Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 14, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194691 7.5 危険 Open Dynamics - Collabtive の managechat.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4269 2012-03-27 18:42 2010-11-16 Show GitHub Exploit DB Packet Storm
194692 7.5 危険 pulseinfotech
Joomla!
- Joomla! 用の Pulse Infotech Flip Wall コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4268 2012-03-27 18:42 2010-11-16 Show GitHub Exploit DB Packet Storm
194693 2.6 注意 レッドハット - Red Hat JBoss Enterprise Application Platform の JBoss Remoting におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-4265 2012-03-27 18:42 2010-12-8 Show GitHub Exploit DB Packet Storm
194694 6.8 警告 Xfig project - Xfig におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4262 2012-03-27 18:42 2010-12-17 Show GitHub Exploit DB Packet Storm
194695 6.8 警告 FontForge project - FontForge におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4259 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194696 6 警告 WordPress.org - WordPress の do_trackbacks 関数における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4257 2012-03-27 18:42 2010-11-30 Show GitHub Exploit DB Packet Storm
194697 7.5 危険 Mono Project
Novell
- Mono における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-4254 2012-03-27 18:42 2010-11-16 Show GitHub Exploit DB Packet Storm
194698 4.3 警告 Electric Sheep Fencing - pfSense の graph.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4246 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194699 6.9 警告 IBM - IBM OmniFind Enterprise Edition の estaskwrapper における権限を取得される脆弱性 CWE-Other
その他
CVE-2010-4236 2012-03-27 18:42 2010-11-12 Show GitHub Exploit DB Packet Storm
194700 7.8 危険 camtron
tecvoz
- Camtron CMNC-200 Full HD IP Camera の Web サーバにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4234 2012-03-27 18:42 2010-11-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
91 7.5 HIGH
Network
32ns klive SQL Injection vulnerability in32ns KLive v.2019-1-19 and before allows a remote attacker to obtain sensitive information via a crafted script to the web/user.php component. Update CWE-89
SQL Injection
CVE-2023-49030 2024-10-12 06:36 2023-11-28 Show GitHub Exploit DB Packet Storm
92 9.8 CRITICAL
Network
tenda ax1803_firmware An issue in Tneda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the adslPwd parameter in the form_fast_setting_internet_set function. Update CWE-77
Command Injection
CVE-2023-49040 2024-10-12 06:36 2023-11-28 Show GitHub Exploit DB Packet Storm
93 7.5 HIGH
Network
radare radare2 radare2 5.8.9 has an out-of-bounds read in r_bin_object_set_items in libr/bin/bobj.c, causing a crash in r_read_le32 in libr/include/r_endian.h. Update CWE-787
 Out-of-bounds Write
CVE-2023-47016 2024-10-12 06:36 2023-11-22 Show GitHub Exploit DB Packet Storm
94 7.2 HIGH
Network
ispconfig ispconfig An issue was discovered in ISPConfig before 3.2.11p1. PHP code injection can be achieved in the language file editor by an admin if admin_allow_langedit is enabled. Update CWE-94
Code Injection
CVE-2023-46818 2024-10-12 06:36 2023-10-27 Show GitHub Exploit DB Packet Storm
95 7.5 HIGH
Network
openzfs openzfs OpenZFS through 2.1.13 and 2.2.x through 2.2.1, in certain scenarios involving applications that try to rely on efficient copying of file data, can replace file contents with zero-valued bytes and th… Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2023-49298 2024-10-12 06:36 2023-11-25 Show GitHub Exploit DB Packet Storm
96 8.1 HIGH
Network
multiparcels multiparcels_shipping_for_woocommerce The MultiParcels Shipping For WooCommerce WordPress plugin before 1.14.14 does not have authorisation when deleting shipment, allowing any authenticated users, such as subscriber to delete arbitrary … Update - CVE-2023-3365 2024-10-12 06:36 2023-08-8 Show GitHub Exploit DB Packet Storm
97 9.8 CRITICAL
Network
prolion cryptospike The login REST API in ProLion CryptoSpike 3.0.15P2 (when LDAP or Active Directory is used as the users store) allows a remote blocked user to login and obtain an authentication token by specifying a … Update CWE-287
Improper Authentication
CVE-2023-36655 2024-10-12 06:35 2023-12-7 Show GitHub Exploit DB Packet Storm
98 7.5 HIGH
Network
softing opc Softing OPC Suite version 5.25 and before has Incorrect Access Control, allows attackers to obtain sensitive information via weak permissions in OSF_discovery service. The service executable could be… Update CWE-276
Incorrect Default Permissions 
CVE-2023-37572 2024-10-12 06:35 2023-12-5 Show GitHub Exploit DB Packet Storm
99 9.8 CRITICAL
Network
google android In RGXBackingZSBuffer of rgxta3d.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution p… Update NVD-CWE-noinfo
CVE-2023-21166 2024-10-12 06:35 2023-12-5 Show GitHub Exploit DB Packet Storm
100 6.7 MEDIUM
Local
google android In netdagent, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not … Update CWE-787
 Out-of-bounds Write
CVE-2023-20822 2024-10-12 06:35 2023-09-4 Show GitHub Exploit DB Packet Storm