Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 10, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207701 9.3 危険 マイクロソフト - Microsoft Internet Explorer の mstime.dll における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0492 2010-04-19 19:19 2010-03-30 Show GitHub Exploit DB Packet Storm
207702 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0490 2010-04-19 19:18 2010-03-30 Show GitHub Exploit DB Packet Storm
207703 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0807 2010-04-19 19:18 2010-03-30 Show GitHub Exploit DB Packet Storm
207704 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-362
競合状態
CVE-2010-0489 2010-04-19 19:18 2010-03-30 Show GitHub Exploit DB Packet Storm
207705 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0267 2010-04-19 19:18 2010-03-30 Show GitHub Exploit DB Packet Storm
207706 10 危険 アップル - Apple Mac OS X の xar におけるパッケージ署名の検証処理に関する脆弱性 CWE-DesignError
CVE-2010-0055 2010-04-16 16:59 2010-03-29 Show GitHub Exploit DB Packet Storm
207707 0 注意 アップル - Apple Mac OS X の Wiki サーバにおけるコンテンツを公開される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0534 2010-04-16 16:58 2010-03-29 Show GitHub Exploit DB Packet Storm
207708 5 警告 アップル - Apple Mac OS X の Wiki サーバにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-0523 2010-04-16 16:58 2010-03-29 Show GitHub Exploit DB Packet Storm
207709 9 危険 アップル - Apple Mac OS X のサーバ管理における管理者権限の処理に関する脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0522 2010-04-16 16:58 2010-03-29 Show GitHub Exploit DB Packet Storm
207710 5 警告 アップル - Apple Mac OS X のサーバ管理における重要な情報を取得される脆弱性 CWE-287
不適切な認証
CVE-2010-0521 2010-04-16 16:58 2010-03-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 10, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2181 9.8 CRITICAL
Network
- - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ISDO Software Web Software allows SQL Injection.This issue affects Web Software: before 3.6. CWE-89
SQL Injection
CVE-2024-10244 2024-12-19 23:15 2024-12-19 Show GitHub Exploit DB Packet Storm
2182 - - - A relative path traversal vulnerability (CWE-23) in FortiWAN version 4.5.7 and below, 4.4 all versions may allow a remote non-authenticated attacker to delete files on the system by sending a crafted… CWE-305
 Authentication Bypass by Primary Weakness
CVE-2021-26102 2024-12-19 23:15 2024-12-19 Show GitHub Exploit DB Packet Storm
2183 - - - A vulnerability was found in itsourcecode Vehicle Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file /billaction.php. The manipulation of the … CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-12783 2024-12-19 22:15 2024-12-19 Show GitHub Exploit DB Packet Storm
2184 - - - A use after free in Fortinet FortiManager, FortiAnalyzer allows attacker to execute unauthorized code or commands via <insert attack vector here> CWE-416
 Use After Free
CVE-2021-32589 2024-12-19 22:15 2024-12-19 Show GitHub Exploit DB Packet Storm
2185 - - - PVH guests have their ACPI tables constructed by the toolstack. The construction involves building the tables in local memory, which are then copied into guest memory. While actually used parts of … - CVE-2024-45819 2024-12-19 21:15 2024-12-19 Show GitHub Exploit DB Packet Storm
2186 - - - The hypervisor contains code to accelerate VGA memory accesses for HVM guests, when the (virtual) VGA is in "standard" mode. Locking involved there has an unusual discipline, leaving a lock acquired… - CVE-2024-45818 2024-12-19 21:15 2024-12-19 Show GitHub Exploit DB Packet Storm
2187 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Agency Dominion Fusion allows Stored XSS.This issue affects Fusion: from n/a through 1.6.1. CWE-79
Cross-site Scripting
CVE-2024-37962 2024-12-19 21:15 2024-12-19 Show GitHub Exploit DB Packet Storm
2188 9.6 CRITICAL
Network
- - The AutomatorWP – Automator plugin for no-code automations, webhooks & custom integrations in WordPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘a-0-o-search_fiel… CWE-79
Cross-site Scripting
CVE-2024-12626 2024-12-19 21:15 2024-12-19 Show GitHub Exploit DB Packet Storm
2189 4.3 MEDIUM
Network
- - The File Manager Pro – Filester plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ajax_install_plugin' function in all versions up to, … CWE-862
 Missing Authorization
CVE-2024-12331 2024-12-19 21:15 2024-12-19 Show GitHub Exploit DB Packet Storm
2190 - - - An OS command injection (CWE-78) vulnerability in FortiWAN version 4.5.7 and below Command Line Interface may allow a local, authenticated and unprivileged attacker to escalate their privileges to ro… CWE-78
OS Command 
CVE-2021-26115 2024-12-19 20:15 2024-12-19 Show GitHub Exploit DB Packet Storm