Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192771 6.5 警告 OTRS プロジェクト - OTRS の ACL 顧客ステータスチケットタイプ設定における ACL 制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4763 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
192772 3.5 注意 OTRS プロジェクト - OTRS のリッチテキストエディタコンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4762 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
192773 4 警告 OTRS プロジェクト - OTRS の顧客インターフェースチケット印刷ダイアログにおける重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4761 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
192774 3.5 注意 OTRS プロジェクト - OTRS における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4760 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
192775 4 警告 OTRS プロジェクト - OTRS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-4759 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
192776 1.9 注意 OTRS プロジェクト - OTRS の installer.pl におけるパスワード取得される脆弱性 CWE-310
暗号の問題
CVE-2010-4758 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
192777 4.3 警告 e107.org - e107 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4757 2012-03-27 18:42 2011-03-15 Show GitHub Exploit DB Packet Storm
192778 4 警告 GNU Project - GNU C Library の glob 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4756 2012-03-27 18:42 2011-03-2 Show GitHub Exploit DB Packet Storm
192779 4 警告 OpenBSD
FreeBSD
NetBSD
- OpenSSH の remote_glob 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4755 2012-03-27 18:42 2011-03-2 Show GitHub Exploit DB Packet Storm
192780 4 警告 OpenBSD
アップル
FreeBSD
NetBSD
- FreeBSD などで使用される libc の glob 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4754 2012-03-27 18:42 2011-03-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1681 - - - A flaw was found in Cockpit. Deleting a sosreport with a crafted name via the Cockpit web interface can lead to a command injection vulnerability, resulting in privilege escalation. This issue affect… CWE-77
Command Injection
CVE-2024-2947 2024-09-17 04:16 2024-03-29 Show GitHub Exploit DB Packet Storm
1682 - - - A flaw has been discovered in GnuTLS where an application crash can be induced when attempting to verify a specially crafted .pem bundle using the "certtool --verify-chain" command. CWE-248
 Uncaught Exception
CVE-2024-28835 2024-09-17 04:16 2024-03-21 Show GitHub Exploit DB Packet Storm
1683 - - - A flaw was found in Buildah (and subsequently Podman Build) which allows containers to mount arbitrary locations on the host filesystem into build containers. A malicious Containerfile can use a dumm… CWE-269
 Improper Privilege Management
CVE-2024-1753 2024-09-17 04:16 2024-03-19 Show GitHub Exploit DB Packet Storm
1684 5.1 MEDIUM
Local
redhat
fedoraproject
shim
enterprise_linux
fedora
A flaw was found in the MZ binary format in Shim. An out-of-bounds read may occur, leading to a crash or possible exposure of sensitive data during the system's boot phase. CWE-125
Out-of-bounds Read
CVE-2023-40551 2024-09-17 04:16 2024-01-30 Show GitHub Exploit DB Packet Storm
1685 5.5 MEDIUM
Local
redhat
fedoraproject
shim
enterprise_linux
fedora
An out-of-bounds read flaw was found in Shim when it tried to validate the SBAT information. This issue may expose sensitive data during the system's boot phase. CWE-125
Out-of-bounds Read
CVE-2023-40550 2024-09-17 04:16 2024-01-30 Show GitHub Exploit DB Packet Storm
1686 5.5 MEDIUM
Local
redhat
fedoraproject
shim
enterprise_linux
fedora
An out-of-bounds read flaw was found in Shim due to the lack of proper boundary verification during the load of a PE binary. This flaw allows an attacker to load a crafted PE binary, triggering the i… CWE-125
Out-of-bounds Read
CVE-2023-40549 2024-09-17 04:16 2024-01-30 Show GitHub Exploit DB Packet Storm
1687 5.5 MEDIUM
Local
redhat
fedoraproject
shim
enterprise_linux
fedora
A flaw was found in Shim when an error happened while creating a new ESL variable. If Shim fails to create the new variable, it tries to print an error message to the user; however, the number of par… CWE-476
 NULL Pointer Dereference
CVE-2023-40546 2024-09-17 04:16 2024-01-30 Show GitHub Exploit DB Packet Storm
1688 8.3 HIGH
Adjacent
redhat shim
enterprise_linux
A remote code execution vulnerability was found in Shim. The Shim boot support trusts attacker-controlled values when parsing an HTTP response. This flaw allows an attacker to craft a specific malici… CWE-787
 Out-of-bounds Write
CVE-2023-40547 2024-09-17 04:16 2024-01-26 Show GitHub Exploit DB Packet Storm
1689 5.5 MEDIUM
Local
solarwinds solarwinds_platform Sensitive information was stored in plain text in a file that is accessible by a user with a local account in Hybrid Cloud Observability (HCO)/ SolarWinds Platform 2022.4. No other versions are affec… CWE-312
 Cleartext Storage of Sensitive Information
CVE-2022-47512 2024-09-17 04:16 2022-12-20 Show GitHub Exploit DB Packet Storm
1690 5.4 MEDIUM
Network
solarwinds orion_platform Users with Node Management rights were able to view and edit all nodes due to Insufficient control on URL parameter causing insecure direct object reference (IDOR) vulnerability in SolarWinds Platfor… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2022-36966 2024-09-17 04:16 2022-10-21 Show GitHub Exploit DB Packet Storm