Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 21, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193081 4.3 警告 htmlpurifier
マイクロソフト
- HTML Purifier におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4183 2012-03-27 18:42 2010-09-5 Show GitHub Exploit DB Packet Storm
193082 5 警告 Yaws - Yaws におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4181 2012-03-27 18:42 2010-11-4 Show GitHub Exploit DB Packet Storm
193083 4 警告 dracut Project
kernel.org
- dracut におけるローカルユーザの tty0 からターナミルデータを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4176 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
193084 3.3 注意 OpenFabrics Alliance - libsdp の libsdp.conf のディフォルト設定における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2010-4173 2012-03-27 18:42 2010-11-22 Show GitHub Exploit DB Packet Storm
193085 5 警告 OpenTTD - OpenTTD におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4168 2012-03-27 18:42 2010-11-17 Show GitHub Exploit DB Packet Storm
193086 7.5 危険 Joomla! - Joomla! における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4166 2012-03-27 18:42 2010-11-4 Show GitHub Exploit DB Packet Storm
193087 6.9 警告 Mono Project - Mono の metadata/loader.c における権限を取得される脆弱性 CWE-Other
その他
CVE-2010-4159 2012-03-27 18:42 2010-09-26 Show GitHub Exploit DB Packet Storm
193088 4.3 警告 exv2 - eXV2 CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4155 2012-03-27 18:42 2010-11-3 Show GitHub Exploit DB Packet Storm
193089 9.3 危険 rhinosoft - Rhino の FTP Voyager におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4154 2012-03-27 18:42 2010-11-3 Show GitHub Exploit DB Packet Storm
193090 9.3 危険 crossftp - CrossFTP Pro におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4153 2012-03-27 18:42 2010-11-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 5:16 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1821 5.4 MEDIUM
Network
checkmk checkmk Stored XSS in Checkmk before versions 2.3.0p8, 2.2.0p29, 2.1.0p45, and 2.0.0 (EOL) allows users to execute arbitrary scripts by injecting HTML elements CWE-79
Cross-site Scripting
CVE-2024-6052 2024-09-16 23:15 2024-07-4 Show GitHub Exploit DB Packet Storm
1822 6.5 MEDIUM
Network
redhat
infinispan
data_grid
jboss_data_grid
infinispan
A flaw was found in Infinispan, which does not detect circular object references when unmarshalling. An authenticated attacker with sufficient permissions could insert a maliciously constructed objec… NVD-CWE-Other
CVE-2023-5236 2024-09-16 23:15 2023-12-18 Show GitHub Exploit DB Packet Storm
1823 6.5 MEDIUM
Network
redhat
infinispan
data_grid
jboss_data_grid
jboss_enterprise_application_platform
infinispan
A flaw was found in Infinispan's REST, Cache retrieval endpoints do not properly evaluate the necessary admin permissions for the operation. This issue could allow an authenticated user to access inf… NVD-CWE-Other
CVE-2023-3629 2024-09-16 23:15 2023-12-18 Show GitHub Exploit DB Packet Storm
1824 6.5 MEDIUM
Network
redhat
infinispan
jboss_data_grid
jboss_enterprise_application_platform
data_grid
infinispan
A flaw was found in Infinispan's REST. Bulk read endpoints do not properly evaluate user permissions for the operation. This issue could allow an authenticated user to access information outside of t… NVD-CWE-Other
CVE-2023-3628 2024-09-16 23:15 2023-12-18 Show GitHub Exploit DB Packet Storm
1825 5.9 MEDIUM
Network
gnu
redhat
fedoraproject
glibc
enterprise_linux
enterprise_linux_eus
enterprise_linux_server_aus
enterprise_linux_for_power_little_endian
enterprise_linux_for_power_little_endian_eus
enterprise_linux_for_ib…
A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS… CWE-416
 Use After Free
CVE-2023-4806 2024-09-16 23:15 2023-09-19 Show GitHub Exploit DB Packet Storm
1826 6.5 MEDIUM
Network
gnu
redhat
fedoraproject
netapp
glibc
enterprise_linux
enterprise_linux_eus
enterprise_linux_server_aus
enterprise_linux_for_power_little_endian
enterprise_linux_for_power_little_endian_eus
enterprise_linux_for_ib…
A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger… CWE-125
Out-of-bounds Read
CVE-2023-4527 2024-09-16 23:15 2023-09-19 Show GitHub Exploit DB Packet Storm
1827 5.9 MEDIUM
Network
gnu
redhat
fedoraproject
netapp
glibc
enterprise_linux
enterprise_linux_server_tus
enterprise_linux_eus
enterprise_linux_server_aus
enterprise_linux_for_power_little_endian
enterprise_linux_for_power_little_endian…
A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo … CWE-416
 Use After Free
CVE-2023-4813 2024-09-16 23:15 2023-09-13 Show GitHub Exploit DB Packet Storm
1828 2.7 LOW
Network
sap netweaver_application_server_abap Due to missing authorization check, SAP NetWeaver Application Server for ABAP and ABAP Platform allows an attacker logged in as a developer to read objects contained in a package. This causes an impa… CWE-862
 Missing Authorization
CVE-2024-41728 2024-09-16 23:14 2024-09-10 Show GitHub Exploit DB Packet Storm
1829 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on lvts_data Verify that lvts_data is not NULL before using it. CWE-476
 NULL Pointer Dereference
CVE-2024-42144 2024-09-16 23:12 2024-07-30 Show GitHub Exploit DB Packet Storm
1830 8.8 HIGH
Network
themify ultra Deserialization of Untrusted Data vulnerability in Themify Themify Ultra.This issue affects Themify Ultra: from n/a through 7.3.5. CWE-502
 Deserialization of Untrusted Data
CVE-2023-46147 2024-09-16 23:11 2023-12-20 Show GitHub Exploit DB Packet Storm