Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 21, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193091 7.5 危険 4site - 4site CMS の catalog/index.shtml における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4152 2012-03-27 18:42 2010-11-3 Show GitHub Exploit DB Packet Storm
193092 6.8 警告 deluxebb - DeluxeBB における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4151 2012-03-27 18:42 2010-11-3 Show GitHub Exploit DB Packet Storm
193093 9.3 危険 freshwebmaster - FreshWebMaster Fresh FTP におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4149 2012-03-27 18:42 2010-11-1 Show GitHub Exploit DB Packet Storm
193094 9.3 危険 anyconnect - AnyConnect におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4148 2012-03-27 18:42 2010-11-1 Show GitHub Exploit DB Packet Storm
193095 7.5 危険 avactis - Pentasoft Avactis Shopping Cart における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4147 2012-03-27 18:42 2010-11-1 Show GitHub Exploit DB Packet Storm
193096 4.3 警告 Attachmate - Web 2008 の Attachmate Reflection におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4146 2012-03-27 18:42 2010-11-1 Show GitHub Exploit DB Packet Storm
193097 5 警告 ASP indir - Kisisel Radyo Script におけるデータベースをダウンロードされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4145 2012-03-27 18:42 2010-11-1 Show GitHub Exploit DB Packet Storm
193098 7.5 危険 ASP indir - Kisisel Radyo Script における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4144 2012-03-27 18:42 2010-11-1 Show GitHub Exploit DB Packet Storm
193099 6.8 警告 phpcheckz - phpCheckZ の chart.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4143 2012-03-27 18:42 2010-11-1 Show GitHub Exploit DB Packet Storm
193100 4.3 警告 IBM - IBM Tivoli Access Manager for e-business の TAM コンソールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4120 2012-03-27 18:42 2010-09-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 21, 2024, 12:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1981 9.8 CRITICAL
Network
tenda i29_firmware Tenda i29 v1.0 V1.0.0.5 was discovered to contain a buffer overflow via the time parameter in the sysLogin function. CWE-787
 Out-of-bounds Write
CVE-2023-50986 2024-09-14 04:35 2023-12-21 Show GitHub Exploit DB Packet Storm
1982 9.8 CRITICAL
Network
tenda ax12_firmware Tenda AX12 V22.03.01.46 has been discovered to contain a command injection vulnerability in the 'mac' parameter at /goform/SetOnlineDevName. CWE-77
Command Injection
CVE-2023-49428 2024-09-14 04:35 2023-12-8 Show GitHub Exploit DB Packet Storm
1983 9.8 CRITICAL
Network
tenda ax12_firmware Tenda AX12 V22.03.01.46 was discovered to contain a stack overflow via the list parameter at /goform/SetVirtualServerCfg. CWE-787
 Out-of-bounds Write
CVE-2023-49424 2024-09-14 04:35 2023-12-7 Show GitHub Exploit DB Packet Storm
1984 5.3 MEDIUM
Network
funnelforms funnelforms_free The Interactive Contact Form and Multi Step Form Builder with Drag & Drop Editor – Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability… CWE-862
 Missing Authorization
CVE-2024-7447 2024-09-14 04:33 2024-08-28 Show GitHub Exploit DB Packet Storm
1985 5.3 MEDIUM
Network
permalink_manager_lite_project permalink_manager_lite The Permalink Manager Lite plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'debug_data', 'debug_query', and 'debug_redirect' functions in al… CWE-862
 Missing Authorization
CVE-2024-8195 2024-09-14 04:28 2024-08-28 Show GitHub Exploit DB Packet Storm
1986 5.5 MEDIUM
Local
cisco duo_authentication_for_epic A vulnerability in Cisco Duo Epic for Hyperdrive could allow an authenticated, local attacker to view sensitive information in cleartext on an affected system. This vulnerability is due to imprope… CWE-311
Missing Encryption of Sensitive Data
CVE-2024-20503 2024-09-14 04:24 2024-09-5 Show GitHub Exploit DB Packet Storm
1987 9.8 CRITICAL
Network
fabianros hospital_management_system A vulnerability was found in code-projects Hospital Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file index.php of the component L… CWE-89
SQL Injection
CVE-2024-8368 2024-09-14 04:23 2024-09-1 Show GitHub Exploit DB Packet Storm
1988 3.9 LOW
Physics
redhat
opensc_project
enterprise_linux
opensc
A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially craft… CWE-908
 Use of Uninitialized Resource
CVE-2024-45617 2024-09-14 04:21 2024-09-4 Show GitHub Exploit DB Packet Storm
1989 3.9 LOW
Physics
redhat
opensc_project
enterprise_linux
opensc
A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially craft… CWE-908
 Use of Uninitialized Resource
CVE-2024-45616 2024-09-14 04:21 2024-09-4 Show GitHub Exploit DB Packet Storm
1990 3.9 LOW
Physics
redhat
opensc_project
enterprise_linux
opensc
A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. The problem is missing initialization of variables expected to be initialized (as arguments to other function… CWE-908
 Use of Uninitialized Resource
CVE-2024-45615 2024-09-14 04:21 2024-09-4 Show GitHub Exploit DB Packet Storm