Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 18, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192951 4.3 警告 santafox - SantaFox の modules/search/search.class.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3463 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
192952 4.3 警告 mollify - Mollify の backend/plugin/Registration/index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3462 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
192953 7.5 危険 endonesia - eNdonesia の Publisher モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3461 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
192954 5 警告 Gecad Technologies - AXIGEN Mail Server の HTTP インターフェースにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3460 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
192955 4.3 警告 Gecad Technologies - AXIGEN Mail Server の Ajax WebMail インターフェースにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3459 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
192956 4 警告 Linux - Linux kernel のdrivers/platform/x86/thinkpad_acpi.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3448 2012-03-27 18:42 2011-01-3 Show GitHub Exploit DB Packet Storm
192957 4.3 警告 Horde - Horde Gollem の view.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3447 2012-03-27 18:42 2011-04-4 Show GitHub Exploit DB Packet Storm
192958 7.5 危険 fribidi - PyFriBidi で使用される GNU FriBidi の log2vis_utf8 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3444 2012-03-27 18:42 2011-01-10 Show GitHub Exploit DB Packet Storm
192959 7.5 危険 moinejf - abcm2ps における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-3441 2012-03-27 18:42 2011-02-18 Show GitHub Exploit DB Packet Storm
192960 1.9 注意 kernel.org - Linux-PAM の privilege-dropping 実装における重要情報を取得される脆弱性 CWE-DesignError
CVE-2010-3431 2012-03-27 18:42 2011-01-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 18, 2024, 12:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1941 7.5 HIGH
Network
mitsubishielectric smartrtu_firmware Mitsubishi Electric Europe B.V. SmartRTU devices allow remote attackers to obtain sensitive information (directory listing and source code) via a direct request to the /web URI. CWE-425
 Direct Request ('Forced Browsing')
CVE-2018-16060 2024-09-11 02:15 2021-10-16 Show GitHub Exploit DB Packet Storm
1942 7.5 HIGH
Network
mitsubishielectric
inea
smartrtu_firmware
me-rtu_firmware
An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. An unauthenticated remote configuration download vulnerability allows an at… CWE-306
CWE-425
Missing Authentication for Critical Function
 Direct Request ('Forced Browsing')
CVE-2019-14927 2024-09-11 02:15 2019-10-28 Show GitHub Exploit DB Packet Storm
1943 6.5 MEDIUM
Network
mitsubishielectric
inea
smartrtu_firmware
me-rtu_firmware
An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. A world-readable /usr/smartrtu/init/settings.xml configuration file on the … CWE-276
Incorrect Default Permissions 
CVE-2019-14925 2024-09-11 02:15 2019-10-28 Show GitHub Exploit DB Packet Storm
1944 9.8 CRITICAL
Network
mitsubishielectric
inea
smartrtu_firmware
me-rtu_firmware
An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. An unauthenticated remote OS Command Injection vulnerability allows an atta… CWE-78
OS Command 
CVE-2019-14931 2024-09-11 02:15 2019-10-28 Show GitHub Exploit DB Packet Storm
1945 9.8 CRITICAL
Network
mitsubishielectric
inea
smartrtu_firmware
me-rtu_firmware
An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. Undocumented hard-coded user passwords for root, ineaadmin, mitsadmin, and … CWE-798
 Use of Hard-coded Credentials
CVE-2019-14930 2024-09-11 02:15 2019-10-28 Show GitHub Exploit DB Packet Storm
1946 9.8 CRITICAL
Network
mitsubishielectric
inea
smartrtu_firmware
me-rtu_firmware
An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. Hard-coded SSH keys allow an attacker to gain unauthorised access or disclo… CWE-798
 Use of Hard-coded Credentials
CVE-2019-14926 2024-09-11 02:15 2019-10-28 Show GitHub Exploit DB Packet Storm
1947 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer In af9035_i2c_master_xfer, msg is controlled by user. Whe… CWE-476
 NULL Pointer Dereference
CVE-2023-52915 2024-09-11 02:12 2024-09-6 Show GitHub Exploit DB Packet Storm
1948 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_core: cancel all works upon hci_unregister_dev() syzbot is reporting that calling hci_release_dev() from hci_error… CWE-667
 Improper Locking
CVE-2024-41063 2024-09-11 02:10 2024-07-30 Show GitHub Exploit DB Packet Storm
1949 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ibmvnic: Add tx check to prevent skb leak Below is a summary of how the driver stores a reference to an skb during transmit: … CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2024-41066 2024-09-11 02:06 2024-07-30 Show GitHub Exploit DB Packet Storm
1950 7.5 HIGH
Network
dlink dir-823g_firmware D-Link DIR-823G v1.0.2B05_20181207 is vulnerable to Information Disclosure. The device allows unauthorized configuration file downloads, and the downloaded configuration files contain plaintext user … CWE-862
 Missing Authorization
CVE-2024-44408 2024-09-11 02:01 2024-09-7 Show GitHub Exploit DB Packet Storm