Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194801 5 警告 ASP indir - Kisisel Radyo Script におけるデータベースをダウンロードされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4145 2012-03-27 18:42 2010-11-1 Show GitHub Exploit DB Packet Storm
194802 7.5 危険 ASP indir - Kisisel Radyo Script における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4144 2012-03-27 18:42 2010-11-1 Show GitHub Exploit DB Packet Storm
194803 6.8 警告 phpcheckz - phpCheckZ の chart.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4143 2012-03-27 18:42 2010-11-1 Show GitHub Exploit DB Packet Storm
194804 4.3 警告 IBM - IBM Tivoli Access Manager for e-business の TAM コンソールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4120 2012-03-27 18:42 2010-09-14 Show GitHub Exploit DB Packet Storm
194805 10 危険 ヒューレット・パッカード - HP StorageWorks Storage Mirroring における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-4116 2012-03-27 18:42 2010-12-20 Show GitHub Exploit DB Packet Storm
194806 9 危険 ヒューレット・パッカード - HP StorageWorks Modular Smart Array P2000 G3 における権限を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-4115 2012-03-27 18:42 2010-12-17 Show GitHub Exploit DB Packet Storm
194807 4.3 警告 ヒューレット・パッカード - HP DDMI におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4114 2012-03-27 18:42 2010-12-15 Show GitHub Exploit DB Packet Storm
194808 9.3 危険 ヒューレット・パッカード - HPPM におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4113 2012-03-27 18:42 2010-12-15 Show GitHub Exploit DB Packet Storm
194809 5 警告 ヒューレット・パッカード - HP Insight Management Agents における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4112 2012-03-27 18:42 2010-12-14 Show GitHub Exploit DB Packet Storm
194810 4.3 警告 ヒューレット・パッカード - HP Insight Diagnostics Online Edition におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4111 2012-03-27 18:42 2010-12-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
471 4.9 MEDIUM
Network
litellm litellm A blind SQL injection vulnerability exists in the berriai/litellm application, specifically within the '/team/update' process. The vulnerability arises due to the improper handling of the 'user_id' p… CWE-89
SQL Injection
CVE-2024-4890 2024-10-11 05:11 2024-06-7 Show GitHub Exploit DB Packet Storm
472 7.5 HIGH
Network
codehaus-plexus
redhat
plexus-utils
integration_camel_k
A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with … CWE-22
Path Traversal
CVE-2022-4244 2024-10-11 05:04 2023-09-26 Show GitHub Exploit DB Packet Storm
473 4.3 MEDIUM
Network
codehaus-plexus
redhat
plexus-utils
integration_camel_k
A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command str… CWE-611
XXE
CVE-2022-4245 2024-10-11 05:02 2023-09-26 Show GitHub Exploit DB Packet Storm
474 7.5 HIGH
Network
thekelleys dnsmasq dnsmasq 2.9 is vulnerable to Integer Overflow via forward_query. CWE-190
 Integer Overflow or Wraparound
CVE-2023-49441 2024-10-11 05:00 2024-06-7 Show GitHub Exploit DB Packet Storm
475 9.8 CRITICAL
Network
codehaus-plexus
debian
plexus-utils
debian_linux
Plexus-utils before 3.0.16 is vulnerable to command injection because it does not correctly process the contents of double quoted strings. CWE-78
OS Command 
CVE-2017-1000487 2024-10-11 04:55 2018-01-4 Show GitHub Exploit DB Packet Storm
476 - - - A vulnerability was found in Craig Rodway Classroombookings 2.8.7 and classified as problematic. This issue affects some unknown processing of the file /sessions of the component Session Page. The ma… - CVE-2024-9807 2024-10-11 04:15 2024-10-11 Show GitHub Exploit DB Packet Storm
477 - - - A vulnerability has been found in Craig Rodway Classroombookings up to 2.8.6 and classified as problematic. This vulnerability affects unknown code of the file /rooms/fields of the component Room Pag… CWE-79
Cross-site Scripting
CVE-2024-9806 2024-10-11 04:15 2024-10-11 Show GitHub Exploit DB Packet Storm
478 - - - URL Redirection to Untrusted Site ('Open Redirect') vulnerability in EventPrime Events EventPrime.This issue affects EventPrime: from n/a through 4.0.4.5. CWE-601
Open Redirect
CVE-2024-47648 2024-10-11 04:15 2024-10-11 Show GitHub Exploit DB Packet Storm
479 - - - URL Redirection to Untrusted Site ('Open Redirect') vulnerability in smp7, wp.Insider Simple Membership After Login Redirection.This issue affects Simple Membership After Login Redirection: from n/a … CWE-601
Open Redirect
CVE-2024-47354 2024-10-11 04:15 2024-10-11 Show GitHub Exploit DB Packet Storm
480 6.5 MEDIUM
Network
pivotal
oracle
spring_security_oauth
communications_design_studio
<Issue Description> Spring Security OAuth versions 2.5.x prior to 2.5.2 and older unsupported versions are susceptible to a Denial-of-Service (DoS) attack via the initiation of the Authorization Requ… NVD-CWE-noinfo
CVE-2022-22969 2024-10-11 04:13 2022-04-22 Show GitHub Exploit DB Packet Storm