Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 19, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193141 7.5 危険 LightNEasy - LightNEasy の common.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3484 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
193142 7.5 危険 bouzouste - Primitive CMS の cms_write.php における管理者権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3483 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
193143 6.5 警告 bouzouste - Primitive CMS の cms_write.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3482 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
193144 6.8 警告 ApPHP - ApPHP PHP MicroCMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3481 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
193145 4.3 警告 g.rodola - pyftpdlib の FTPHandler クラスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-362
競合状態
CVE-2010-3494 2012-03-27 18:42 2009-04-1 Show GitHub Exploit DB Packet Storm
193146 6.8 警告 ApPHP - ApPHP PHP MicroCMS の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3480 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
193147 7.5 危険 boutikone - BoutikOne の list.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3479 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
193148 5 警告 OTRS プロジェクト - OTRS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-3476 2012-03-27 18:42 2010-09-20 Show GitHub Exploit DB Packet Storm
193149 5.8 警告 IBM - IBM FileNet P8AE の Workplace コンポーネントにおけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2010-3473 2012-03-27 18:42 2010-09-20 Show GitHub Exploit DB Packet Storm
193150 4.3 警告 IBM - IBM FileNet P8AE の Workplace コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3472 2012-03-27 18:42 2010-09-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 19, 2024, 4:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 6.5 MEDIUM
Adjacent
zephyrproject zephyr BT: Unchecked user input in bap_broadcast_assistant Update CWE-787
 Out-of-bounds Write
CVE-2024-5931 2024-09-19 10:35 2024-09-14 Show GitHub Exploit DB Packet Storm
22 6.5 MEDIUM
Adjacent
zephyrproject zephyr BT:Classic: Multiple missing buf length checks Update CWE-369
 Divide By Zero
CVE-2024-6135 2024-09-19 10:34 2024-09-14 Show GitHub Exploit DB Packet Storm
23 6.5 MEDIUM
Adjacent
zephyrproject zephyr BT: HCI: adv_ext_report Improper discarding in adv_ext_report Update CWE-787
 Out-of-bounds Write
CVE-2024-6259 2024-09-19 10:33 2024-09-14 Show GitHub Exploit DB Packet Storm
24 6.5 MEDIUM
Adjacent
zephyrproject zephyr BT: Classic: SDP OOB access in get_att_search_list Update CWE-787
 Out-of-bounds Write
CVE-2024-6137 2024-09-19 10:33 2024-09-14 Show GitHub Exploit DB Packet Storm
25 - - - Any project that parses untrusted Protocol Buffers data containing an arbitrary number of nested groups / series of SGROUP tags can corrupted by exceeding the stack limit i.e. StackOverflow. Parsing … New - CVE-2024-7254 2024-09-19 10:15 2024-09-19 Show GitHub Exploit DB Packet Storm
26 - - - RCE-Remote Command Execution vulnerability in Apache HugeGraph-Server.This issue affects Apache HugeGraph-Server: from 1.0.0 before 1.3.0 in Java8 & Java11 Users are recommended to upgrade to versio… Update - CVE-2024-27348 2024-09-19 10:00 2024-04-22 Show GitHub Exploit DB Packet Storm
27 9.8 CRITICAL
Network
oracle jdeveloper Vulnerability in the Oracle JDeveloper product of Oracle Fusion Middleware (component: ADF Faces). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability… Update NVD-CWE-noinfo
CVE-2022-21445 2024-09-19 10:00 2022-04-20 Show GitHub Exploit DB Packet Storm
28 9.8 CRITICAL
Network
oracle weblogic_server Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable v… Update NVD-CWE-noinfo
CVE-2020-14644 2024-09-19 10:00 2020-07-16 Show GitHub Exploit DB Packet Storm
29 8.8 HIGH
Network
microsoft sql_server A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests, aka 'Microsoft SQL Server Reporting Services Remote Code Execution V… Update CWE-502
 Deserialization of Untrusted Data
CVE-2020-0618 2024-09-19 10:00 2020-02-12 Show GitHub Exploit DB Packet Storm
30 7.8 HIGH
Local
microsoft windows_10
windows_server_2016
windows_server_2019
An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka 'Task Scheduler Elevation of Privilege Vulnerability'. Update CWE-59
Link Following
CVE-2019-1069 2024-09-19 10:00 2019-06-12 Show GitHub Exploit DB Packet Storm