Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 8, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188841 9.3 危険 3dftp - SiteDesigner Technologies の 3D-FTP Client におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3102 2012-06-26 16:19 2010-08-5 Show GitHub Exploit DB Packet Storm
188842 9.3 危険 ftpx - Windows 上の FTPx Corp FTP Explorer におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3101 2012-06-26 16:19 2010-08-20 Show GitHub Exploit DB Packet Storm
188843 9.3 危険 ftprush - IoRush Software FTP Rush におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3098 2012-06-26 16:19 2010-08-20 Show GitHub Exploit DB Packet Storm
188844 5 警告 シスコシステムズ - Cisco IOS XR におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-3035 2012-06-26 16:19 2010-08-27 Show GitHub Exploit DB Packet Storm
188845 6.8 警告 Hulihan Applications - DiamondList の user/main/update_user におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-3024 2012-06-26 16:19 2010-08-16 Show GitHub Exploit DB Packet Storm
188846 4.3 警告 Hulihan Applications - DiamondList におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3023 2012-06-26 16:19 2010-08-16 Show GitHub Exploit DB Packet Storm
188847 2.6 注意 Drupal - Drupal 用の Devel モジュール の Performance ログ記録モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3022 2012-06-26 16:19 2010-08-4 Show GitHub Exploit DB Packet Storm
188848 1.2 注意 FreeBSD
NetBSD
- 複数の BSD 製品で使用される Coda ファイルシステムカーネルモジュールにおける重要なヒープメモリを読まれる脆弱性 CWE-200
情報漏えい
CVE-2010-3014 2012-06-26 16:19 2010-08-7 Show GitHub Exploit DB Packet Storm
188849 9.3 危険 シトリックス・システムズ - XenApp & XenDesktop 用の Citrix Online プラグインのIICAClient インターフェースにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2991 2012-06-26 16:19 2010-08-2 Show GitHub Exploit DB Packet Storm
188850 9.3 危険 シトリックス・システムズ - XenApp & XenDesktop 用の Citrix Online プラグインなどの製品における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2990 2012-06-26 16:19 2010-08-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 9, 2024, 6:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
211 8.8 HIGH
Adjacent
enelx waybox_pro_firmware Waybox Enel X web management application could be used to execute arbitrary OS commands and provide administrator’s privileges over the Waybox system. New CWE-78
OS Command 
CVE-2023-29120 2024-11-9 01:09 2024-11-6 Show GitHub Exploit DB Packet Storm
212 8.8 HIGH
Adjacent
enelx waybox_pro_firmware Waybox Enel X web management application could execute arbitrary requests on the internal database via /admin/dbstore.php. New CWE-89
SQL Injection
CVE-2023-29119 2024-11-9 01:09 2024-11-6 Show GitHub Exploit DB Packet Storm
213 8.8 HIGH
Adjacent
enelx waybox_pro_firmware Waybox Enel X web management application could execute arbitrary requests on the internal database via /admin/versions.php. New CWE-89
SQL Injection
CVE-2023-29118 2024-11-9 01:08 2024-11-6 Show GitHub Exploit DB Packet Storm
214 8.8 HIGH
Adjacent
enelx waybox_pro_firmware Waybox Enel X web management API authentication could be bypassed and provide administrator’s privileges over the Waybox system. New CWE-287
Improper Authentication
CVE-2023-29117 2024-11-9 01:08 2024-11-6 Show GitHub Exploit DB Packet Storm
215 4.3 MEDIUM
Adjacent
enelx waybox_pro_firmware Under certain conditions, through a request directed to the Waybox Enel X web management application, information like Waybox OS version or service configuration details could be obtained. New NVD-CWE-noinfo
CVE-2023-29116 2024-11-9 01:08 2024-11-6 Show GitHub Exploit DB Packet Storm
216 6.5 MEDIUM
Adjacent
enelx waybox_pro_firmware In certain conditions a request directed to the Waybox Enel X Web management application could cause a denial-of-service (e.g. reboot). New NVD-CWE-noinfo
CVE-2023-29115 2024-11-9 01:08 2024-11-6 Show GitHub Exploit DB Packet Storm
217 5.4 MEDIUM
Network
xplodedthemes xt_floating_cart_for_woocommerce The XT Floating Cart for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.8.2 due to insufficient input sanit… New CWE-79
Cross-site Scripting
CVE-2024-9178 2024-11-9 01:03 2024-11-5 Show GitHub Exploit DB Packet Storm
218 5.4 MEDIUM
Network
bdthemes element_pack The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Open Map Widget'… New CWE-79
Cross-site Scripting
CVE-2024-9867 2024-11-9 01:00 2024-11-5 Show GitHub Exploit DB Packet Storm
219 5.4 MEDIUM
Network
bdthemes element_pack The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘tooltip' paramet… New CWE-79
Cross-site Scripting
CVE-2024-9657 2024-11-9 01:00 2024-11-5 Show GitHub Exploit DB Packet Storm
220 4.3 MEDIUM
Network
g5plus ultimate_bootstrap_elements_for_elementor The Ultimate Bootstrap Elements for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.4.6 via the 'ube_get_page_templates' functio… New NVD-CWE-noinfo
CVE-2024-10329 2024-11-9 00:59 2024-11-5 Show GitHub Exploit DB Packet Storm