Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194681 4.3 警告 Nullsoft - Winamp の in_mp4 プラグインにおけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-4373 2012-03-27 18:42 2010-11-27 Show GitHub Exploit DB Packet Storm
194682 9.3 危険 Nullsoft - Winamp の in_nsv プラグインにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-4372 2012-03-27 18:42 2010-11-27 Show GitHub Exploit DB Packet Storm
194683 9.3 危険 Nullsoft - Winamp の in_mod プラグインにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4371 2012-03-27 18:42 2010-11-27 Show GitHub Exploit DB Packet Storm
194684 9.3 危険 Nullsoft - Winamp の in_midi プラグインにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-4370 2012-03-27 18:42 2010-11-27 Show GitHub Exploit DB Packet Storm
194685 6.4 警告 Laurent Destailleur - AWStats におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4369 2012-03-27 18:42 2010-12-2 Show GitHub Exploit DB Packet Storm
194686 7.5 危険 Laurent Destailleur - AWStats における任意のコマンドを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-4368 2012-03-27 18:42 2010-12-2 Show GitHub Exploit DB Packet Storm
194687 6 警告 Bharat Mediratta - Menalto Gallery の modules/gallery/models/item.php における任意コードを実行される脆弱性 CWE-Other
その他
CVE-2010-4353 2012-03-27 18:42 2011-01-24 Show GitHub Exploit DB Packet Storm
194688 4.3 警告 Apache Software Foundation - libcloud における証明書偽造の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4340 2012-03-27 18:42 2011-09-12 Show GitHub Exploit DB Packet Storm
194689 4.3 警告 hypermail-project - Hypermail におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4339 2012-03-27 18:42 2011-01-14 Show GitHub Exploit DB Packet Storm
194690 6.2 警告 jwilk - ocrodjvu における任意のファイルを変更される脆弱性 CWE-59
リンク解釈の問題
CVE-2010-4338 2012-03-27 18:42 2011-01-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
201 9.8 CRITICAL
Network
prolion cryptospike The login REST API in ProLion CryptoSpike 3.0.15P2 (when LDAP or Active Directory is used as the users store) allows a remote blocked user to login and obtain an authentication token by specifying a … CWE-287
Improper Authentication
CVE-2023-36655 2024-10-12 06:35 2023-12-7 Show GitHub Exploit DB Packet Storm
202 7.5 HIGH
Network
softing opc Softing OPC Suite version 5.25 and before has Incorrect Access Control, allows attackers to obtain sensitive information via weak permissions in OSF_discovery service. The service executable could be… CWE-276
Incorrect Default Permissions 
CVE-2023-37572 2024-10-12 06:35 2023-12-5 Show GitHub Exploit DB Packet Storm
203 9.8 CRITICAL
Network
google android In RGXBackingZSBuffer of rgxta3d.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution p… NVD-CWE-noinfo
CVE-2023-21166 2024-10-12 06:35 2023-12-5 Show GitHub Exploit DB Packet Storm
204 6.7 MEDIUM
Local
google android In netdagent, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not … CWE-787
 Out-of-bounds Write
CVE-2023-20822 2024-10-12 06:35 2023-09-4 Show GitHub Exploit DB Packet Storm
205 6.7 MEDIUM
Local
linuxfoundation
rdkcentral
google
openwrt
yocto
rdk-b
android
openwrt
In nvram, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not need… CWE-787
 Out-of-bounds Write
CVE-2023-20821 2024-10-12 06:35 2023-09-4 Show GitHub Exploit DB Packet Storm
206 7.8 HIGH
Local
samsung android Parcel mismatch in AuthenticationConfig prior to SMR Aug-2023 Release 1 allows local attacker to privilege escalation. NVD-CWE-noinfo
CVE-2023-30691 2024-10-12 06:35 2023-08-10 Show GitHub Exploit DB Packet Storm
207 7.8 HIGH
Local
samsung android Improper privilege management vulnerability in MMIGroup prior to SMR Aug-2023 Release 1 allows code execution with privilege. CWE-269
 Improper Privilege Management
CVE-2023-30680 2024-10-12 06:35 2023-08-10 Show GitHub Exploit DB Packet Storm
208 8.8 HIGH
Network
multiparcels multiparcels_shipping_for_woocommerce The MultiParcels Shipping For WooCommerce WordPress plugin before 1.14.15 does not properly sanitize and escape a parameter before using it in an SQL statement, which could allow any authenticated us… - CVE-2023-2843 2024-10-12 06:35 2023-08-8 Show GitHub Exploit DB Packet Storm
209 5.4 MEDIUM
Network
wpfoodmanager wp_food_manager The WP Food Manager WordPress plugin before 1.0.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attack… - CVE-2023-0604 2024-10-12 06:35 2023-08-8 Show GitHub Exploit DB Packet Storm
210 7.5 HIGH
Network
apache inlong Exposure of Resource to Wrong Sphere Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.6.0.  Attackers can change the immutable name and… CWE-668
 Exposure of Resource to Wrong Sphere
CVE-2023-31103 2024-10-12 06:35 2023-05-23 Show GitHub Exploit DB Packet Storm