Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194481 4 警告 IBM - IBM TDS の do_extendedOp 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4785 2012-03-27 18:42 2010-01-20 Show GitHub Exploit DB Packet Storm
194482 5 警告 nicholas thompson - Drupal 用の Relevant Content モジュールにおける制限されたノードタイトルおよびリレーションシップを発見される脆弱性 CWE-20
不適切な入力確認
CVE-2010-4775 2012-03-27 18:42 2010-11-17 Show GitHub Exploit DB Packet Storm
194483 7.5 危険 matteoiammarrone - S-CMS の viewforum.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4771 2012-03-27 18:42 2011-03-23 Show GitHub Exploit DB Packet Storm
194484 7.5 危険 commodityrentals - DVD Rentals Script における任意の SQL コマンドを実行される脆弱性 CWE-89
SQLインジェクション
CVE-2010-4770 2012-03-27 18:42 2011-03-23 Show GitHub Exploit DB Packet Storm
194485 7.5 危険 Janguo
Joomla!
- Joomla! の Jimtawl コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4769 2012-03-27 18:42 2011-03-23 Show GitHub Exploit DB Packet Storm
194486 6 警告 OTRS プロジェクト - OTRS における待ち行列アクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4768 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
194487 5 警告 OTRS プロジェクト - OTRS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-4767 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
194488 4.3 警告 OTRS プロジェクト - OTRS の AgentTicketForward 機能における重要な画像情報を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2010-4766 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
194489 4.9 警告 OTRS プロジェクト - OTRS の Kernel::System::Main::FileWrite メソッドにおける icketCounter.log のデータを破損される脆弱性 CWE-362
競合状態
CVE-2010-4765 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
194490 5 警告 OTRS プロジェクト - OTRS における電子メール通信をなりすまされる脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-4764 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
131 9.8 CRITICAL
Network
intumit smartrobot_firmware Intumit inc. SmartRobot's web framwork has a remote code execution vulnerability. An unauthorized remote attacker can exploit this vulnerability to execute arbitrary commands on the remote server. Update CWE-74
Injection
CVE-2024-0552 2024-10-14 16:15 2024-01-15 Show GitHub Exploit DB Packet Storm
132 - - - Certain HP LaserJet Pro, HP Enterprise LaserJet, and HP LaserJet Managed Printers are potentially vulnerable to Remote Code Execution due to buffer overflow when rendering fonts embedded in a PDF fil… Update - CVE-2024-0794 2024-10-14 15:15 2024-02-21 Show GitHub Exploit DB Packet Storm
133 9.8 CRITICAL
Network
asus armoury_crate ASUS Armoury Crate has a vulnerability in arbitrary file write and allows remote attackers to access or modify arbitrary files by sending specific HTTP requests without permission. Update CWE-306
Missing Authentication for Critical Function
CVE-2023-5716 2024-10-14 15:15 2024-01-19 Show GitHub Exploit DB Packet Storm
134 8.8 HIGH
Network
twca jcicsecuritytool TAIWAN-CA(TWCA) JCICSecurityTool fails to check the source website and access locations when executing multiple Registry-related functions. In the scenario where a user is using the JCICSecurityTool… Update CWE-940
 Improper Verification of Source of a Communication Channel
CVE-2023-48387 2024-10-14 15:15 2023-12-15 Show GitHub Exploit DB Packet Storm
135 9.8 CRITICAL
Network
- - The fix for CVE-2024-26261 was incomplete, and and the specific package for OAKlouds from Hgiga remains at risk. Unauthenticated remote attackers still can download arbitrary system files, which may … New - CVE-2024-9924 2024-10-14 13:15 2024-10-14 Show GitHub Exploit DB Packet Storm
136 4.9 MEDIUM
Network
- - The Team+ from TEAMPLUS TECHNOLOGY does not properly validate a specific page parameter, allowing remote attackers with administrator privileges to move arbitrary system files to the website root dir… New CWE-23
 Relative Path Traversal
CVE-2024-9923 2024-10-14 13:15 2024-10-14 Show GitHub Exploit DB Packet Storm
137 - - - QUIC in HAProxy 3.1.x before 3.1-dev7, 3.0.x before 3.0.5, and 2.9.x before 2.9.11 allows opening a 0-RTT session with a spoofed IP address. This can bypass the IP allow/block list functionality. New - CVE-2024-49214 2024-10-14 13:15 2024-10-14 Show GitHub Exploit DB Packet Storm
138 9.8 CRITICAL
Network
kaifa webitr_attendance_system Kaifa Technology WebITR is an online attendance system, it has a vulnerability in using hard-coded encryption key. An unauthenticated remote attacker can generate valid token parameter and exploit th… Update CWE-321
 Use of Hard-coded Cryptographic Key
CVE-2023-48392 2024-10-14 13:15 2023-12-15 Show GitHub Exploit DB Packet Storm
139 6.5 MEDIUM
Network
wisdomgarden tronclass_ilearn NCSIST ManageEngine Mobile Device Manager(MDM) APP's special function has a path traversal vulnerability. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication an… Update CWE-22
Path Traversal
CVE-2023-41356 2024-10-14 13:15 2023-11-3 Show GitHub Exploit DB Packet Storm
140 9.8 CRITICAL
Network
nokia g-040w-q_firmware Chunghwa Telecom NOKIA G-040W-Q Firewall function has a vulnerability of input validation for ICMP redirect messages. An unauthenticated remote attacker can exploit this vulnerability by sending a cr… Update CWE-940
 Improper Verification of Source of a Communication Channel
CVE-2023-41355 2024-10-14 13:15 2023-11-3 Show GitHub Exploit DB Packet Storm