Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194681 5 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-4484 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194682 4.3 警告 Google - Google Chrome における同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4483 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194683 5 警告 Google - Google Chrome におけるポップアップブロッカーを回避される脆弱性 CWE-noinfo
情報不足
CVE-2010-4482 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194684 5 警告 The phpMyAdmin Project - phpMyAdmin における認証を回避する脆弱性 CWE-287
不適切な認証
CVE-2010-4481 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194685 4.3 警告 The phpMyAdmin Project - PhpMyAdmin の error.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4480 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194686 4.3 警告 Electric Sheep Fencing - pfSense におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4412 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194687 4.3 警告 alberto pittoni - AlGuest におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4407 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194688 6.8 警告 brunetton - Brunetton LittlePhpGallery の gallery.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4406 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194689 4.3 警告 anything-digital - Joomla! の Yannick Gaultier コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4405 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194690 7.5 危険 anything-digital - Joomla! の Yannick Gaultier コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4404 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
231 6.7 MEDIUM
Local
google android In netdagent, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not … CWE-787
 Out-of-bounds Write
CVE-2023-20822 2024-10-12 06:35 2023-09-4 Show GitHub Exploit DB Packet Storm
232 6.7 MEDIUM
Local
linuxfoundation
rdkcentral
google
openwrt
yocto
rdk-b
android
openwrt
In nvram, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not need… CWE-787
 Out-of-bounds Write
CVE-2023-20821 2024-10-12 06:35 2023-09-4 Show GitHub Exploit DB Packet Storm
233 7.8 HIGH
Local
samsung android Parcel mismatch in AuthenticationConfig prior to SMR Aug-2023 Release 1 allows local attacker to privilege escalation. NVD-CWE-noinfo
CVE-2023-30691 2024-10-12 06:35 2023-08-10 Show GitHub Exploit DB Packet Storm
234 7.8 HIGH
Local
samsung android Improper privilege management vulnerability in MMIGroup prior to SMR Aug-2023 Release 1 allows code execution with privilege. CWE-269
 Improper Privilege Management
CVE-2023-30680 2024-10-12 06:35 2023-08-10 Show GitHub Exploit DB Packet Storm
235 8.8 HIGH
Network
multiparcels multiparcels_shipping_for_woocommerce The MultiParcels Shipping For WooCommerce WordPress plugin before 1.14.15 does not properly sanitize and escape a parameter before using it in an SQL statement, which could allow any authenticated us… - CVE-2023-2843 2024-10-12 06:35 2023-08-8 Show GitHub Exploit DB Packet Storm
236 5.4 MEDIUM
Network
wpfoodmanager wp_food_manager The WP Food Manager WordPress plugin before 1.0.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attack… - CVE-2023-0604 2024-10-12 06:35 2023-08-8 Show GitHub Exploit DB Packet Storm
237 7.5 HIGH
Network
apache inlong Exposure of Resource to Wrong Sphere Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.6.0.  Attackers can change the immutable name and… CWE-668
 Exposure of Resource to Wrong Sphere
CVE-2023-31103 2024-10-12 06:35 2023-05-23 Show GitHub Exploit DB Packet Storm
238 9.8 CRITICAL
Network
apache inlong Weak Password Requirements vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.1.0 through 1.6.0.  When users change their password to a simple passwor… CWE-521
Weak Password Requirements 
CVE-2023-31098 2024-10-12 06:35 2023-05-23 Show GitHub Exploit DB Packet Storm
239 7.5 HIGH
Network
apache inlong Incorrect Permission Assignment for Critical Resource Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.2.0 through 1.6.0. The attacker can delete oth… CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2023-31453 2024-10-12 06:35 2023-05-22 Show GitHub Exploit DB Packet Storm
240 7.5 HIGH
Network
apache inlong Exposure of Resource to Wrong Sphere Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.6.0. Attackers can change the immutable name and … CWE-668
 Exposure of Resource to Wrong Sphere
CVE-2023-31206 2024-10-12 06:35 2023-05-22 Show GitHub Exploit DB Packet Storm