Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194601 4.3 警告 IBM - IBM ENOVIA 6 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4589 2012-03-27 18:42 2010-12-22 Show GitHub Exploit DB Packet Storm
194602 10 危険 IBM - IBM Rational ClearQuest における .ocx ファイルに関する処理に不備がある脆弱性 CWE-noinfo
情報不足
CVE-2010-4601 2012-03-27 18:42 2009-11-2 Show GitHub Exploit DB Packet Storm
194603 4.3 警告 Mozilla Foundation - Bugzilla の chart.cgi における CRLF インジェクションの脆弱性 CWE-94
コード・インジェクション
CVE-2010-4572 2012-03-27 18:42 2011-01-28 Show GitHub Exploit DB Packet Storm
194604 4.3 警告 Mozilla Foundation - Bugzilla の duplicate-detection 機能におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4570 2012-03-27 18:42 2011-01-28 Show GitHub Exploit DB Packet Storm
194605 4.3 警告 Mozilla Foundation - Bugzilla におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4569 2012-03-27 18:42 2011-01-28 Show GitHub Exploit DB Packet Storm
194606 7.5 危険 Mozilla Foundation - Bugzilla における任意のアカウントにアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4568 2012-03-27 18:42 2011-01-28 Show GitHub Exploit DB Packet Storm
194607 4.3 警告 Mozilla Foundation - Bugzilla におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4567 2012-03-27 18:42 2011-01-28 Show GitHub Exploit DB Packet Storm
194608 4.3 警告 SquirrelMail Project - SquirrelMail におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4555 2012-03-27 18:42 2011-07-11 Show GitHub Exploit DB Packet Storm
194609 4.3 警告 SquirrelMail Project - SquirrelMail の functions/page_header.php におけるクリックジャック攻撃を誘発する脆弱性 CWE-20
不適切な入力確認
CVE-2010-4554 2012-03-27 18:42 2011-07-12 Show GitHub Exploit DB Packet Storm
194610 9.3 危険 Opera Software ASA - Opera における詳細不明の脆弱性 CWE-DesignError
CVE-2010-4587 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
241 7.5 HIGH
Network
apache inlong Deserialization of Untrusted Data Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.6.0. Attackers would bypass the 'autoDeserialize' op… CWE-502
 Deserialization of Untrusted Data
CVE-2023-31058 2024-10-12 06:35 2023-05-22 Show GitHub Exploit DB Packet Storm
242 9.8 CRITICAL
Network
apache sling_commons_json Improper input validation in the Apache Sling Commons JSON bundle allows an attacker to trigger unexpected errors by supplying specially-crafted input. The org.apache.sling.commons.json bundle has b… CWE-20
 Improper Input Validation 
CVE-2022-47937 2024-10-12 06:35 2023-05-15 Show GitHub Exploit DB Packet Storm
243 7.2 HIGH
Network
apache openmeetings An attacker who has gained access to an admin account can perform RCE via null-byte injection Vendor: The Apache Software Foundation Versions Affected: Apache OpenMeetings from 2.0.0 before 7.1.0 CWE-20
 Improper Input Validation 
CVE-2023-29246 2024-10-12 06:35 2023-05-12 Show GitHub Exploit DB Packet Storm
244 8.1 HIGH
Network
apache openmeetings An attacker that has gained access to certain private information can use this to act as other user. Vendor: The Apache Software Foundation Versions Affected: Apache OpenMeetings from 3.1.3 before … CWE-287
Improper Authentication
CVE-2023-29032 2024-10-12 06:35 2023-05-12 Show GitHub Exploit DB Packet Storm
245 5.3 MEDIUM
Network
apache openmeetings Attacker can access arbitrary recording/room Vendor: The Apache Software Foundation Versions Affected: Apache OpenMeetings from 2.0.0 before 7.1.0 CWE-697
 Incorrect Comparison
CVE-2023-28936 2024-10-12 06:35 2023-05-12 Show GitHub Exploit DB Packet Storm
246 9.8 CRITICAL
Network
apache airflow Privilege Context Switching Error vulnerability in Apache Software Foundation Apache Airflow.This issue affects Apache Airflow: before 2.6.0. NVD-CWE-noinfo
CVE-2023-25754 2024-10-12 06:35 2023-05-8 Show GitHub Exploit DB Packet Storm
247 8.1 HIGH
Network
apache ranger An Incorrect Permission Assignment for Critical Resource vulnerability was found in the Apache Ranger Hive Plugin. Any user with SELECT privilege on a database can alter the ownership of the table in… CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2021-40331 2024-10-12 06:35 2023-05-5 Show GitHub Exploit DB Packet Storm
248 4.3 MEDIUM
Network
google chrome Insufficient policy enforcement in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security s… NVD-CWE-noinfo
CVE-2023-1228 2024-10-12 06:35 2023-03-8 Show GitHub Exploit DB Packet Storm
249 8.8 HIGH
Network
google chrome Use after free in Core in Google Chrome on Lacros prior to 111.0.5563.64 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via… CWE-416
 Use After Free
CVE-2023-1227 2024-10-12 06:35 2023-03-8 Show GitHub Exploit DB Packet Storm
250 8.8 HIGH
Network
google chrome Heap buffer overflow in Web Audio API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Me… CWE-787
 Out-of-bounds Write
CVE-2023-1222 2024-10-12 06:35 2023-03-8 Show GitHub Exploit DB Packet Storm