Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 24, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192881 4.3 警告 Piwik - Piwik におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0004 2012-03-27 18:42 2011-01-10 Show GitHub Exploit DB Packet Storm
192882 6.9 警告 Exim Development - Exim の open_log 機能における任意のファイルにログデータをアペンドさせる脆弱性 CWE-20
CWE-59
CVE-2011-0017 2012-03-27 18:42 2010-06-12 Show GitHub Exploit DB Packet Storm
192883 5.8 警告 MediaWiki - MediaWiki におけるクリックジャッキング攻撃を実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-0003 2012-03-27 18:42 2011-01-10 Show GitHub Exploit DB Packet Storm
192884 7.5 危険 Digital Junkies - dompdf の dompdf.php における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-4879 2012-03-27 18:42 2011-10-7 Show GitHub Exploit DB Packet Storm
192885 7.5 危険 WordPress.org
edgetechweb
- Event Registration プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4839 2012-03-27 18:42 2011-09-13 Show GitHub Exploit DB Packet Storm
192886 6 警告 extensiondepot
Joomla!
- Joomla! の JSupport (com_jsupport) コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4838 2012-03-27 18:42 2011-09-13 Show GitHub Exploit DB Packet Storm
192887 4.3 警告 extensiondepot - Joomla! の JSupport (com_jsupport) コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4837 2012-03-27 18:42 2011-09-13 Show GitHub Exploit DB Packet Storm
192888 4.3 警告 phpshop - PHPShop の register.html におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4836 2012-03-27 18:42 2011-09-13 Show GitHub Exploit DB Packet Storm
192889 4 警告 OneOrZero - OneOrZero AIMS の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4835 2012-03-27 18:42 2011-09-13 Show GitHub Exploit DB Packet Storm
192890 6.5 警告 OneOrZero - OneOrZero AIMS の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4834 2012-03-27 18:42 2011-09-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 24, 2024, 12:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1421 - - - Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Des… - CVE-2023-27325 2024-09-19 04:15 2024-05-3 Show GitHub Exploit DB Packet Storm
1422 - - - Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Des… - CVE-2023-27324 2024-09-19 04:15 2024-05-3 Show GitHub Exploit DB Packet Storm
1423 - - - Parallels Desktop Updater Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels D… - CVE-2023-27323 2024-09-19 04:15 2024-05-3 Show GitHub Exploit DB Packet Storm
1424 5.4 MEDIUM
Network
solar-log 2000_pm\+_firmware A vulnerability in Solar-Log Base 15 Firmware 6.0.1 Build 161, and possibly other Solar-Log Base products, allows an attacker to escalate their privileges by exploiting a stored cross-site scripting … CWE-79
Cross-site Scripting
CVE-2023-46344 2024-09-19 04:15 2024-02-2 Show GitHub Exploit DB Packet Storm
1425 7.5 HIGH
Network
zoom video_software_development_kit
meetings
zoom
rooms
poly_ccx_700_firmware
poly_ccx_600_firmware
yealink_vp59_firmware
yealink_mp54_firmware
yealink_mp56_firmware
Exposure of information intended to be encrypted by some Zoom clients may lead to disclosure of sensitive information. CWE-326
Inadequate Encryption Strength
CVE-2023-36539 2024-09-19 04:15 2023-06-30 Show GitHub Exploit DB Packet Storm
1426 6.5 MEDIUM
Network
overit geocall An issue was discovered in OverIT Geocall before version 8.0. An authenticated user who has the Test Trasformazione XSL functionality enabled can exploit a XXE vulnerability to read arbitrary files f… CWE-611
XXE
CVE-2022-22835 2024-09-19 04:15 2022-03-11 Show GitHub Exploit DB Packet Storm
1427 8.8 HIGH
Network
overit geocall An issue was discovered in OverIT Geocall before 8.0. An authenticated user who has the Test Trasformazione XSL functionality enabled can exploit a XSLT Injection vulnerability. Attackers could explo… CWE-91
Blind XPath Injection
CVE-2022-22834 2024-09-19 04:15 2022-03-11 Show GitHub Exploit DB Packet Storm
1428 8.8 HIGH
Network
gitlab gitlab An issue was discovered in GitLab CE/EE affecting all versions starting from 8.14 prior to 17.1.7, starting from 17.2 prior to 17.2.5, and starting from 17.3 prior to 17.3.2, which allows an attacker… CWE-290
 Authentication Bypass by Spoofing
CVE-2024-6678 2024-09-19 04:14 2024-09-13 Show GitHub Exploit DB Packet Storm
1429 5.5 MEDIUM
Local
adobe audition Audition versions 24.4.1, 23.6.6 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to by… CWE-125
Out-of-bounds Read
CVE-2024-41868 2024-09-19 04:13 2024-09-12 Show GitHub Exploit DB Packet Storm
1430 8.8 HIGH
Network
gitlab gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.7 prior to 17.1.7, from 17.2 prior to 17.2.5, and from 17.3 prior to 17.3.2. It may have been possible for an atta… NVD-CWE-noinfo
CVE-2024-8641 2024-09-19 04:12 2024-09-13 Show GitHub Exploit DB Packet Storm