Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 14, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194481 7.8 危険 シスコシステムズ - Cisco ASA 5500 シリーズの IPv6 のNDプロトコル実装におけるサービス運用妨害 (DoS) 脆弱性 CWE-399
リソース管理の問題
CVE-2010-4670 2012-03-27 18:42 2011-01-7 Show GitHub Exploit DB Packet Storm
194482 4.3 警告 Coppermine Photo Gallery - CPG におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4667 2012-03-27 18:42 2011-06-14 Show GitHub Exploit DB Packet Storm
194483 10 危険 CMS Made Simple - CMSMS のNews モジュールにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2010-4663 2012-03-27 18:42 2011-06-8 Show GitHub Exploit DB Packet Storm
194484 4.3 警告 Hastymail - Hastymail2 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4646 2012-03-27 18:42 2011-01-18 Show GitHub Exploit DB Packet Storm
194485 10 危険 Novell - Novell GroupWise の IMAP サーバコンポーネンにおけるメモリ二重解放の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4711 2012-03-27 18:42 2010-11-4 Show GitHub Exploit DB Packet Storm
194486 4.3 警告 Yahoo! - YUI のメニューウィジェットにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4710 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
194487 7.5 危険 Joomla! - Joomla! における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4696 2012-03-27 18:42 2010-11-4 Show GitHub Exploit DB Packet Storm
194488 4.3 警告 XWiki - XWiki Enterprise におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4642 2012-03-27 18:42 2010-12-30 Show GitHub Exploit DB Packet Storm
194489 7.5 危険 XWiki - XWiki Enterprise における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4641 2012-03-27 18:42 2010-12-30 Show GitHub Exploit DB Packet Storm
194490 4.3 警告 XWiki - XWiki Watch におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4640 2012-03-27 18:42 2010-12-30 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 9.8 CRITICAL
Network
kaifa webitr_attendance_system Kaifa Technology WebITR is an online attendance system, it has a vulnerability in using hard-coded encryption key. An unauthenticated remote attacker can generate valid token parameter and exploit th… Update CWE-321
 Use of Hard-coded Cryptographic Key
CVE-2023-48392 2024-10-14 13:15 2023-12-15 Show GitHub Exploit DB Packet Storm
22 6.5 MEDIUM
Network
wisdomgarden tronclass_ilearn NCSIST ManageEngine Mobile Device Manager(MDM) APP's special function has a path traversal vulnerability. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication an… Update CWE-22
Path Traversal
CVE-2023-41356 2024-10-14 13:15 2023-11-3 Show GitHub Exploit DB Packet Storm
23 9.8 CRITICAL
Network
nokia g-040w-q_firmware Chunghwa Telecom NOKIA G-040W-Q Firewall function has a vulnerability of input validation for ICMP redirect messages. An unauthenticated remote attacker can exploit this vulnerability by sending a cr… Update CWE-940
 Improper Verification of Source of a Communication Channel
CVE-2023-41355 2024-10-14 13:15 2023-11-3 Show GitHub Exploit DB Packet Storm
24 9.8 CRITICAL
Network
myspotcam sense_firmware SpotCam Co., Ltd. SpotCam Sense’s hidden Telnet function has a vulnerability of OS command injection. An remote unauthenticated attacker can exploit this vulnerability to execute command injection at… Update CWE-78
OS Command 
CVE-2023-38027 2024-10-14 13:15 2023-08-28 Show GitHub Exploit DB Packet Storm
25 9.8 CRITICAL
Network
gss vitals_enterprise_social_platform Galaxy Software Services Vitals ESP is vulnerable to using a hard-coded encryption key. An unauthenticated remote attacker can generate a valid token parameter and exploit this vulnerability to acces… Update CWE-321
 Use of Hard-coded Cryptographic Key
CVE-2023-37291 2024-10-14 13:15 2023-07-21 Show GitHub Exploit DB Packet Storm
26 9.8 CRITICAL
Network
hitrontech coda-5310_firmware Hitron Technologies CODA-5310 Telnet function with the default account and password, and there is no warning or prompt to ask users to change the default password and account. An unauthenticated remo… Update CWE-1392
 Use of Default Credentials
CVE-2023-30603 2024-10-14 13:15 2023-06-2 Show GitHub Exploit DB Packet Storm
27 7.5 HIGH
Network
hitrontech coda-5310_firmware Hitron Technologies CODA-5310’s Telnet function transfers sensitive data in plaintext. An unauthenticated remote attacker can exploit this vulnerability to access credentials of normal users and admi… Update CWE-319
Cleartext Transmission of Sensitive Information
CVE-2023-30602 2024-10-14 13:15 2023-06-2 Show GitHub Exploit DB Packet Storm
28 8.8 HIGH
Adjacent
furbo dog_camera_firmware Furbo dog camera has insufficient filtering for special parameter of device log management function. An unauthenticated remote attacker in the Bluetooth network with normal user privileges can exploi… Update - CVE-2023-28704 2024-10-14 13:15 2023-06-2 Show GitHub Exploit DB Packet Storm
29 7.2 HIGH
Network
asus rt-ac86u_firmware ASUS RT-AC86U’s specific cgi function has a stack-based buffer overflow vulnerability due to insufficient validation for network packet header length. A remote attacker with administrator privileges … Update CWE-121
Stack-based Buffer Overflow
CVE-2023-28703 2024-10-14 13:15 2023-06-2 Show GitHub Exploit DB Packet Storm
30 7.5 HIGH
Network
- - The Team+ from TEAMPLUS TECHNOLOGY does not properly validate a specific page parameter, allowing unauthenticated remote attackers to exploit this vulnerability to read arbitrary system files. New CWE-23
 Relative Path Traversal
CVE-2024-9922 2024-10-14 12:15 2024-10-14 Show GitHub Exploit DB Packet Storm