Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192911 2.1 注意 Linux - Linux kernel の irda_getsockopt 関数における整数アンダーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-4529 2012-03-27 18:42 2011-01-13 Show GitHub Exploit DB Packet Storm
192912 4.3 警告 mhonarc - MHonArc の lib/mhtxthtml.pl におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4524 2012-03-27 18:42 2011-01-3 Show GitHub Exploit DB Packet Storm
192913 7.2 危険 OpenSC team - OpenSC の libopensc におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4523 2012-03-27 18:42 2011-01-7 Show GitHub Exploit DB Packet Storm
192914 4 警告 IBM - IBM Lotus Notes Traveler におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-4551 2012-03-27 18:42 2010-03-16 Show GitHub Exploit DB Packet Storm
192915 5 警告 IBM - IBM Lotus Notes Traveler におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-4550 2012-03-27 18:42 2010-05-18 Show GitHub Exploit DB Packet Storm
192916 4 警告 IBM - Nokia s60 デバイス上で稼働する IBM Lotus Notes Traveler におけるアクセス制限を回避する脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4549 2012-03-27 18:42 2010-07-26 Show GitHub Exploit DB Packet Storm
192917 2.1 注意 IBM - IBM Lotus Notes Traveler におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-4548 2012-03-27 18:42 2010-02-4 Show GitHub Exploit DB Packet Storm
192918 3.5 注意 IBM - IBM Lotus Notes Traveler におけるアクセス制限を回避する脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4547 2012-03-27 18:42 2010-03-19 Show GitHub Exploit DB Packet Storm
192919 4 警告 IBM - IBM Lotus Notes Traveler におけるアクセス制限を回避する脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4546 2012-03-27 18:42 2010-03-19 Show GitHub Exploit DB Packet Storm
192920 4 警告 IBM - IBM Lotus Notes Traveler におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4545 2012-03-27 18:42 2010-02-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1671 7.5 HIGH
Network
codesys runtime_toolkit
plcwinnt
plchandler
opc_server
edge_gateway
hmi_sl
sp_realtime_nt
web_server
gateway
development_system
In the CODESYS Development System multiple components in multiple versions transmit the passwords for the communication between clients and servers unprotected. CWE-523
 Unprotected Transport of Credentials
CVE-2022-31805 2024-09-17 04:16 2022-06-24 Show GitHub Exploit DB Packet Storm
1672 7.5 HIGH
Network
suse manager_server A Missing Authentication for Critical Function vulnerability in spacewalk-java of SUSE Manager Server 4.1, SUSE Manager Server 4.2 allows remote attackers to easily exhaust available disk resources l… CWE-306
Missing Authentication for Critical Function
CVE-2022-21952 2024-09-17 04:16 2022-06-22 Show GitHub Exploit DB Packet Storm
1673 7.8 HIGH
Local
abb mint_workbench
automation_builder
drive_composer
Vulnerabilities in the Drive Composer allow a low privileged attacker to create and write to a file anywhere on the file system as SYSTEM with arbitrary content as long as the file does not already e… CWE-59
Link Following
CVE-2022-31216 2024-09-17 04:16 2022-06-16 Show GitHub Exploit DB Packet Storm
1674 5.3 MEDIUM
Network
krontech single_connect Single Connect does not perform an authorization check when using the "sc-diagnostic-ui" module. A remote attacker could exploit this vulnerability to access the device information page. The exploita… CWE-862
 Missing Authorization
CVE-2021-44794 2024-09-17 04:16 2022-01-27 Show GitHub Exploit DB Packet Storm
1675 8.8 HIGH
Network
wordpress_popular_posts_project wordpress_popular_posts The WordPress Popular Posts WordPress plugin is vulnerable to arbitrary file uploads due to insufficient input file type validation found in the ~/src/Image.php file which makes it possible for attac… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2021-42362 2024-09-17 04:16 2021-11-18 Show GitHub Exploit DB Packet Storm
1676 4.8 MEDIUM
Network
wp_maintenance_project wp_maintenance Authenticated (admin+) Stored Cross-Site Scripting (XSS) in WP Maintenance plugin <= 6.0.7 versions. CWE-79
Cross-site Scripting
CVE-2021-36828 2024-09-17 04:15 2022-04-16 Show GitHub Exploit DB Packet Storm
1677 5.5 MEDIUM
Local
telenot compasx Telenot CompasX versions prior to 32.0 use a weak seed for random number generation leading to predictable AES keys used in the NFC tags used for local authorization of users. This may lead to total … CWE-335
 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG)
CVE-2021-34600 2024-09-17 04:15 2022-01-20 Show GitHub Exploit DB Packet Storm
1678 8.8 HIGH
Network
solarwinds orion_platform Numerous exposed dangerous functions within Orion Core has allows for read-only SQL injection leading to privileged escalation. An attacker with low-user privileges may steal password hashes and pass… CWE-89
SQL Injection
CVE-2021-35234 2024-09-17 04:15 2021-12-21 Show GitHub Exploit DB Packet Storm
1679 6.8 MEDIUM
Adjacent
mongodb
quarkus
java_driver
quarkus
Specific versions of the Java driver that support client-side field level encryption (CSFLE) fail to perform correct host name verification on the KMS server’s certificate. This vulnerability in comb… CWE-295
Improper Certificate Validation 
CVE-2021-20328 2024-09-17 04:15 2021-02-26 Show GitHub Exploit DB Packet Storm
1680 9.8 CRITICAL
Network
talyabilisim travel_apps Authorization Bypass Through User-Controlled Key vulnerability in Talya Informatics Travel APPS allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Travel APPS:… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-1107 2024-09-17 04:08 2024-06-27 Show GitHub Exploit DB Packet Storm