Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193181 6.8 警告 FFmpeg
mplayerhq
- MPlayer などの製品で使用される FFmpeg におけるサービス運用妨害 (DoS) 状態の脆弱性 CWE-119
バッファエラー
CVE-2010-3908 2012-03-27 18:42 2011-05-20 Show GitHub Exploit DB Packet Storm
193182 6 警告 Vtiger - vtiger CRM の config.template.php における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3909 2012-03-27 18:42 2010-11-26 Show GitHub Exploit DB Packet Storm
193183 9.3 危険 VideoLAN - VideoLAN VLC Media Player の Real demuxer プラグインにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-3907 2012-03-27 18:42 2010-12-14 Show GitHub Exploit DB Packet Storm
193184 7.5 危険 Eucalyptus Systems - Eucalyptus の管理者のインターフェース のパスワードリセット機能における権限を取得される脆弱性 CWE-287
不適切な認証
CVE-2010-3905 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
193185 5 警告 infradead - OpenConnect におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-3903 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
193186 5 警告 infradead - OpenConnect における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-3902 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
193187 6.4 警告 infradead - OpenConnect における任意の AnyConnect SSL VPN サーバを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2010-3901 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
193188 5.8 警告 christian dywan - Midori における任意の HTTPS Web サイトになりすまされる脆弱性 CWE-Other
その他
CVE-2010-3900 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
193189 5 警告 IBM - IBM OmniFind におけるサービス運用妨害 (DoS) 状態となる脆弱性 CWE-399
リソース管理の問題
CVE-2010-3899 2012-03-27 18:42 2010-11-12 Show GitHub Exploit DB Packet Storm
193190 5 警告 IBM - IBM OmniFind における認証を回避する脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3898 2012-03-27 18:42 2010-11-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2181 6.1 MEDIUM
Network
mozilo mozilocms A reflected cross-site scripting (XSS) vulnerability in moziloCMS v3.0 allows attackers to execute arbitrary code in the context of a user's browser via injecting a crafted payload. CWE-79
Cross-site Scripting
CVE-2024-44872 2024-09-14 00:26 2024-09-11 Show GitHub Exploit DB Packet Storm
2182 7.8 HIGH
Local
microsoft windows_10_1809
windows_server_2019
windows_server_2022
windows_11_21h2
windows_11_22h2
windows_server_2022_23h2
windows_10_1607
windows_server_2016
windows_10_22h2
windows…
Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability NVD-CWE-noinfo
CVE-2024-38252 2024-09-14 00:23 2024-09-11 Show GitHub Exploit DB Packet Storm
2183 7.8 HIGH
Local
microsoft windows_11_21h2
windows_11_22h2
windows_server_2022_23h2
windows_11_24h2
windows_11_23h2
Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability NVD-CWE-noinfo
CVE-2024-38253 2024-09-14 00:20 2024-09-11 Show GitHub Exploit DB Packet Storm
2184 6.2 MEDIUM
Local
microsoft windows_10_1507
windows_10_1809
windows_server_2019
windows_server_2022
windows_11_21h2
windows_11_22h2
windows_11_23h2
windows_server_2022_23h2
windows_10_1607
windows_ser…
Windows Authentication Information Disclosure Vulnerability NVD-CWE-noinfo
CVE-2024-38254 2024-09-14 00:16 2024-09-11 Show GitHub Exploit DB Packet Storm
2185 6.5 MEDIUM
Network
zoneminder zoneminder ZoneMinder is a free, open source Closed-circuit television software application. In WWW/AJAX/watch.php, Line: 51 takes a few parameter in sql query without sanitizing it which makes it vulnerable to… CWE-89
SQL Injection
CVE-2023-41884 2024-09-14 00:08 2024-08-13 Show GitHub Exploit DB Packet Storm
2186 5.5 MEDIUM
Local
microsoft windows_server_2008
windows_server_2012
windows_10_1507
windows_10_1809
windows_server_2019
windows_10_1607
windows_server_2016
windows_10_22h2
windows_10_21h1
Windows Kernel-Mode Driver Information Disclosure Vulnerability NVD-CWE-noinfo
CVE-2024-38256 2024-09-14 00:05 2024-09-11 Show GitHub Exploit DB Packet Storm
2187 7.5 HIGH
Network
microsoft windows_10_1809
windows_server_2019
windows_server_2022
windows_11_21h2
windows_11_22h2
windows_server_2022_23h2
windows_10_1607
windows_server_2016
windows_10_22h2
windows…
Microsoft AllJoyn API Information Disclosure Vulnerability NVD-CWE-noinfo
CVE-2024-38257 2024-09-14 00:03 2024-09-11 Show GitHub Exploit DB Packet Storm
2188 9.8 CRITICAL
Network
softnext sn_os The web services of Softnext's products, Mail SQR Expert and Mail Archiving Expert do not properly validate user input, allowing unauthenticated remote attackers to inject arbitrary OS commands and e… CWE-78
OS Command 
CVE-2024-5670 2024-09-14 00:03 2024-07-29 Show GitHub Exploit DB Packet Storm
2189 7.5 HIGH
Network
microsoft windows_server_2008
windows_server_2012
windows_server_2019
windows_server_2022
windows_server_2022_23h2
windows_server_2016
Windows Remote Desktop Licensing Service Information Disclosure Vulnerability NVD-CWE-noinfo
CVE-2024-38258 2024-09-14 00:00 2024-09-11 Show GitHub Exploit DB Packet Storm
2190 8.8 HIGH
Network
microsoft windows_11_24h2
windows_server_2022
windows_server_2022_23h2
windows_11_23h2
windows_11_22h2
windows_11_21h2
Microsoft Management Console Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2024-38259 2024-09-13 23:56 2024-09-11 Show GitHub Exploit DB Packet Storm