Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194491 6.5 警告 OTRS プロジェクト - OTRS の ACL 顧客ステータスチケットタイプ設定における ACL 制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4763 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
194492 3.5 注意 OTRS プロジェクト - OTRS のリッチテキストエディタコンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4762 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
194493 4 警告 OTRS プロジェクト - OTRS の顧客インターフェースチケット印刷ダイアログにおける重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4761 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
194494 3.5 注意 OTRS プロジェクト - OTRS における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4760 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
194495 4 警告 OTRS プロジェクト - OTRS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-4759 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
194496 1.9 注意 OTRS プロジェクト - OTRS の installer.pl におけるパスワード取得される脆弱性 CWE-310
暗号の問題
CVE-2010-4758 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
194497 4.3 警告 e107.org - e107 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4757 2012-03-27 18:42 2011-03-15 Show GitHub Exploit DB Packet Storm
194498 4 警告 GNU Project - GNU C Library の glob 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4756 2012-03-27 18:42 2011-03-2 Show GitHub Exploit DB Packet Storm
194499 4 警告 OpenBSD
FreeBSD
NetBSD
- OpenSSH の remote_glob 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4755 2012-03-27 18:42 2011-03-2 Show GitHub Exploit DB Packet Storm
194500 4 警告 OpenBSD
アップル
FreeBSD
NetBSD
- FreeBSD などで使用される libc の glob 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4754 2012-03-27 18:42 2011-03-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
141 9.8 CRITICAL
Network
myspotcam sense_firmware SpotCam Co., Ltd. SpotCam Sense’s hidden Telnet function has a vulnerability of OS command injection. An remote unauthenticated attacker can exploit this vulnerability to execute command injection at… Update CWE-78
OS Command 
CVE-2023-38027 2024-10-14 13:15 2023-08-28 Show GitHub Exploit DB Packet Storm
142 9.8 CRITICAL
Network
gss vitals_enterprise_social_platform Galaxy Software Services Vitals ESP is vulnerable to using a hard-coded encryption key. An unauthenticated remote attacker can generate a valid token parameter and exploit this vulnerability to acces… Update CWE-321
 Use of Hard-coded Cryptographic Key
CVE-2023-37291 2024-10-14 13:15 2023-07-21 Show GitHub Exploit DB Packet Storm
143 9.8 CRITICAL
Network
hitrontech coda-5310_firmware Hitron Technologies CODA-5310 Telnet function with the default account and password, and there is no warning or prompt to ask users to change the default password and account. An unauthenticated remo… Update CWE-1392
 Use of Default Credentials
CVE-2023-30603 2024-10-14 13:15 2023-06-2 Show GitHub Exploit DB Packet Storm
144 7.5 HIGH
Network
hitrontech coda-5310_firmware Hitron Technologies CODA-5310’s Telnet function transfers sensitive data in plaintext. An unauthenticated remote attacker can exploit this vulnerability to access credentials of normal users and admi… Update CWE-319
Cleartext Transmission of Sensitive Information
CVE-2023-30602 2024-10-14 13:15 2023-06-2 Show GitHub Exploit DB Packet Storm
145 8.8 HIGH
Adjacent
furbo dog_camera_firmware Furbo dog camera has insufficient filtering for special parameter of device log management function. An unauthenticated remote attacker in the Bluetooth network with normal user privileges can exploi… Update - CVE-2023-28704 2024-10-14 13:15 2023-06-2 Show GitHub Exploit DB Packet Storm
146 7.2 HIGH
Network
asus rt-ac86u_firmware ASUS RT-AC86U’s specific cgi function has a stack-based buffer overflow vulnerability due to insufficient validation for network packet header length. A remote attacker with administrator privileges … Update CWE-121
Stack-based Buffer Overflow
CVE-2023-28703 2024-10-14 13:15 2023-06-2 Show GitHub Exploit DB Packet Storm
147 7.5 HIGH
Network
- - The Team+ from TEAMPLUS TECHNOLOGY does not properly validate a specific page parameter, allowing unauthenticated remote attackers to exploit this vulnerability to read arbitrary system files. New CWE-23
 Relative Path Traversal
CVE-2024-9922 2024-10-14 12:15 2024-10-14 Show GitHub Exploit DB Packet Storm
148 9.8 CRITICAL
Network
- - The Team+ from TEAMPLUS TECHNOLOGY does not properly validate specific page parameter, allowing unauthenticated remote attackers to inject arbitrary SQL commands to read, modify and delete database c… New CWE-89
SQL Injection
CVE-2024-9921 2024-10-14 12:15 2024-10-14 Show GitHub Exploit DB Packet Storm
149 7.5 HIGH
Network
haproxy haproxy HAProxy 2.9.x before 2.9.10, 3.0.x before 3.0.4, and 3.1.x through 3.1-dev6 allows a remote denial of service for HTTP/2 zero-copy forwarding (h2_send loop) under a certain set of conditions, as expl… Update NVD-CWE-noinfo
CVE-2024-45506 2024-10-14 12:15 2024-09-5 Show GitHub Exploit DB Packet Storm
150 - - - netease-youdao/qanything version 1.4.1 contains a vulnerability where unsafe data obtained from user input is concatenated in SQL queries, leading to SQL injection. The affected functions include `ge… New CWE-89
SQL Injection
CVE-2024-7099 2024-10-14 06:15 2024-10-14 Show GitHub Exploit DB Packet Storm