Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 14, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194601 7.5 危険 aigaion - Aigaion の indexlight.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4503 2012-03-27 18:42 2010-12-8 Show GitHub Exploit DB Packet Storm
194602 7.2 危険 CA Technologies - CA Internet Security Suite Plus の KmxSbx.sys における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-4502 2012-03-27 18:42 2010-12-8 Show GitHub Exploit DB Packet Storm
194603 6.8 警告 mrcgiguy - MCG FreeTicket の contact.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4500 2012-03-27 18:42 2010-12-8 Show GitHub Exploit DB Packet Storm
194604 9 危険 TIBCO Software - TIBCO ActiveMatrix Service Grid などで使用される ActiveMatrix Runtime コンポーネントにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-4495 2012-03-27 18:42 2010-12-14 Show GitHub Exploit DB Packet Storm
194605 4.3 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4493 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194606 10 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4492 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194607 4.3 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4491 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194608 9.3 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-4490 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194609 4.3 警告 Google - Google Chrome およびその他の製品で使用されている libvpx におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-4489 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194610 5 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-287
不適切な認証
CVE-2010-4488 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
101 6.7 MEDIUM
Local
linuxfoundation
rdkcentral
google
openwrt
yocto
rdk-b
android
openwrt
In nvram, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not need… Update CWE-787
 Out-of-bounds Write
CVE-2023-20821 2024-10-12 06:35 2023-09-4 Show GitHub Exploit DB Packet Storm
102 7.8 HIGH
Local
samsung android Parcel mismatch in AuthenticationConfig prior to SMR Aug-2023 Release 1 allows local attacker to privilege escalation. Update NVD-CWE-noinfo
CVE-2023-30691 2024-10-12 06:35 2023-08-10 Show GitHub Exploit DB Packet Storm
103 7.8 HIGH
Local
samsung android Improper privilege management vulnerability in MMIGroup prior to SMR Aug-2023 Release 1 allows code execution with privilege. Update CWE-269
 Improper Privilege Management
CVE-2023-30680 2024-10-12 06:35 2023-08-10 Show GitHub Exploit DB Packet Storm
104 8.8 HIGH
Network
multiparcels multiparcels_shipping_for_woocommerce The MultiParcels Shipping For WooCommerce WordPress plugin before 1.14.15 does not properly sanitize and escape a parameter before using it in an SQL statement, which could allow any authenticated us… Update - CVE-2023-2843 2024-10-12 06:35 2023-08-8 Show GitHub Exploit DB Packet Storm
105 5.4 MEDIUM
Network
wpfoodmanager wp_food_manager The WP Food Manager WordPress plugin before 1.0.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attack… Update - CVE-2023-0604 2024-10-12 06:35 2023-08-8 Show GitHub Exploit DB Packet Storm
106 7.5 HIGH
Network
apache inlong Exposure of Resource to Wrong Sphere Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.6.0.  Attackers can change the immutable name and… Update CWE-668
 Exposure of Resource to Wrong Sphere
CVE-2023-31103 2024-10-12 06:35 2023-05-23 Show GitHub Exploit DB Packet Storm
107 9.8 CRITICAL
Network
apache inlong Weak Password Requirements vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.1.0 through 1.6.0.  When users change their password to a simple passwor… Update CWE-521
Weak Password Requirements 
CVE-2023-31098 2024-10-12 06:35 2023-05-23 Show GitHub Exploit DB Packet Storm
108 7.5 HIGH
Network
apache inlong Incorrect Permission Assignment for Critical Resource Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.2.0 through 1.6.0. The attacker can delete oth… Update CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2023-31453 2024-10-12 06:35 2023-05-22 Show GitHub Exploit DB Packet Storm
109 7.5 HIGH
Network
apache inlong Exposure of Resource to Wrong Sphere Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.6.0. Attackers can change the immutable name and … Update CWE-668
 Exposure of Resource to Wrong Sphere
CVE-2023-31206 2024-10-12 06:35 2023-05-22 Show GitHub Exploit DB Packet Storm
110 7.5 HIGH
Network
apache inlong Deserialization of Untrusted Data Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.6.0. Attackers would bypass the 'autoDeserialize' op… Update CWE-502
 Deserialization of Untrusted Data
CVE-2023-31058 2024-10-12 06:35 2023-05-22 Show GitHub Exploit DB Packet Storm