Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 14, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194671 4.3 警告 The phpMyAdmin Project - phpMyAdmin の PMA_linkOrButton 関数におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4329 2012-03-27 18:42 2010-11-29 Show GitHub Exploit DB Packet Storm
194672 10 危険 Novell - Novell GroupWise の gwwww1.dll におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4326 2012-03-27 18:42 2010-11-4 Show GitHub Exploit DB Packet Storm
194673 9.3 危険 Novell - Novell iPrint Client の ActiveX コントロールにおけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4321 2012-03-27 18:42 2010-11-18 Show GitHub Exploit DB Packet Storm
194674 6 警告 novo-ws - Orbis CMS の fileman_file_upload.php における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2010-4313 2012-03-27 18:42 2010-12-2 Show GitHub Exploit DB Packet Storm
194675 5 警告 dustincowell - Free Simple Software における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2010-4311 2012-03-27 18:42 2010-11-26 Show GitHub Exploit DB Packet Storm
194676 5 警告 シスコシステムズ - 複数の Cisco UVC System 製品における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2010-4305 2012-03-27 18:42 2010-11-17 Show GitHub Exploit DB Packet Storm
194677 6.4 警告 シスコシステムズ - 複数の Cisco UVC System 製品の Web インターフェースにおけるセッションがハイジャックされる脆弱性 CWE-310
暗号の問題
CVE-2010-4304 2012-03-27 18:42 2010-11-17 Show GitHub Exploit DB Packet Storm
194678 4.9 警告 シスコシステムズ - Cisco UVC System 5110 および 5115 における暗号化されたパスワードファイルを発見される脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-4303 2012-03-27 18:42 2010-11-17 Show GitHub Exploit DB Packet Storm
194679 4.9 警告 シスコシステムズ - Cisco UVC System 5110 および 5115 の /opt/rv/Versions/CurrentVersion/Mcu/Config/Mcu.val における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2010-4302 2012-03-27 18:42 2010-11-17 Show GitHub Exploit DB Packet Storm
194680 9.3 危険 Novell - Novell ZHM の ZfHIPCND.exe におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4299 2012-03-27 18:42 2010-11-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
131 5.3 MEDIUM
Network
apache openmeetings Attacker can access arbitrary recording/room Vendor: The Apache Software Foundation Versions Affected: Apache OpenMeetings from 2.0.0 before 7.1.0 Update CWE-697
 Incorrect Comparison
CVE-2023-28936 2024-10-12 06:35 2023-05-12 Show GitHub Exploit DB Packet Storm
132 9.8 CRITICAL
Network
apache airflow Privilege Context Switching Error vulnerability in Apache Software Foundation Apache Airflow.This issue affects Apache Airflow: before 2.6.0. Update NVD-CWE-noinfo
CVE-2023-25754 2024-10-12 06:35 2023-05-8 Show GitHub Exploit DB Packet Storm
133 8.1 HIGH
Network
apache ranger An Incorrect Permission Assignment for Critical Resource vulnerability was found in the Apache Ranger Hive Plugin. Any user with SELECT privilege on a database can alter the ownership of the table in… Update CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2021-40331 2024-10-12 06:35 2023-05-5 Show GitHub Exploit DB Packet Storm
134 4.3 MEDIUM
Network
google chrome Insufficient policy enforcement in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security s… Update NVD-CWE-noinfo
CVE-2023-1228 2024-10-12 06:35 2023-03-8 Show GitHub Exploit DB Packet Storm
135 8.8 HIGH
Network
google chrome Use after free in Core in Google Chrome on Lacros prior to 111.0.5563.64 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via… Update CWE-416
 Use After Free
CVE-2023-1227 2024-10-12 06:35 2023-03-8 Show GitHub Exploit DB Packet Storm
136 8.8 HIGH
Network
google chrome Heap buffer overflow in Web Audio API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Me… Update CWE-787
 Out-of-bounds Write
CVE-2023-1222 2024-10-12 06:35 2023-03-8 Show GitHub Exploit DB Packet Storm
137 5.3 MEDIUM
Network
atlassian jira
jira_software_data_center
jira_server
jira_data_center
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to the query component JQL endpoint via a Broken Access Control vulnerability (BAC) vulnerability. The affe… Update NVD-CWE-Other
CVE-2021-39127 2024-10-12 06:35 2021-10-21 Show GitHub Exploit DB Packet Storm
138 7.2 HIGH
Network
atlassian jira_server
jira_data_center
Affected versions of Atlassian Jira Server or Data Center using the Jira Service Management addon allow remote attackers with JIRA Administrators access to execute arbitrary Java code via a server-si… Update CWE-94
Code Injection
CVE-2021-39128 2024-10-12 06:35 2021-09-16 Show GitHub Exploit DB Packet Storm
139 5.3 MEDIUM
Network
atlassian data_center
jira
Affected versions of Atlassian Jira Server and Data Center allow users who have watched an issue to continue receiving updates on the issue even after their Jira account is revoked, via a Broken Acce… Update CWE-863
 Incorrect Authorization
CVE-2021-39119 2024-10-12 06:35 2021-09-2 Show GitHub Exploit DB Packet Storm
140 7.2 HIGH
Network
atlassian jira_service_desk
jira_service_management
Affected versions of Atlassian Jira Service Management Server and Data Center allow remote attackers with "Jira Administrators" access to execute arbitrary Java code or run arbitrary system commands … Update CWE-94
Code Injection
CVE-2021-39115 2024-10-12 06:35 2021-09-2 Show GitHub Exploit DB Packet Storm