Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194791 2.9 注意 ebay - PayPal app における Paypal Web サーバになりすまされる脆弱性 CWE-287
不適切な認証
CVE-2010-4211 2012-03-27 18:42 2010-11-8 Show GitHub Exploit DB Packet Storm
194792 7.2 危険 FreeBSD - FreeBSD の pfs_getextattr 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4210 2012-03-27 18:42 2010-11-10 Show GitHub Exploit DB Packet Storm
194793 4.3 警告 Mozilla Foundation
Yahoo!
- Bugzilla で使用される YUI の Flash コンポーネント構造におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4209 2012-03-27 18:42 2010-11-7 Show GitHub Exploit DB Packet Storm
194794 4.3 警告 Moodle
Yahoo!
Mozilla Foundation
- Bugzilla などの製品で使用される YUI の Flash コンポーネント構造におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4208 2012-03-27 18:42 2010-11-7 Show GitHub Exploit DB Packet Storm
194795 4.9 警告 Linux - Linux kernel の net/rds/rdma.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-4175 2012-03-27 18:42 2011-01-10 Show GitHub Exploit DB Packet Storm
194796 7.8 危険 Linux - Linux kernel の x25_parse_facilities 関数における整数アンダーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-4164 2012-03-27 18:42 2011-01-3 Show GitHub Exploit DB Packet Storm
194797 4.3 警告 Moodle
Yahoo!
Mozilla Foundation
- Bugzilla などの製品で使用される YUI の Flash コンポーネント構造におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4207 2012-03-27 18:42 2010-11-7 Show GitHub Exploit DB Packet Storm
194798 7.5 危険 onlinetechtools.com - OWOS の process.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4186 2012-03-27 18:42 2010-11-5 Show GitHub Exploit DB Packet Storm
194799 7.5 危険 energine - Energine における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4185 2012-03-27 18:42 2010-11-5 Show GitHub Exploit DB Packet Storm
194800 5 警告 netsupportsoftware - NSM における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2010-4184 2012-03-27 18:42 2010-10-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
551 7.8 HIGH
Local
intel unite Improper access control in the Intel(R) Unite(R) Hub software installer for Windows before version 4.2.34962 may allow an authenticated user to potentially enable escalation of privilege via local ac… NVD-CWE-noinfo
CVE-2023-25773 2024-10-11 01:35 2023-08-11 Show GitHub Exploit DB Packet Storm
552 7.5 HIGH
Network
atlassian data_center
jira
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to impact the application's availability via a Denial of Service (DoS) vulnerability in the /rest/gad… NVD-CWE-noinfo
CVE-2021-39123 2024-10-11 01:35 2021-09-14 Show GitHub Exploit DB Packet Storm
553 5.3 MEDIUM
Network
atlassian data_center
jira
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to discover the usernames and full names of users via an enumeration vulnerability in the /rest/api/1.0/render endpoi… NVD-CWE-noinfo
CVE-2021-39118 2024-10-11 01:35 2021-09-14 Show GitHub Exploit DB Packet Storm
554 5.3 MEDIUM
Network
atlassian data_center
jira
jira_server
jira_data_center
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view users' emails via an Information Disclosure vulnerability in the /rest/api/2/search endpoint. The a… NVD-CWE-noinfo
CVE-2021-39122 2024-10-11 01:35 2021-09-8 Show GitHub Exploit DB Packet Storm
555 7.8 HIGH
Local
libcap_project
redhat
fedoraproject
debian
libcap
enterprise_linux
fedora
debian_linux
A vulnerability was found in libcap. This issue occurs in the _libcap_strdup() function and can lead to an integer overflow if the input string is close to 4GiB. CWE-190
 Integer Overflow or Wraparound
CVE-2023-2603 2024-10-11 01:32 2023-06-7 Show GitHub Exploit DB Packet Storm
556 - - - A vulnerability, which was classified as critical, has been found in Codezips Online Shopping Portal 1.0. This issue affects some unknown processing of the file /update-image1.php. The manipulation o… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-9794 2024-10-11 01:15 2024-10-11 Show GitHub Exploit DB Packet Storm
557 - - - A vulnerability classified as critical was found in Tenda AC1206 up to 15.03.06.23. This vulnerability affects the function ate_iwpriv_set/ate_ifconfig_set of the file /goform/ate. The manipulation l… CWE-77
Command Injection
CVE-2024-9793 2024-10-11 01:15 2024-10-11 Show GitHub Exploit DB Packet Storm
558 - - - pac4j is a security framework for Java. `pac4j-core` prior to version 4.0.0 is affected by a Java deserialization vulnerability. The vulnerability affects systems that store externally controlled val… CWE-502
 Deserialization of Untrusted Data
CVE-2023-25581 2024-10-11 01:15 2024-10-11 Show GitHub Exploit DB Packet Storm
559 4.3 MEDIUM
Network
nask ezd_rp Incorrect User Management vulnerability in Naukowa i Akademicka Siec Komputerowa - Panstwowy Instytut Badawczy EZD RP allows logged-in user to list all users in the system, including those from other… CWE-863
 Incorrect Authorization
CVE-2024-7266 2024-10-11 01:15 2024-08-7 Show GitHub Exploit DB Packet Storm
560 8.8 HIGH
Network
nask ezd_rp Incorrect User Management vulnerability in Naukowa i Akademicka Siec Komputerowa - Panstwowy Instytut Badawczy EZD RP allows logged-in user to change the password of any user, including root user, wh… CWE-863
 Incorrect Authorization
CVE-2024-7265 2024-10-11 01:15 2024-08-7 Show GitHub Exploit DB Packet Storm