Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 24, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192921 6.8 警告 PHP Web Scripts - PHP Web Scripts Easy Banner Free の member.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4784 2012-03-27 18:42 2011-04-7 Show GitHub Exploit DB Packet Storm
192922 2.6 注意 PHP Web Scripts - PHP Web Scripts Easy Banner Free の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4783 2012-03-27 18:42 2011-04-7 Show GitHub Exploit DB Packet Storm
192923 7.5 危険 softwebsnepal - Softwebs Nepal Ananda Real Estate の list.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4782 2012-03-27 18:42 2011-04-7 Show GitHub Exploit DB Packet Storm
192924 5 警告 enanocms - Enano CMS における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4781 2012-03-27 18:42 2011-04-7 Show GitHub Exploit DB Packet Storm
192925 7.5 危険 enanocms - Enano CMS の check_banlist 関数における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4780 2012-03-27 18:42 2011-04-7 Show GitHub Exploit DB Packet Storm
192926 4.3 警告 BraveNewCode
WordPress.org
- WordPress の WPtouch プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4779 2012-03-27 18:42 2011-04-7 Show GitHub Exploit DB Packet Storm
192927 4.3 警告 Horde - Horde Groupware Webmail Edition のfetchmailprefs.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4778 2012-03-27 18:42 2011-04-4 Show GitHub Exploit DB Packet Storm
192928 7.5 危険 PreProject.com - PreProjects Pre Online Tests Generator Pro の takefreestart.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4776 2012-03-27 18:42 2011-03-23 Show GitHub Exploit DB Packet Storm
192929 7.5 危険 AuraCMS - AuraCMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4774 2012-03-27 18:42 2011-03-23 Show GitHub Exploit DB Packet Storm
192930 4.3 警告 matteoiammarrone - S-CMS の blocks/lang.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4772 2012-03-27 18:42 2011-03-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 24, 2024, 12:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1421 - - - Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Des… - CVE-2023-27325 2024-09-19 04:15 2024-05-3 Show GitHub Exploit DB Packet Storm
1422 - - - Parallels Desktop Updater Improper Initialization Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Des… - CVE-2023-27324 2024-09-19 04:15 2024-05-3 Show GitHub Exploit DB Packet Storm
1423 - - - Parallels Desktop Updater Time-Of-Check Time-Of-Use Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels D… - CVE-2023-27323 2024-09-19 04:15 2024-05-3 Show GitHub Exploit DB Packet Storm
1424 5.4 MEDIUM
Network
solar-log 2000_pm\+_firmware A vulnerability in Solar-Log Base 15 Firmware 6.0.1 Build 161, and possibly other Solar-Log Base products, allows an attacker to escalate their privileges by exploiting a stored cross-site scripting … CWE-79
Cross-site Scripting
CVE-2023-46344 2024-09-19 04:15 2024-02-2 Show GitHub Exploit DB Packet Storm
1425 7.5 HIGH
Network
zoom video_software_development_kit
meetings
zoom
rooms
poly_ccx_700_firmware
poly_ccx_600_firmware
yealink_vp59_firmware
yealink_mp54_firmware
yealink_mp56_firmware
Exposure of information intended to be encrypted by some Zoom clients may lead to disclosure of sensitive information. CWE-326
Inadequate Encryption Strength
CVE-2023-36539 2024-09-19 04:15 2023-06-30 Show GitHub Exploit DB Packet Storm
1426 6.5 MEDIUM
Network
overit geocall An issue was discovered in OverIT Geocall before version 8.0. An authenticated user who has the Test Trasformazione XSL functionality enabled can exploit a XXE vulnerability to read arbitrary files f… CWE-611
XXE
CVE-2022-22835 2024-09-19 04:15 2022-03-11 Show GitHub Exploit DB Packet Storm
1427 8.8 HIGH
Network
overit geocall An issue was discovered in OverIT Geocall before 8.0. An authenticated user who has the Test Trasformazione XSL functionality enabled can exploit a XSLT Injection vulnerability. Attackers could explo… CWE-91
Blind XPath Injection
CVE-2022-22834 2024-09-19 04:15 2022-03-11 Show GitHub Exploit DB Packet Storm
1428 8.8 HIGH
Network
gitlab gitlab An issue was discovered in GitLab CE/EE affecting all versions starting from 8.14 prior to 17.1.7, starting from 17.2 prior to 17.2.5, and starting from 17.3 prior to 17.3.2, which allows an attacker… CWE-290
 Authentication Bypass by Spoofing
CVE-2024-6678 2024-09-19 04:14 2024-09-13 Show GitHub Exploit DB Packet Storm
1429 5.5 MEDIUM
Local
adobe audition Audition versions 24.4.1, 23.6.6 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to by… CWE-125
Out-of-bounds Read
CVE-2024-41868 2024-09-19 04:13 2024-09-12 Show GitHub Exploit DB Packet Storm
1430 8.8 HIGH
Network
gitlab gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.7 prior to 17.1.7, from 17.2 prior to 17.2.5, and from 17.3 prior to 17.3.2. It may have been possible for an atta… NVD-CWE-noinfo
CVE-2024-8641 2024-09-19 04:12 2024-09-13 Show GitHub Exploit DB Packet Storm