Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 19, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192901 4.3 警告 Moodle
Yahoo!
Mozilla Foundation
- Bugzilla などの製品で使用される YUI の Flash コンポーネント構造におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4207 2012-03-27 18:42 2010-11-7 Show GitHub Exploit DB Packet Storm
192902 7.5 危険 onlinetechtools.com - OWOS の process.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4186 2012-03-27 18:42 2010-11-5 Show GitHub Exploit DB Packet Storm
192903 7.5 危険 energine - Energine における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4185 2012-03-27 18:42 2010-11-5 Show GitHub Exploit DB Packet Storm
192904 5 警告 netsupportsoftware - NSM における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2010-4184 2012-03-27 18:42 2010-10-8 Show GitHub Exploit DB Packet Storm
192905 4.3 警告 htmlpurifier
マイクロソフト
- HTML Purifier におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4183 2012-03-27 18:42 2010-09-5 Show GitHub Exploit DB Packet Storm
192906 5 警告 Yaws - Yaws におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4181 2012-03-27 18:42 2010-11-4 Show GitHub Exploit DB Packet Storm
192907 4 警告 dracut Project
kernel.org
- dracut におけるローカルユーザの tty0 からターナミルデータを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4176 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
192908 3.3 注意 OpenFabrics Alliance - libsdp の libsdp.conf のディフォルト設定における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2010-4173 2012-03-27 18:42 2010-11-22 Show GitHub Exploit DB Packet Storm
192909 5 警告 OpenTTD - OpenTTD におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4168 2012-03-27 18:42 2010-11-17 Show GitHub Exploit DB Packet Storm
192910 7.5 危険 Joomla! - Joomla! における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4166 2012-03-27 18:42 2010-11-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 20, 2024, 5:55 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1941 8.6 HIGH
Network
ivanti endpoint_manager Missing authentication in Network Isolation of Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote unauthenticated attacker to isolate managed devices from the network. CWE-306
Missing Authentication for Critical Function
CVE-2024-8321 2024-09-13 06:53 2024-09-11 Show GitHub Exploit DB Packet Storm
1942 5.3 MEDIUM
Network
ivanti endpoint_manager Missing authentication in Network Isolation of Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote unauthenticated attacker to spoof Network Isolation status of managed devices. CWE-306
Missing Authentication for Critical Function
CVE-2024-8320 2024-09-13 06:51 2024-09-11 Show GitHub Exploit DB Packet Storm
1943 9.8 CRITICAL
Network
ivanti endpoint_manager SQL injection in the management console of Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote unauthenticated attacker to achieve remote code execution. CWE-89
SQL Injection
CVE-2024-8191 2024-09-13 06:50 2024-09-11 Show GitHub Exploit DB Packet Storm
1944 7.8 HIGH
Local
ni flexlogger
systemlink
An out-of-date version of Redis shipped with NI SystemLink Server is susceptible to multiple vulnerabilities, including CVE-2022-24834. This affects NI SystemLink Server 2024 Q1 and prior versions. … NVD-CWE-Other
CVE-2024-6121 2024-09-13 06:42 2024-07-23 Show GitHub Exploit DB Packet Storm
1945 9.8 CRITICAL
Network
ixpdata easyinstall An issue discovered in IXP EasyInstall 6.6.14884.0 allows attackers to run arbitrary commands, gain escalated privilege, and cause other unspecified impacts via unauthenticated API calls. NVD-CWE-noinfo
CVE-2023-30131 2024-09-13 06:35 2023-10-20 Show GitHub Exploit DB Packet Storm
1946 7.8 HIGH
Local
ixpdata easyinstall An issue found in IXP Data Easy Install v.6.6.14884.0 allows a local attacker to gain privileges via a static XOR key. NVD-CWE-noinfo
CVE-2023-27795 2024-09-13 06:35 2023-10-20 Show GitHub Exploit DB Packet Storm
1947 7.8 HIGH
Local
ixpdata easyinstall An issue discovered in IXP Data Easy Install v.6.6.14884.0 allows local attackers to gain escalated privileges via weak encoding of sensitive information. NVD-CWE-noinfo
CVE-2023-27793 2024-09-13 06:35 2023-10-20 Show GitHub Exploit DB Packet Storm
1948 7.5 HIGH
Network
apache inlong Deserialization of Untrusted Data Vulnerability in Apache Software Foundation Apache InLong. This issue affects Apache InLong: from 1.4.0 through 1.8.0, the attacker can use \t to bypass. Users are… CWE-502
 Deserialization of Untrusted Data
CVE-2023-46227 2024-09-13 06:35 2023-10-19 Show GitHub Exploit DB Packet Storm
1949 6.8 MEDIUM
Adjacent
safie qbic_cloud_cc-2\/2l_firmware
safie_one_firmware
QBiC CLOUD CC-2L v1.1.30 and earlier and Safie One v1.8.2 and earlier do not properly validate certificates, which may allow a network-adjacent unauthenticated attacker to obtain and/or alter communi… CWE-295
Improper Certificate Validation 
CVE-2024-39771 2024-09-13 06:34 2024-08-28 Show GitHub Exploit DB Packet Storm
1950 7.5 HIGH
Network
apollographql apollo-router
apollo_helms-charts_router
apollo_router
The Apollo Router Core is a configurable, high-performance graph router written in Rust to run a federated supergraph that uses Apollo Federation 2. Instances of the Apollo Router running versions >=… CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2024-43783 2024-09-13 06:33 2024-08-28 Show GitHub Exploit DB Packet Storm