Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 12, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194801 6.2 警告 ヒューレット・パッカード - HP Palm webOS のサービス API における権限を取得される脆弱性 CWE-noinfo
情報不足
CVE-2010-4026 2012-03-27 18:42 2010-10-26 Show GitHub Exploit DB Packet Storm
194802 9.3 危険 ヒューレット・パッカード - HP Palm webOS の Doc Viewer における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-4025 2012-03-27 18:42 2010-10-26 Show GitHub Exploit DB Packet Storm
194803 6.8 警告 ヒューレット・パッカード - HP Insight Control Power Management におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-4024 2012-03-27 18:42 2010-10-25 Show GitHub Exploit DB Packet Storm
194804 4.3 警告 ヒューレット・パッカード - HP Insight Control Power Management におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4023 2012-03-27 18:42 2010-10-25 Show GitHub Exploit DB Packet Storm
194805 6.2 警告 アップル - Apple の iOS におけるパスワードロックを回避される脆弱性 CWE-362
競合状態
CVE-2010-4012 2012-03-27 18:42 2010-12-8 Show GitHub Exploit DB Packet Storm
194806 5 警告 オラクル - Oracle Mojarra における View State を変更される脆弱性 CWE-310
暗号の問題
CVE-2010-4007 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
194807 7.5 危険 wsnlinks - WSN Links の search.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4006 2012-03-27 18:42 2010-11-3 Show GitHub Exploit DB Packet Storm
194808 6.9 警告 GNOME Project - GNOME Tomboy の tomboy スクリプトにおける権限を取得される脆弱性 CWE-94
コード・インジェクション
CVE-2010-4005 2012-03-27 18:42 2010-11-5 Show GitHub Exploit DB Packet Storm
194809 6.9 警告 GNOME Project - GNOME Shell の gnome-shell における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4000 2012-03-27 18:42 2010-11-5 Show GitHub Exploit DB Packet Storm
194810 6.9 警告 gnucash - GnuCash の gnc-test-env における権限を取得される脆弱性 CWE-DesignError
CVE-2010-3999 2012-03-27 18:42 2010-11-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
201 9.8 CRITICAL
Network
satori uuid A flaw was found in github.com/satori/go.uuid in versions from commit 0ef6afb2f6cdd6cdaeee3885a95099c63f18fc8c to d91630c8510268e75203009fe7daf2b8e1d60c45. Due to insecure randomness in the g.rand.Re… Update CWE-338
 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)
CVE-2021-3538 2024-10-12 00:23 2021-06-2 Show GitHub Exploit DB Packet Storm
202 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… New - CVE-2024-9869 2024-10-12 00:15 2024-10-12 Show GitHub Exploit DB Packet Storm
203 - - - Improper Input Validation vulnerability of Authenticated User in Progress LoadMaster allows : OS Command Injection.This issue affects: ?Product Affected Versions LoadMaster Fro… New CWE-20
 Improper Input Validation 
CVE-2024-8755 2024-10-12 00:15 2024-10-12 Show GitHub Exploit DB Packet Storm
204 - - - DOMPurify is a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMpurify was vulnerable to nesting-based mXSS. This vulnerability is fixed in 2.5.0 and 3.1.3. New CWE-79
Cross-site Scripting
CVE-2024-47875 2024-10-12 00:15 2024-10-12 Show GitHub Exploit DB Packet Storm
205 - - - Plane is an open-source project management tool. Plane uses the ** wildcard support to retrieve the image from any hostname as in /web/next.config.js. This may permit an attacker to induce the server… New - CVE-2024-47830 2024-10-12 00:15 2024-10-12 Show GitHub Exploit DB Packet Storm
206 - - - DataEase is an open source data visualization analysis tool. In Dataease, the PostgreSQL data source in the data source function can customize the JDBC connection parameters and the PG server target … New CWE-502
 Deserialization of Untrusted Data
CVE-2024-47074 2024-10-12 00:15 2024-10-12 Show GitHub Exploit DB Packet Storm
207 - - - h2o is an HTTP server with support for HTTP/1.x, HTTP/2 and HTTP/3. When h2o is configured as a reverse proxy and HTTP/3 requests are cancelled by the client, h2o might crash due to an assertion fail… New CWE-617
 Reachable Assertion
CVE-2024-45403 2024-10-12 00:15 2024-10-12 Show GitHub Exploit DB Packet Storm
208 - - - h2o is an HTTP server with support for HTTP/1.x, HTTP/2 and HTTP/3. When an HTTP request using TLS/1.3 early data on top of TCP Fast Open or QUIC 0-RTT packets is received and the IP-address-based ac… New CWE-284
Improper Access Control
CVE-2024-45397 2024-10-12 00:15 2024-10-12 Show GitHub Exploit DB Packet Storm
209 - - - Quicly is an IETF QUIC protocol implementation. Quicly up to commtit d720707 is susceptible to a denial-of-service attack. A remote attacker can exploit these bugs to trigger an assertion failure tha… New CWE-617
 Reachable Assertion
CVE-2024-45396 2024-10-12 00:15 2024-10-12 Show GitHub Exploit DB Packet Storm
210 - - - h2o is an HTTP server with support for HTTP/1.x, HTTP/2 and HTTP/3. The configuration directives provided by the headers handler allows users to modify the response headers being sent by h2o. The con… New - CVE-2024-25622 2024-10-12 00:15 2024-10-12 Show GitHub Exploit DB Packet Storm