Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194471 7.5 危険 enanocms - Enano CMS の check_banlist 関数における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4780 2012-03-27 18:42 2011-04-7 Show GitHub Exploit DB Packet Storm
194472 4.3 警告 BraveNewCode
WordPress.org
- WordPress の WPtouch プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4779 2012-03-27 18:42 2011-04-7 Show GitHub Exploit DB Packet Storm
194473 4.3 警告 Horde - Horde Groupware Webmail Edition のfetchmailprefs.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4778 2012-03-27 18:42 2011-04-4 Show GitHub Exploit DB Packet Storm
194474 7.5 危険 PreProject.com - PreProjects Pre Online Tests Generator Pro の takefreestart.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4776 2012-03-27 18:42 2011-03-23 Show GitHub Exploit DB Packet Storm
194475 7.5 危険 AuraCMS - AuraCMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4774 2012-03-27 18:42 2011-03-23 Show GitHub Exploit DB Packet Storm
194476 4.3 警告 matteoiammarrone - S-CMS の blocks/lang.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4772 2012-03-27 18:42 2011-03-23 Show GitHub Exploit DB Packet Storm
194477 4 警告 IBM - IBM Tivoli Directory Server (TDS) のプロキシサーバ実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4789 2012-03-27 18:42 2010-10-29 Show GitHub Exploit DB Packet Storm
194478 4 警告 IBM - IBM TDS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-4788 2012-03-27 18:42 2010-02-10 Show GitHub Exploit DB Packet Storm
194479 4 警告 IBM - IBM TDS におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4787 2012-03-27 18:42 2010-06-9 Show GitHub Exploit DB Packet Storm
194480 4 警告 IBM - IBM TDS におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4786 2012-03-27 18:42 2010-04-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
131 9.8 CRITICAL
Network
intumit smartrobot_firmware Intumit inc. SmartRobot's web framwork has a remote code execution vulnerability. An unauthorized remote attacker can exploit this vulnerability to execute arbitrary commands on the remote server. Update CWE-74
Injection
CVE-2024-0552 2024-10-14 16:15 2024-01-15 Show GitHub Exploit DB Packet Storm
132 - - - Certain HP LaserJet Pro, HP Enterprise LaserJet, and HP LaserJet Managed Printers are potentially vulnerable to Remote Code Execution due to buffer overflow when rendering fonts embedded in a PDF fil… Update - CVE-2024-0794 2024-10-14 15:15 2024-02-21 Show GitHub Exploit DB Packet Storm
133 9.8 CRITICAL
Network
asus armoury_crate ASUS Armoury Crate has a vulnerability in arbitrary file write and allows remote attackers to access or modify arbitrary files by sending specific HTTP requests without permission. Update CWE-306
Missing Authentication for Critical Function
CVE-2023-5716 2024-10-14 15:15 2024-01-19 Show GitHub Exploit DB Packet Storm
134 8.8 HIGH
Network
twca jcicsecuritytool TAIWAN-CA(TWCA) JCICSecurityTool fails to check the source website and access locations when executing multiple Registry-related functions. In the scenario where a user is using the JCICSecurityTool… Update CWE-940
 Improper Verification of Source of a Communication Channel
CVE-2023-48387 2024-10-14 15:15 2023-12-15 Show GitHub Exploit DB Packet Storm
135 9.8 CRITICAL
Network
- - The fix for CVE-2024-26261 was incomplete, and and the specific package for OAKlouds from Hgiga remains at risk. Unauthenticated remote attackers still can download arbitrary system files, which may … New - CVE-2024-9924 2024-10-14 13:15 2024-10-14 Show GitHub Exploit DB Packet Storm
136 4.9 MEDIUM
Network
- - The Team+ from TEAMPLUS TECHNOLOGY does not properly validate a specific page parameter, allowing remote attackers with administrator privileges to move arbitrary system files to the website root dir… New CWE-23
 Relative Path Traversal
CVE-2024-9923 2024-10-14 13:15 2024-10-14 Show GitHub Exploit DB Packet Storm
137 - - - QUIC in HAProxy 3.1.x before 3.1-dev7, 3.0.x before 3.0.5, and 2.9.x before 2.9.11 allows opening a 0-RTT session with a spoofed IP address. This can bypass the IP allow/block list functionality. New - CVE-2024-49214 2024-10-14 13:15 2024-10-14 Show GitHub Exploit DB Packet Storm
138 9.8 CRITICAL
Network
kaifa webitr_attendance_system Kaifa Technology WebITR is an online attendance system, it has a vulnerability in using hard-coded encryption key. An unauthenticated remote attacker can generate valid token parameter and exploit th… Update CWE-321
 Use of Hard-coded Cryptographic Key
CVE-2023-48392 2024-10-14 13:15 2023-12-15 Show GitHub Exploit DB Packet Storm
139 6.5 MEDIUM
Network
wisdomgarden tronclass_ilearn NCSIST ManageEngine Mobile Device Manager(MDM) APP's special function has a path traversal vulnerability. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication an… Update CWE-22
Path Traversal
CVE-2023-41356 2024-10-14 13:15 2023-11-3 Show GitHub Exploit DB Packet Storm
140 9.8 CRITICAL
Network
nokia g-040w-q_firmware Chunghwa Telecom NOKIA G-040W-Q Firewall function has a vulnerability of input validation for ICMP redirect messages. An unauthenticated remote attacker can exploit this vulnerability by sending a cr… Update CWE-940
 Improper Verification of Source of a Communication Channel
CVE-2023-41355 2024-10-14 13:15 2023-11-3 Show GitHub Exploit DB Packet Storm