Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 14, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194481 7.8 危険 シスコシステムズ - Cisco ASA 5500 シリーズの IPv6 のNDプロトコル実装におけるサービス運用妨害 (DoS) 脆弱性 CWE-399
リソース管理の問題
CVE-2010-4670 2012-03-27 18:42 2011-01-7 Show GitHub Exploit DB Packet Storm
194482 4.3 警告 Coppermine Photo Gallery - CPG におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4667 2012-03-27 18:42 2011-06-14 Show GitHub Exploit DB Packet Storm
194483 10 危険 CMS Made Simple - CMSMS のNews モジュールにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2010-4663 2012-03-27 18:42 2011-06-8 Show GitHub Exploit DB Packet Storm
194484 4.3 警告 Hastymail - Hastymail2 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4646 2012-03-27 18:42 2011-01-18 Show GitHub Exploit DB Packet Storm
194485 10 危険 Novell - Novell GroupWise の IMAP サーバコンポーネンにおけるメモリ二重解放の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4711 2012-03-27 18:42 2010-11-4 Show GitHub Exploit DB Packet Storm
194486 4.3 警告 Yahoo! - YUI のメニューウィジェットにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4710 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
194487 7.5 危険 Joomla! - Joomla! における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4696 2012-03-27 18:42 2010-11-4 Show GitHub Exploit DB Packet Storm
194488 4.3 警告 XWiki - XWiki Enterprise におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4642 2012-03-27 18:42 2010-12-30 Show GitHub Exploit DB Packet Storm
194489 7.5 危険 XWiki - XWiki Enterprise における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4641 2012-03-27 18:42 2010-12-30 Show GitHub Exploit DB Packet Storm
194490 4.3 警告 XWiki - XWiki Watch におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4640 2012-03-27 18:42 2010-12-30 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
41 7.8 HIGH
Local
openssl openssl Issue summary: The POLY1305 MAC (message authentication code) implementation contains a bug that might corrupt the internal state of applications on the Windows 64 platform when running on newer X86_… Update NVD-CWE-noinfo
CVE-2023-4807 2024-10-15 00:15 2023-09-8 Show GitHub Exploit DB Packet Storm
42 5.3 MEDIUM
Network
openssl openssl Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH… Update CWE-834
 Excessive Iteration
CVE-2023-3817 2024-10-15 00:15 2023-08-1 Show GitHub Exploit DB Packet Storm
43 5.3 MEDIUM
Network
openssl openssl Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH… Update CWE-1333
 Inefficient Regular Expression Complexity
CVE-2023-3446 2024-10-15 00:15 2023-07-19 Show GitHub Exploit DB Packet Storm
44 5.3 MEDIUM
Network
openssl
netapp
openssl
ontap_select_deploy_administration_utility
management_services_for_element_software_and_netapp_hci
Issue summary: The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries which are unauthenticated as a consequence. Impact summary: Applications that u… Update CWE-287
Improper Authentication
CVE-2023-2975 2024-10-15 00:15 2023-07-14 Show GitHub Exploit DB Packet Storm
45 - - - When manipulating the selection node cache, an attacker may have been able to cause unexpected behavior, potentially leading to an exploitable crash. This vulnerability affects Firefox < 131.0.3. New - CVE-2024-9936 2024-10-14 23:15 2024-10-14 Show GitHub Exploit DB Packet Storm
46 - - - When the XML is read from the codes in the PDF and parsed using a DocumentBuilder, the default settings of the DocumentBuilder allow for an XXE (XML External Entity) attack. Further information on th… New - CVE-2024-8602 2024-10-14 23:15 2024-10-14 Show GitHub Exploit DB Packet Storm
47 - - - VULNERABILITY DETAILS Rockwell Automation used the latest versions of the CVSS scoring system to assess the following vulnerabilities. The following vulnerabilities were reported to us by Sharon Bri… New - CVE-2024-7847 2024-10-14 23:15 2024-10-14 Show GitHub Exploit DB Packet Storm
48 - - - Cloudlog 2.6.15 allows Oqrs.php get_station_info station_id SQL injection. New - CVE-2024-48255 2024-10-14 23:15 2024-10-14 Show GitHub Exploit DB Packet Storm
49 - - - Cloudlog 2.6.15 allows Oqrs.php delete_oqrs_line id SQL injection. New - CVE-2024-48253 2024-10-14 23:15 2024-10-14 Show GitHub Exploit DB Packet Storm
50 - - - X2CRM v8.5 is vulnerable to a stored Cross-Site Scripting (XSS) in the "Opportunities" module. An attacker can inject malicious JavaScript code into the "Name" field when creating a list. New - CVE-2024-48120 2024-10-14 23:15 2024-10-14 Show GitHub Exploit DB Packet Storm