Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188911 9.3 危険 コンソナ - Consona Live Assistance の SdcWebSecureBase インターフェースの pluginlicense.ini のデフォルト設定における ActiveX 実行に対する制限を回避される脆弱性 CWE-16
環境設定
CVE-2010-1913 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
188912 9.3 危険 コンソナ - Consona Live Assistance の SdcWebSecureBase インターフェースにおける ActiveX 実行上で制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1912 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
188913 9.3 危険 コンソナ - Consona Live Assistance の SdcWebSecureBase インターフェースの site-locking 実装における任意のコードを実行される脆弱性 CWE-310
暗号の問題
CVE-2010-1911 2012-06-26 16:19 2010-04-16 Show GitHub Exploit DB Packet Storm
188914 5.1 警告 コンソナ - Consona Live Assistance の Forgot Password 実装における空白の Hint 質問および空白の Hint 答えを持つアカウントのパスワードをリセットされる脆弱性 CWE-287
不適切な認証
CVE-2010-1910 2012-06-26 16:19 2010-04-16 Show GitHub Exploit DB Packet Storm
188915 7.6 危険 コンソナ - Consona Live Assistance の tgctlcm.dll の SdcUser.TgConCtl ActiveX コントロールの RunCmd メソッドにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-1909 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
188916 9.3 危険 コンソナ - Consona Live Assistance の tgctlcm.dll の SdcUser.TgConCtl ActiveX コントロールにおける任意のプログラムを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1908 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
188917 4.3 警告 コンソナ - Consona Live Assistance の SdcUser.TgConCtl ActiveX コントロールにおける特定のユーザディレクトリへのパス名を特定される脆弱性 CWE-200
情報漏えい
CVE-2010-1907 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
188918 7.2 危険 コンソナ - Consona Dynamic Agent などの tgsrv.exe における任意のコードを実行される脆弱性 CWE-310
暗号の問題
CVE-2010-1906 2012-06-26 16:19 2010-04-16 Show GitHub Exploit DB Packet Storm
188919 4.3 警告 コンソナ - Consona Live Assistance および他の製品におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1905 2012-06-26 16:19 2010-04-16 Show GitHub Exploit DB Packet Storm
188920 6.8 警告 DELL EMC (旧 EMC Corporation) - EMC RKM C Client における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1904 2012-06-26 16:19 2010-06-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 7, 2024, 4:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
131 - - - In the Linux kernel, the following vulnerability has been resolved: spi: sun6i: reduce DMA RX transfer width to single byte Through empirical testing it has been determined that sometimes RX SPI tr… Update - CVE-2023-52511 2024-11-7 04:35 2024-03-3 Show GitHub Exploit DB Packet Storm
132 - - - In the Linux kernel, the following vulnerability has been resolved: dmaengine: fix NULL pointer in channel unregistration function __dma_async_device_channel_register() can fail. In case of failure… Update - CVE-2023-52492 2024-11-7 04:35 2024-03-12 Show GitHub Exploit DB Packet Storm
133 - - - All versions of the package github.com/greenpau/caddy-security are vulnerable to Cross-site Scripting (XSS) via the Referer header, due to improper input sanitization. Although the Referer header is … Update - CVE-2024-21496 2024-11-7 04:35 2024-02-17 Show GitHub Exploit DB Packet Storm
134 4.9 MEDIUM
Network
- - Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerabi… Update - CVE-2024-20966 2024-11-7 04:35 2024-02-17 Show GitHub Exploit DB Packet Storm
135 - - - In btif_to_bta_response of btif_gatt_util.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution pri… Update - CVE-2024-0030 2024-11-7 04:35 2024-02-16 Show GitHub Exploit DB Packet Storm
136 7.8 HIGH
Local
ibm robotic_process_automation IBM Robotic Process Automation for Cloud Pak 21.0.1 through 21.0.7.3 and 23.0.0 through 23.0.3 is vulnerable to security misconfiguration of the Redis container which may provide elevated privileges… Update NVD-CWE-noinfo
CVE-2023-22593 2024-11-7 04:35 2023-06-28 Show GitHub Exploit DB Packet Storm
137 4.8 MEDIUM
Network
migaweb accordion_title_for_elementor Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Michael Gangolf Accordion title for Elementor allows Stored XSS.This issue affects Accordi… New CWE-79
Cross-site Scripting
CVE-2024-51685 2024-11-7 04:34 2024-11-5 Show GitHub Exploit DB Packet Storm
138 7.5 HIGH
Network
aetherproject onos-a1t
sdran-in-a-box
An issue in Open Networking Foundations sdran-in-a-box v.1.4.3 and onos-a1t v.0.2.3 allows a remote attacker to cause a denial of service via the onos-a1t component of the sdran-in-a-box, specificall… New CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2024-48809 2024-11-7 04:33 2024-11-5 Show GitHub Exploit DB Packet Storm
139 9.8 CRITICAL
Network
openimaj openimaj An XML External Entity (XXE) vulnerability in Dmoz2CSV in openimaj v1.3.10 allows attackers to access sensitive information or execute arbitrary code via supplying a crafted XML file. New CWE-611
XXE
CVE-2024-51136 2024-11-7 04:31 2024-11-5 Show GitHub Exploit DB Packet Storm
140 4.9 MEDIUM
Network
bitrix24 bitrix24 Insufficiently protected credentials in AD/LDAP server settings in 1C-Bitrix Bitrix24 23.300.100 allows remote administrators to send AD/LDAP administrators account passwords to an arbitrary server v… New CWE-522
 Insufficiently Protected Credentials
CVE-2024-34887 2024-11-7 04:28 2024-11-5 Show GitHub Exploit DB Packet Storm