Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 13, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194621 6.8 警告 brunetton - Brunetton LittlePhpGallery の gallery.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4406 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194622 4.3 警告 anything-digital - Joomla! の Yannick Gaultier コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4405 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194623 7.5 危険 anything-digital - Joomla! の Yannick Gaultier コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4404 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194624 5 警告 devbits - WordPress の Register Plus プラグインにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4403 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194625 4.3 警告 devbits - WordPress の wp-login.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4402 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194626 5 警告 dynpg - DynPG CMS の languages.inc.php における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4401 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194627 7.5 危険 dynpg - DynPG CMS の in _rights.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4400 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194628 4.3 警告 dynpg - DynPG CMS の languages.inc.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4399 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194629 4.3 警告 Nullsoft - Winamp の in_mkv プラグインにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4374 2012-03-27 18:42 2010-11-27 Show GitHub Exploit DB Packet Storm
194630 4.3 警告 Nullsoft - Winamp の in_mp4 プラグインにおけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-4373 2012-03-27 18:42 2010-11-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
61 7.5 HIGH
Network
huawei emui
harmonyos
Vulnerability of missing permission verification for APIs in the Designed for Reliability (DFR) module. Successful exploitation of this vulnerability may affect service confidentiality. Update CWE-862
 Missing Authorization
CVE-2023-44113 2024-10-12 06:36 2023-12-6 Show GitHub Exploit DB Packet Storm
62 7.8 HIGH
Local
google android In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with no additional executio… Update CWE-862
 Missing Authorization
CVE-2023-42740 2024-10-12 06:36 2023-12-4 Show GitHub Exploit DB Packet Storm
63 9.8 CRITICAL
Network
luxiaoxun nettyrpc A deserialization vulnerability in NettyRpc v1.2 allows attackers to execute arbitrary commands via sending a crafted RPC request. Update CWE-502
 Deserialization of Untrusted Data
CVE-2023-48886 2024-10-12 06:36 2023-12-2 Show GitHub Exploit DB Packet Storm
64 7.5 HIGH
Network
openlinksw virtuoso A stack overflow in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Update CWE-787
 Out-of-bounds Write
CVE-2023-48945 2024-10-12 06:36 2023-11-30 Show GitHub Exploit DB Packet Storm
65 9.1 CRITICAL
Network
dreamer_cms_project dreamer_cms Dreamer CMS before version 4.0.1 is vulnerable to Directory Traversal. Background template management allows arbitrary modification of the template file, allowing system sensitive files to be read. Update CWE-22
Path Traversal
CVE-2023-46886 2024-10-12 06:36 2023-11-29 Show GitHub Exploit DB Packet Storm
66 9.1 CRITICAL
Network
anyscale ray Anyscale Ray 2.6.3 and 2.8.0 allows /log_proxy SSRF. NOTE: the vendor's position is that this report is irrelevant because Ray, as stated in its documentation, is not intended for use outside of a st… Update CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2023-48023 2024-10-12 06:36 2023-11-28 Show GitHub Exploit DB Packet Storm
67 5.5 MEDIUM
Local
busybox busybox A use-after-free vulnerability in BusyBox v.1.36.1 allows attackers to cause a denial of service via a crafted awk pattern in the awk.c evaluate function. Update CWE-416
 Use After Free
CVE-2023-42364 2024-10-12 06:36 2023-11-28 Show GitHub Exploit DB Packet Storm
68 7.5 HIGH
Network
32ns klive SQL Injection vulnerability in32ns KLive v.2019-1-19 and before allows a remote attacker to obtain sensitive information via a crafted script to the web/user.php component. Update CWE-89
SQL Injection
CVE-2023-49030 2024-10-12 06:36 2023-11-28 Show GitHub Exploit DB Packet Storm
69 9.8 CRITICAL
Network
tenda ax1803_firmware An issue in Tneda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the adslPwd parameter in the form_fast_setting_internet_set function. Update CWE-77
Command Injection
CVE-2023-49040 2024-10-12 06:36 2023-11-28 Show GitHub Exploit DB Packet Storm
70 7.5 HIGH
Network
radare radare2 radare2 5.8.9 has an out-of-bounds read in r_bin_object_set_items in libr/bin/bobj.c, causing a crash in r_read_le32 in libr/include/r_endian.h. Update CWE-787
 Out-of-bounds Write
CVE-2023-47016 2024-10-12 06:36 2023-11-22 Show GitHub Exploit DB Packet Storm