Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 19, 2025, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207091 5 警告 Google - Google Chrome におけるインストールされた拡張機能の設定を列挙される脆弱性 CWE-noinfo
情報不足
CVE-2010-3250 2011-01-27 15:00 2010-09-2 Show GitHub Exploit DB Packet Storm
207092 9.3 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-3249 2011-01-27 14:58 2010-09-2 Show GitHub Exploit DB Packet Storm
207093 5 警告 Google - Google Chrome における脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3248 2011-01-27 14:56 2010-09-2 Show GitHub Exploit DB Packet Storm
207094 4.3 警告 Google - Google Chrome における URL バーの外観を偽造される脆弱性 CWE-20
不適切な入力確認
CVE-2010-3247 2011-01-27 14:55 2010-09-2 Show GitHub Exploit DB Packet Storm
207095 4.3 警告 Google - Google Chrome におけるポップアップブロッカーを回避される脆弱性 CWE-20
不適切な入力確認
CVE-2010-3246 2011-01-27 14:37 2010-09-2 Show GitHub Exploit DB Packet Storm
207096 4.3 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- Mozilla Firefox および SeaMonkey の Gopher パーサにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3177 2011-01-27 14:26 2010-10-19 Show GitHub Exploit DB Packet Storm
207097 6.9 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- Linux 上で稼働する複数の Mozilla 製品における application-launch スクリプトに関する権限昇格の脆弱性 CWE-DesignError
CVE-2010-3182 2011-01-27 14:24 2010-10-19 Show GitHub Exploit DB Packet Storm
207098 7.6 危険 GNOME Project
レッドハット
- Evince の TFM フォントパーサにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-2643 2011-01-26 15:32 2011-01-5 Show GitHub Exploit DB Packet Storm
207099 7.6 危険 GNOME Project
レッドハット
- Evince の AFM フォントパーサにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2642 2011-01-26 15:30 2011-01-5 Show GitHub Exploit DB Packet Storm
207100 7.6 危険 GNOME Project
レッドハット
- Evince の VF フォントパーサにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2641 2011-01-26 15:21 2011-01-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 19, 2025, 4:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2911 - - - TeamPass before 3.1.3.1, when retrieving information about access rights for a folder, does not properly check whether a folder is in a user's allowed folders list that has been defined by an admin. - CVE-2024-50701 2024-12-31 01:15 2024-12-31 Show GitHub Exploit DB Packet Storm
2912 - - - An issue was discovered in TCPDF before 6.8.0. unserializeTCPDFtag uses != (aka loose comparison) and does not use a constant-time function to compare TCPDF tag hashes. - CVE-2024-56522 2024-12-31 01:15 2024-12-27 Show GitHub Exploit DB Packet Storm
2913 - - - A vulnerability, which was classified as critical, has been found in DrayTek Vigor2960 and Vigor300B 1.5.1.3/1.5.1.4. This issue affects some unknown processing of the file /cgi-bin/mainfunction.cgi/… - CVE-2024-12986 2024-12-31 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm
2914 - - - A vulnerability classified as critical has been found in code-projects Job Recruitment 1.0. Affected is the function fln_update of the file /_parse/_all_edits.php. The manipulation of the argument fn… - CVE-2024-12967 2024-12-31 00:15 2024-12-27 Show GitHub Exploit DB Packet Storm
2915 7.2 HIGH
Network
- - IBM WebSphere Automation 1.7.5 could allow a remote privileged user, who has authorized access to the swagger UI, to execute arbitrary code. Using specially crafted input, the user could exploit this… CWE-78
OS Command 
CVE-2024-54181 2024-12-30 23:15 2024-12-30 Show GitHub Exploit DB Packet Storm
2916 - - - A Server-Side Request Forgery (SSRF) vulnerability exists in the POST /worker_generate_stream API endpoint of the Controller API Server in lm-sys/fastchat, as of commit e208d5677c6837d590b81cb03847c0… CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-10044 2024-12-30 21:15 2024-12-30 Show GitHub Exploit DB Packet Storm
2917 - - - Infinix devices contain a pre-loaded "com.rlk.weathers" application, that exposes an unsecured content provider. An attacker can communicate with the provider and reveal the user’s location without a… - CVE-2024-12993 2024-12-30 20:15 2024-12-30 Show GitHub Exploit DB Packet Storm
2918 - - - Tecnick TCExam – CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') CWE-89
SQL Injection
CVE-2024-47926 2024-12-30 19:15 2024-12-30 Show GitHub Exploit DB Packet Storm
2919 - - - Tecnick TCExam – Multiple CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-79
Cross-site Scripting
CVE-2024-47925 2024-12-30 19:15 2024-12-30 Show GitHub Exploit DB Packet Storm
2920 - - - Boa web server – CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-79
Cross-site Scripting
CVE-2024-47924 2024-12-30 19:15 2024-12-30 Show GitHub Exploit DB Packet Storm