Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194501 10 危険 Smarty - Smarty の fetch プラグインにおける詳細不明の脆弱性 CWE-noinfo
情報不足
CVE-2010-4722 2012-03-27 18:42 2011-02-3 Show GitHub Exploit DB Packet Storm
194502 7.5 危険 MH Products - Immo Makler の news.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4721 2012-03-27 18:42 2011-02-1 Show GitHub Exploit DB Packet Storm
194503 7.5 危険 Joomla!
Jextensions
- Joomla! の JExtensions JE Auto (com_jeauto) コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4720 2012-03-27 18:42 2011-02-1 Show GitHub Exploit DB Packet Storm
194504 7.5 危険 fxwebdesign - Joomla! の JRadio (com_jradio) コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4719 2012-03-27 18:42 2011-02-1 Show GitHub Exploit DB Packet Storm
194505 4.3 警告 lyften - Joomla! 用の Lyftenbloggie コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4718 2012-03-27 18:42 2011-02-1 Show GitHub Exploit DB Packet Storm
194506 6.5 警告 Novell - Novell GroupWise の IMAP サーバコンポーネントにおけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4717 2012-03-27 18:42 2010-11-4 Show GitHub Exploit DB Packet Storm
194507 4.3 警告 Novell - Novell GroupWise の WebPublisher コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4716 2012-03-27 18:42 2010-11-4 Show GitHub Exploit DB Packet Storm
194508 5 警告 Novell - Novell GroupWise の WebAccess Agent におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4715 2012-03-27 18:42 2010-11-4 Show GitHub Exploit DB Packet Storm
194509 10 危険 Novell - Novell GroupWise におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4714 2012-03-27 18:42 2010-11-4 Show GitHub Exploit DB Packet Storm
194510 10 危険 Novell - Novell GroupWise の gwia.exe における整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2010-4713 2012-03-27 18:42 2010-11-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
91 - - - The affected product permits OS command injection through improperly restricted commands, potentially allowing attackers to execute arbitrary code. New - CVE-2024-9139 2024-10-14 18:15 2024-10-14 Show GitHub Exploit DB Packet Storm
92 - - - The affected product lacks an authentication check when sending commands to the server via the Moxa service. This vulnerability allows an attacker to execute specified commands, potentially leading t… New - CVE-2024-9137 2024-10-14 18:15 2024-10-14 Show GitHub Exploit DB Packet Storm
93 - - - Cross-site Resource Forgery (CSRF), Privilege escalation vulnerability in Apache Roller. On multi-blog/user Roller websites, by default weblog owners are trusted to publish arbitrary weblog content a… New CWE-352
 Origin Validation Error
CVE-2024-46911 2024-10-14 18:15 2024-10-14 Show GitHub Exploit DB Packet Storm
94 - - - Software installed and run as a non-privileged user may conduct GPU system calls to read and write freed physical memory from the GPU. New - CVE-2024-43701 2024-10-14 18:15 2024-10-14 Show GitHub Exploit DB Packet Storm
95 9.8 CRITICAL
Network
apache submarine ** UNSUPPORTED WHEN ASSIGNED ** Improper Authentication vulnerability in Apache Submarine Commons Utils. If the user doesn't explicitly set `submarine.auth.default.secret`, a default value will be u… Update CWE-798
 Use of Hard-coded Credentials
CVE-2024-36264 2024-10-14 18:15 2024-06-12 Show GitHub Exploit DB Packet Storm
96 5.9 MEDIUM
Network
apache
fedoraproject
debian
http_server
fedora
debian_linux
When a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection c… Update CWE-404
 Improper Resource Shutdown or Release
CVE-2023-45802 2024-10-14 18:15 2023-10-23 Show GitHub Exploit DB Packet Storm
97 - - - Exposure of CSRF tokens in query parameters on specific requests in Checkmk GmbH's Checkmk versions <2.3.0p18, <2.2.0p35 and <2.1.0p48 could lead to a leak of the token to facilitate targeted phishin… New - CVE-2024-38863 2024-10-14 17:15 2024-10-14 Show GitHub Exploit DB Packet Storm
98 - - - Insertion of Sensitive Information into Log File in Checkmk GmbH's Checkmk versions <2.3.0p18, <2.2.0p35, <2.1.0p48 and <=2.0.0p39 (EOL) causes SNMP and IMPI secrets of host and folder properties to … New - CVE-2024-38862 2024-10-14 17:15 2024-10-14 Show GitHub Exploit DB Packet Storm
99 - - - Local File Inclusion vulnerability in pretix Widget WordPress plugin pretix-widget on Windows allows PHP Local File Inclusion. This issue affects pretix Widget WordPress plugin: from 1.0.0 through 1.… Update - CVE-2024-9575 2024-10-14 17:15 2024-10-9 Show GitHub Exploit DB Packet Storm
100 9.8 CRITICAL
Network
- - The password reset feature of Ai3 QbiBot lacks proper access control, allowing unauthenticated remote attackers to reset any user's password. Update CWE-306
Missing Authentication for Critical Function
CVE-2024-3777 2024-10-14 16:15 2024-04-15 Show GitHub Exploit DB Packet Storm