Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 14, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194611 7.5 危険 アップル
Google
Linux
- Google Chrome における不完全なブラックリストに関連した脆弱性\ CWE-Other
その他
CVE-2010-4487 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194612 9.3 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4486 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194613 4.3 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4485 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194614 5 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-4484 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194615 4.3 警告 Google - Google Chrome における同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4483 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194616 5 警告 Google - Google Chrome におけるポップアップブロッカーを回避される脆弱性 CWE-noinfo
情報不足
CVE-2010-4482 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194617 5 警告 The phpMyAdmin Project - phpMyAdmin における認証を回避する脆弱性 CWE-287
不適切な認証
CVE-2010-4481 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194618 4.3 警告 The phpMyAdmin Project - PhpMyAdmin の error.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4480 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194619 4.3 警告 Electric Sheep Fencing - pfSense におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4412 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194620 4.3 警告 alberto pittoni - AlGuest におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4407 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
111 9.8 CRITICAL
Network
apache sling_commons_json Improper input validation in the Apache Sling Commons JSON bundle allows an attacker to trigger unexpected errors by supplying specially-crafted input. The org.apache.sling.commons.json bundle has b… Update CWE-20
 Improper Input Validation 
CVE-2022-47937 2024-10-12 06:35 2023-05-15 Show GitHub Exploit DB Packet Storm
112 7.2 HIGH
Network
apache openmeetings An attacker who has gained access to an admin account can perform RCE via null-byte injection Vendor: The Apache Software Foundation Versions Affected: Apache OpenMeetings from 2.0.0 before 7.1.0 Update CWE-20
 Improper Input Validation 
CVE-2023-29246 2024-10-12 06:35 2023-05-12 Show GitHub Exploit DB Packet Storm
113 8.1 HIGH
Network
apache openmeetings An attacker that has gained access to certain private information can use this to act as other user. Vendor: The Apache Software Foundation Versions Affected: Apache OpenMeetings from 3.1.3 before … Update CWE-287
Improper Authentication
CVE-2023-29032 2024-10-12 06:35 2023-05-12 Show GitHub Exploit DB Packet Storm
114 5.3 MEDIUM
Network
apache openmeetings Attacker can access arbitrary recording/room Vendor: The Apache Software Foundation Versions Affected: Apache OpenMeetings from 2.0.0 before 7.1.0 Update CWE-697
 Incorrect Comparison
CVE-2023-28936 2024-10-12 06:35 2023-05-12 Show GitHub Exploit DB Packet Storm
115 9.8 CRITICAL
Network
apache airflow Privilege Context Switching Error vulnerability in Apache Software Foundation Apache Airflow.This issue affects Apache Airflow: before 2.6.0. Update NVD-CWE-noinfo
CVE-2023-25754 2024-10-12 06:35 2023-05-8 Show GitHub Exploit DB Packet Storm
116 8.1 HIGH
Network
apache ranger An Incorrect Permission Assignment for Critical Resource vulnerability was found in the Apache Ranger Hive Plugin. Any user with SELECT privilege on a database can alter the ownership of the table in… Update CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2021-40331 2024-10-12 06:35 2023-05-5 Show GitHub Exploit DB Packet Storm
117 4.3 MEDIUM
Network
google chrome Insufficient policy enforcement in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security s… Update NVD-CWE-noinfo
CVE-2023-1228 2024-10-12 06:35 2023-03-8 Show GitHub Exploit DB Packet Storm
118 8.8 HIGH
Network
google chrome Use after free in Core in Google Chrome on Lacros prior to 111.0.5563.64 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via… Update CWE-416
 Use After Free
CVE-2023-1227 2024-10-12 06:35 2023-03-8 Show GitHub Exploit DB Packet Storm
119 8.8 HIGH
Network
google chrome Heap buffer overflow in Web Audio API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Me… Update CWE-787
 Out-of-bounds Write
CVE-2023-1222 2024-10-12 06:35 2023-03-8 Show GitHub Exploit DB Packet Storm
120 5.3 MEDIUM
Network
atlassian jira
jira_software_data_center
jira_server
jira_data_center
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to the query component JQL endpoint via a Broken Access Control vulnerability (BAC) vulnerability. The affe… Update NVD-CWE-Other
CVE-2021-39127 2024-10-12 06:35 2021-10-21 Show GitHub Exploit DB Packet Storm