Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193451 7.2 危険 Novell - SUSE Linux Enterprise および openSUSE の Novell Client novfs モジュールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3110 2012-03-27 18:42 2010-10-12 Show GitHub Exploit DB Packet Storm
193452 5.1 警告 jianping yu - pidgin-knotify プラグインの notify 関数における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3088 2012-03-27 18:42 2010-10-8 Show GitHub Exploit DB Packet Storm
193453 6.8 警告 Novell
LibTIFF
- SUSE openSUSE の LibTIFF におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2010-3087 2012-03-27 18:42 2010-09-21 Show GitHub Exploit DB Packet Storm
193454 10 危険 david shadoff - Mednafen の network-play 実装における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3085 2012-03-27 18:42 2010-05-29 Show GitHub Exploit DB Packet Storm
193455 4.3 警告 Apache Software Foundation
レッドハット
- Red Hat Enterprise MRG などで使用される Apache Qpid の sys/ssl/SslSocket.cpp におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-3083 2012-03-27 18:42 2010-10-7 Show GitHub Exploit DB Packet Storm
193456 4.3 警告 Django Software Foundation - Django におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3082 2012-03-27 18:42 2010-09-8 Show GitHub Exploit DB Packet Storm
193457 4.3 警告 Horde - Horde Application Framework の util/icon_browser.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3077 2012-03-27 18:42 2010-11-9 Show GitHub Exploit DB Packet Storm
193458 7.5 危険 blentz - BIND の Simple Management のフィルタ関数における SQL インジェクション攻撃を実施される脆弱性 CWE-89
SQLインジェクション
CVE-2010-3076 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
193459 5 警告 arg0 - EncFS における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2010-3075 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
193460 2.1 注意 arg0 - EncFS の SSL_Cipher.cpp における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2010-3074 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
191 - - - An issue was discovered in Bravura Security Fabric versions 12.3.x before 12.3.5.32784, 12.4.x before 12.4.3.35110, 12.5.x before 12.5.2.35950, 12.6.x before 12.6.2.37183, and 12.7.x before 12.7.1.38… Update - CVE-2024-45523 2024-09-20 23:35 2024-09-19 Show GitHub Exploit DB Packet Storm
192 - - - Victure PC420 1.1.39 was discovered to use a weak encryption key for the file enabled_telnet.dat on the Micro SD card. Update - CVE-2023-41612 2024-09-20 23:35 2024-09-19 Show GitHub Exploit DB Packet Storm
193 6.5 MEDIUM
Network
syscomgo omflow OMFLOW from The SYSCOM Group does not properly restrict the query range of its data query functionality, allowing remote attackers with regular privileges to obtain accounts and password hashes of ot… Update NVD-CWE-noinfo
CVE-2024-8780 2024-09-20 23:35 2024-09-16 Show GitHub Exploit DB Packet Storm
194 7.8 HIGH
Local
konghq insomnia Kong Insomnia 2023.4.0 on macOS allows attackers to execute code and access restricted files, or make requests for TCC permissions, by using the DYLD_INSERT_LIBRARIES environment variable. Update NVD-CWE-noinfo
CVE-2023-40299 2024-09-20 23:35 2023-10-5 Show GitHub Exploit DB Packet Storm
195 7.8 HIGH
Local
nokia wavelite_metro_200_and_fan_firmware
wavelite_metro_200_ops_and_fans_firmware
wavelite_metro_200_and_f2b_fans_firmware
wavelite_metro_200_ops_and_f2b_fans_firmware
wavelite_metro_200_ne_an…
If Security Hardening guide rules are not followed, then Nokia WaveLite products allow a local user to create new users with administrative privileges by manipulating a web request. This affects (for… Update NVD-CWE-Other
CVE-2023-22618 2024-09-20 23:35 2023-10-4 Show GitHub Exploit DB Packet Storm
196 8.8 HIGH
Adjacent
furunosystems acera_1310_firmware
acera_1320_firmware
Authentication bypass vulnerability in ACERA 1320 firmware ver.01.26 and earlier, and ACERA 1310 firmware ver.01.26 and earlier allows a network-adjacent unauthenticated attacker who can access the a… Update CWE-287
Improper Authentication
CVE-2023-42771 2024-09-20 23:35 2023-10-3 Show GitHub Exploit DB Packet Storm
197 6.5 MEDIUM
Network
syscomgo omflow OMFLOW from The SYSCOM Group does not properly validate user input of the download functionality, allowing remote attackers with regular privileges to read arbitrary system files. Update CWE-22
Path Traversal
CVE-2024-8778 2024-09-20 23:23 2024-09-16 Show GitHub Exploit DB Packet Storm
198 7.5 HIGH
Network
syscomgo omflow OMFLOW from The SYSCOM Group has an information leakage vulnerability, allowing unauthorized remote attackers to read arbitrary system configurations. If LDAP authentication is enabled, attackers can… Update CWE-522
 Insufficiently Protected Credentials
CVE-2024-8777 2024-09-20 23:22 2024-09-16 Show GitHub Exploit DB Packet Storm
199 7.8 HIGH
Local
zoom rooms Improper access control in Zoom Rooms for Windows before version 5.15.0 may allow an authenticated user to enable an escalation of privilege via local access. Update NVD-CWE-Other
CVE-2023-36538 2024-09-20 23:15 2023-07-12 Show GitHub Exploit DB Packet Storm
200 9.8 CRITICAL
Network
onelogin
omniauth
gitlab
ruby-saml
omniauth_saml
gitlab
The Ruby SAML library is for implementing the client side of a SAML authorization. Ruby-SAML in <= 12.2 and 1.13.0 <= 1.16.0 does not properly verify the signature of the SAML Response. An unauthenti… Update CWE-347
 Improper Verification of Cryptographic Signature
CVE-2024-45409 2024-09-20 23:13 2024-09-11 Show GitHub Exploit DB Packet Storm