Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 21, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193501 4.3 警告 MediaWiki - MediaWiki の api.php における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-2787 2012-03-27 18:42 2011-04-26 Show GitHub Exploit DB Packet Storm
193502 9 危険 シスコシステムズ - Cisco WLC におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2843 2012-03-27 18:42 2010-09-8 Show GitHub Exploit DB Packet Storm
193503 9 危険 シスコシステムズ - Cisco WLC におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2842 2012-03-27 18:42 2010-09-8 Show GitHub Exploit DB Packet Storm
193504 6.8 警告 シスコシステムズ - Cisco WLC におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2841 2012-03-27 18:42 2010-09-8 Show GitHub Exploit DB Packet Storm
193505 3.5 注意 MantisBT Group - MantisBT におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2802 2012-03-27 18:42 2010-05-23 Show GitHub Exploit DB Packet Storm
193506 6.8 警告 dest-unreach.org - Socat の nestlex 関数におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2799 2012-03-27 18:42 2010-09-14 Show GitHub Exploit DB Packet Storm
193507 7.5 危険 CMS Made Simple - CMS Made Simple の lib/translation.functions.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-2797 2012-03-27 18:42 2010-07-13 Show GitHub Exploit DB Packet Storm
193508 6.8 警告 マイクロソフト
レッドハット
- RHEV Manager の SPICE plug-in for Internet Explorer における競合状態の脆弱性 CWE-362
競合状態
CVE-2010-2793 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
193509 4.3 警告 Novell - Novell GroupWise の WebAccess におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2779 2012-03-27 18:42 2010-06-30 Show GitHub Exploit DB Packet Storm
193510 4.3 警告 Novell - Novell GroupWise の WebAccess におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2778 2012-03-27 18:42 2010-06-30 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 21, 2024, 8:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1961 7.5 HIGH
Network
huawei harmonyos
emui
Access permission verification vulnerability in the Notepad module Impact: Successful exploitation of this vulnerability may affect service confidentiality. NVD-CWE-noinfo
CVE-2024-42036 2024-09-14 06:09 2024-08-8 Show GitHub Exploit DB Packet Storm
1962 9.8 CRITICAL
Network
wpwebelite docket Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WPWeb Elite Docket (WooCommerce Collections / Wishlist / Watchlist) allows SQL Injection.This iss… CWE-89
SQL Injection
CVE-2024-43132 2024-09-14 06:07 2024-08-30 Show GitHub Exploit DB Packet Storm
1963 4.8 MEDIUM
Network
qnap helpdesk A cross-site scripting (XSS) vulnerability has been reported to affect Helpdesk. If exploited, the vulnerability could allow authenticated administrators to inject malicious code via a network. We h… CWE-79
Cross-site Scripting
CVE-2024-27125 2024-09-14 06:06 2024-09-7 Show GitHub Exploit DB Packet Storm
1964 7.5 HIGH
Network
ibm maximo_application_suite IBM Maximo Application Suite - Manage Component 8.10, 8.11, and 9.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. CWE-327
 Use of a Broken or Risky Cryptographic Algorithm
CVE-2024-37068 2024-09-14 06:04 2024-09-7 Show GitHub Exploit DB Packet Storm
1965 7.2 HIGH
Network
salonbookingsystem salon_booking_system Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Salon Booking System Salon booking system allows SQL Injection.This issue affects Salon booking s… CWE-89
SQL Injection
CVE-2024-39658 2024-09-14 06:04 2024-08-30 Show GitHub Exploit DB Packet Storm
1966 9.8 CRITICAL
Network
e4jconnect vikrentcar Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in E4J s.R.L. VikRentCar allows SQL Injection.This issue affects VikRentCar: from n/a through 1.4.0. CWE-89
SQL Injection
CVE-2024-39653 2024-09-14 06:03 2024-08-30 Show GitHub Exploit DB Packet Storm
1967 8.8 HIGH
Network
roundupwp registrations_for_the_events_calendar Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Roundup WP Registrations for the Events Calendar allows SQL Injection.This issue affects Registra… CWE-89
SQL Injection
CVE-2024-39638 2024-09-14 06:00 2024-08-30 Show GitHub Exploit DB Packet Storm
1968 8.8 HIGH
Network
pricelisto great_restaurant_menu_wp Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in PriceListo Best Restaurant Menu by PriceListo allows SQL Injection.This issue affects Best Restau… CWE-89
SQL Injection
CVE-2024-38793 2024-09-14 05:57 2024-08-30 Show GitHub Exploit DB Packet Storm
1969 5.5 MEDIUM
Local
ibm mq_operator IBM MQ Operator 2.0.26 and 3.2.4 could allow a local user to cause a denial of service due to improper memory allocation causing a segmentation fault. CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2024-40680 2024-09-14 05:55 2024-09-7 Show GitHub Exploit DB Packet Storm
1970 6.1 MEDIUM
Network
wpengine advanced_custom_fields Cross-site scripting vulnerability exists in Advanced Custom Fields versions 6.3.5 and earlier and Advanced Custom Fields Pro versions 6.3.5 and earlier. If an attacker with the 'capability' setting … CWE-79
Cross-site Scripting
CVE-2024-45429 2024-09-14 05:48 2024-09-5 Show GitHub Exploit DB Packet Storm