Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 12, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194771 5 警告 ヒューレット・パッカード - HP Insight Control Performance Management における任意のファイルを読まれる脆弱性 CWE-noinfo
情報不足
CVE-2010-4100 2012-03-27 18:42 2010-10-28 Show GitHub Exploit DB Packet Storm
194772 6.8 警告 nitrosecurity - NitroSecurity NitroView ESM の ess.pm における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-4099 2012-03-27 18:42 2010-10-27 Show GitHub Exploit DB Packet Storm
194773 5 警告 monotone - monotone におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-4098 2012-03-27 18:42 2010-10-27 Show GitHub Exploit DB Packet Storm
194774 4.3 警告 avatic - Aardvark Topsites PHP におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4097 2012-03-27 18:42 2010-10-27 Show GitHub Exploit DB Packet Storm
194775 4.6 警告 monkeysphere project - Monkeysphere の share/ma/keys_for_user における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-4096 2012-03-27 18:42 2010-10-27 Show GitHub Exploit DB Packet Storm
194776 9.3 危険 robo-ftp - Robo-FTP に組み込まれている Serengeti Systems の FTP クライアントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4095 2012-03-27 18:42 2010-10-26 Show GitHub Exploit DB Packet Storm
194777 5 警告 IBM - IBM Rational Quality Manager および Rational Test Lab Manager の Tomcat サーバにおける任意のコードを実行される脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-4094 2012-03-27 18:42 2010-10-26 Show GitHub Exploit DB Packet Storm
194778 1.9 注意 Linux - Linux kernel の sisfb_ioctl 関数における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4078 2012-03-27 18:42 2010-11-29 Show GitHub Exploit DB Packet Storm
194779 1.9 注意 Linux - Linux kernel の rs_ioctl 関数における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4076 2012-03-27 18:42 2010-11-29 Show GitHub Exploit DB Packet Storm
194780 10 危険 IBM - IBM IDS の librpc.dll における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-4070 2012-03-27 18:42 2010-10-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
151 7.8 HIGH
Local
- - A DLL hijack vulnerability was reported in Lenovo Lock Screen that could allow a local attacker to execute code with elevated privileges. New - CVE-2024-4132 2024-10-12 01:15 2024-10-12 Show GitHub Exploit DB Packet Storm
152 7.8 HIGH
Local
- - A DLL hijack vulnerability was reported in Lenovo Emulator that could allow a local attacker to execute code with elevated privileges. New - CVE-2024-4131 2024-10-12 01:15 2024-10-12 Show GitHub Exploit DB Packet Storm
153 7.8 HIGH
Local
- - A DLL hijack vulnerability was reported in Lenovo App Store that could allow a local attacker to execute code with elevated privileges. New - CVE-2024-4130 2024-10-12 01:15 2024-10-12 Show GitHub Exploit DB Packet Storm
154 7.8 HIGH
Local
- - A DLL hijack vulnerability was reported in Lenovo Super File that could allow a local attacker to execute code with elevated privileges. New - CVE-2024-4089 2024-10-12 01:15 2024-10-12 Show GitHub Exploit DB Packet Storm
155 - - - An issue in sbondCo Watcharr v.1.43.0 allows a remote attacker to execute arbitrary code and escalate privileges via the Change Password function. New - CVE-2024-48827 2024-10-12 01:15 2024-10-12 Show GitHub Exploit DB Packet Storm
156 - - - SQL injection vulnerability in employee-management-system-php-and-mysql-free-download.html taskmatic 1.0 allows a remote attacker to execute arbitrary code via the admin_id parameter of the /update-e… New - CVE-2024-48813 2024-10-12 01:15 2024-10-12 Show GitHub Exploit DB Packet Storm
157 6.5 MEDIUM
Network
- - An Allocation of Resources Without Limits or Throttling vulnerability in the PFE management daemon (evo-pfemand) of Juniper Networks Junos OS Evolved allows an authenticated, network-based attacker t… New CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2024-47509 2024-10-12 01:15 2024-10-12 Show GitHub Exploit DB Packet Storm
158 - - - An Authorization Bypass Through User-Controlled Key vulnerability allows a locally authenticated attacker with shell access to gain full control of the device when Dual Routing Engines (REs) are in u… New - CVE-2024-47495 2024-10-12 01:15 2024-10-12 Show GitHub Exploit DB Packet Storm
159 - - - An arbitrary file upload vulnerability in the ProductAction.entphone interface of Zhejiang University Entersoft Customer Resource Management System v2002 to v2024 allows attackers to execute arbitrar… New - CVE-2024-46088 2024-10-12 01:15 2024-10-12 Show GitHub Exploit DB Packet Storm
160 - - - Incorrect access control in the function handleDataChannelChat(dataMessage) of Mirotalk before commit c21d58 allows attackers to forge chat messages using an arbitrary sender name. New - CVE-2024-44730 2024-10-12 01:15 2024-10-12 Show GitHub Exploit DB Packet Storm