Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 14, 2024, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194611 7.5 危険 アップル
Google
Linux
- Google Chrome における不完全なブラックリストに関連した脆弱性\ CWE-Other
その他
CVE-2010-4487 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194612 9.3 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4486 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194613 4.3 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4485 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194614 5 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-4484 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194615 4.3 警告 Google - Google Chrome における同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4483 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194616 5 警告 Google - Google Chrome におけるポップアップブロッカーを回避される脆弱性 CWE-noinfo
情報不足
CVE-2010-4482 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194617 5 警告 The phpMyAdmin Project - phpMyAdmin における認証を回避する脆弱性 CWE-287
不適切な認証
CVE-2010-4481 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194618 4.3 警告 The phpMyAdmin Project - PhpMyAdmin の error.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4480 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194619 4.3 警告 Electric Sheep Fencing - pfSense におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4412 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194620 4.3 警告 alberto pittoni - AlGuest におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4407 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
71 7.2 HIGH
Network
ispconfig ispconfig An issue was discovered in ISPConfig before 3.2.11p1. PHP code injection can be achieved in the language file editor by an admin if admin_allow_langedit is enabled. Update CWE-94
Code Injection
CVE-2023-46818 2024-10-12 06:36 2023-10-27 Show GitHub Exploit DB Packet Storm
72 7.5 HIGH
Network
openzfs openzfs OpenZFS through 2.1.13 and 2.2.x through 2.2.1, in certain scenarios involving applications that try to rely on efficient copying of file data, can replace file contents with zero-valued bytes and th… Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2023-49298 2024-10-12 06:36 2023-11-25 Show GitHub Exploit DB Packet Storm
73 8.1 HIGH
Network
multiparcels multiparcels_shipping_for_woocommerce The MultiParcels Shipping For WooCommerce WordPress plugin before 1.14.14 does not have authorisation when deleting shipment, allowing any authenticated users, such as subscriber to delete arbitrary … Update - CVE-2023-3365 2024-10-12 06:36 2023-08-8 Show GitHub Exploit DB Packet Storm
74 9.8 CRITICAL
Network
prolion cryptospike The login REST API in ProLion CryptoSpike 3.0.15P2 (when LDAP or Active Directory is used as the users store) allows a remote blocked user to login and obtain an authentication token by specifying a … Update CWE-287
Improper Authentication
CVE-2023-36655 2024-10-12 06:35 2023-12-7 Show GitHub Exploit DB Packet Storm
75 7.5 HIGH
Network
softing opc Softing OPC Suite version 5.25 and before has Incorrect Access Control, allows attackers to obtain sensitive information via weak permissions in OSF_discovery service. The service executable could be… Update CWE-276
Incorrect Default Permissions 
CVE-2023-37572 2024-10-12 06:35 2023-12-5 Show GitHub Exploit DB Packet Storm
76 9.8 CRITICAL
Network
google android In RGXBackingZSBuffer of rgxta3d.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution p… Update NVD-CWE-noinfo
CVE-2023-21166 2024-10-12 06:35 2023-12-5 Show GitHub Exploit DB Packet Storm
77 6.7 MEDIUM
Local
google android In netdagent, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not … Update CWE-787
 Out-of-bounds Write
CVE-2023-20822 2024-10-12 06:35 2023-09-4 Show GitHub Exploit DB Packet Storm
78 6.7 MEDIUM
Local
linuxfoundation
rdkcentral
google
openwrt
yocto
rdk-b
android
openwrt
In nvram, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not need… Update CWE-787
 Out-of-bounds Write
CVE-2023-20821 2024-10-12 06:35 2023-09-4 Show GitHub Exploit DB Packet Storm
79 7.8 HIGH
Local
samsung android Parcel mismatch in AuthenticationConfig prior to SMR Aug-2023 Release 1 allows local attacker to privilege escalation. Update NVD-CWE-noinfo
CVE-2023-30691 2024-10-12 06:35 2023-08-10 Show GitHub Exploit DB Packet Storm
80 7.8 HIGH
Local
samsung android Improper privilege management vulnerability in MMIGroup prior to SMR Aug-2023 Release 1 allows code execution with privilege. Update CWE-269
 Improper Privilege Management
CVE-2023-30680 2024-10-12 06:35 2023-08-10 Show GitHub Exploit DB Packet Storm