Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194801 5 警告 ASP indir - Kisisel Radyo Script におけるデータベースをダウンロードされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4145 2012-03-27 18:42 2010-11-1 Show GitHub Exploit DB Packet Storm
194802 7.5 危険 ASP indir - Kisisel Radyo Script における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4144 2012-03-27 18:42 2010-11-1 Show GitHub Exploit DB Packet Storm
194803 6.8 警告 phpcheckz - phpCheckZ の chart.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4143 2012-03-27 18:42 2010-11-1 Show GitHub Exploit DB Packet Storm
194804 4.3 警告 IBM - IBM Tivoli Access Manager for e-business の TAM コンソールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4120 2012-03-27 18:42 2010-09-14 Show GitHub Exploit DB Packet Storm
194805 10 危険 ヒューレット・パッカード - HP StorageWorks Storage Mirroring における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-4116 2012-03-27 18:42 2010-12-20 Show GitHub Exploit DB Packet Storm
194806 9 危険 ヒューレット・パッカード - HP StorageWorks Modular Smart Array P2000 G3 における権限を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-4115 2012-03-27 18:42 2010-12-17 Show GitHub Exploit DB Packet Storm
194807 4.3 警告 ヒューレット・パッカード - HP DDMI におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4114 2012-03-27 18:42 2010-12-15 Show GitHub Exploit DB Packet Storm
194808 9.3 危険 ヒューレット・パッカード - HPPM におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4113 2012-03-27 18:42 2010-12-15 Show GitHub Exploit DB Packet Storm
194809 5 警告 ヒューレット・パッカード - HP Insight Management Agents における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4112 2012-03-27 18:42 2010-12-14 Show GitHub Exploit DB Packet Storm
194810 4.3 警告 ヒューレット・パッカード - HP Insight Diagnostics Online Edition におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4111 2012-03-27 18:42 2010-12-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
531 - - - pac4j is a security framework for Java. `pac4j-core` prior to version 4.0.0 is affected by a Java deserialization vulnerability. The vulnerability affects systems that store externally controlled val… CWE-502
 Deserialization of Untrusted Data
CVE-2023-25581 2024-10-11 01:15 2024-10-11 Show GitHub Exploit DB Packet Storm
532 4.3 MEDIUM
Network
nask ezd_rp Incorrect User Management vulnerability in Naukowa i Akademicka Siec Komputerowa - Panstwowy Instytut Badawczy EZD RP allows logged-in user to list all users in the system, including those from other… CWE-863
 Incorrect Authorization
CVE-2024-7266 2024-10-11 01:15 2024-08-7 Show GitHub Exploit DB Packet Storm
533 8.8 HIGH
Network
nask ezd_rp Incorrect User Management vulnerability in Naukowa i Akademicka Siec Komputerowa - Panstwowy Instytut Badawczy EZD RP allows logged-in user to change the password of any user, including root user, wh… CWE-863
 Incorrect Authorization
CVE-2024-7265 2024-10-11 01:15 2024-08-7 Show GitHub Exploit DB Packet Storm
534 7.8 HIGH
Local
j11g cruddiy The CRUDDIY project is vulnerable to shell command injection via sending a crafted POST request to the application server.  The exploitation risk is limited since CRUDDIY is meant to be launched loca… CWE-78
OS Command 
CVE-2024-4748 2024-10-11 01:15 2024-06-24 Show GitHub Exploit DB Packet Storm
535 - - - Ant Media Server Community Edition in a default configuration is vulnerable to an improper HTTP header based authorization, leading to a possible use of non-administrative API calls reserved only for… - CVE-2024-3462 2024-10-11 01:15 2024-05-15 Show GitHub Exploit DB Packet Storm
536 - - - Improper access control vulnerability in Apaczka plugin for PrestaShop allows information gathering from saved templates without authentication.This issue affects Apaczka plugin for PrestaShop from v… - CVE-2024-2759 2024-10-11 01:15 2024-04-4 Show GitHub Exploit DB Packet Storm
537 - - - BMC Control-M branches 9.0.20 and 9.0.21 upon user login load all Dynamic Link Libraries (DLL) from a directory that grants Write and Read permissions to all users. Leveraging it leads to loading o… - CVE-2024-1605 2024-10-11 01:15 2024-03-18 Show GitHub Exploit DB Packet Storm
538 - - - Improper authorization in the report management and creation module of BMC Control-M branches 9.0.20 and 9.0.21 allows logged-in users to read and make unauthorized changes to any reports available w… - CVE-2024-1604 2024-10-11 01:15 2024-03-18 Show GitHub Exploit DB Packet Storm
539 - - - Enabling Simple Ajax Uploader plugin included in Laragon open-source software allows for a remote code execution (RCE) attack via an improper input validation in a file_upload.php file which serves a… - CVE-2024-0864 2024-10-11 01:15 2024-02-29 Show GitHub Exploit DB Packet Storm
540 - - - Comarch ERP XL client is vulnerable to MS SQL protocol downgrade request from a server side, what could lead to an unencrypted communication vulnerable to data interception and modification. This is… - CVE-2023-4537 2024-10-11 01:15 2024-02-15 Show GitHub Exploit DB Packet Storm