Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 12, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194821 4.3 警告 ヒューレット・パッカード - HP Insight Control Virtual Machine Management におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3987 2012-03-27 18:42 2010-10-25 Show GitHub Exploit DB Packet Storm
194822 5 警告 ヒューレット・パッカード - HP VCEM における任意のファイルを読まれる脆弱性 CWE-noinfo
情報不足
CVE-2010-3986 2012-03-27 18:42 2010-10-21 Show GitHub Exploit DB Packet Storm
194823 4.3 警告 ヒューレット・パッカード - HP Operations Orchestration におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3985 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
194824 9 危険 SAP - SAP BusinessObjects Enterprise の CmcApp における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3983 2012-03-27 18:42 2010-10-18 Show GitHub Exploit DB Packet Storm
194825 5 警告 SAP - SAP BusinessObjects Enterprise における任意のポートおよびイントラネットホストへの TCP 接続を誘発する脆弱性 CWE-200
情報漏えい
CVE-2010-3982 2012-03-27 18:42 2010-10-18 Show GitHub Exploit DB Packet Storm
194826 4.3 警告 SAP - SAP BusinessObjects Enterprise におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3981 2012-03-27 18:42 2010-10-18 Show GitHub Exploit DB Packet Storm
194827 4 警告 SAP - SAP BusinessObjects Enterprise の Dswsbobje におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-3980 2012-03-27 18:42 2010-10-18 Show GitHub Exploit DB Packet Storm
194828 5 警告 SAP - SAP BusinessObjects Enterprise の Dswsbobje におけるアカウント名を列挙する脆弱性 CWE-200
情報漏えい
CVE-2010-3979 2012-03-27 18:42 2010-10-18 Show GitHub Exploit DB Packet Storm
194829 5 警告 Spree Commerce - Spree における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-3978 2012-03-27 18:42 2010-11-17 Show GitHub Exploit DB Packet Storm
194830 9.3 危険 アドビシステムズ - Adobe Flash Player における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2010-3975 2012-03-27 18:42 2010-10-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
231 8.8 HIGH
Network
netgear prosafe_network_management_system NETGEAR ProSAFE Network Management System UpLoadServlet Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected insta… Update CWE-22
Path Traversal
CVE-2024-5505 2024-10-11 22:33 2024-06-7 Show GitHub Exploit DB Packet Storm
232 8.8 HIGH
Network
lfprojects mlflow A vulnerability in mlflow/mlflow version 8.2.1 allows for remote code execution due to improper neutralization of special elements used in an OS command ('Command Injection') within the `mlflow.data.… Update CWE-22
Path Traversal
CVE-2024-0520 2024-10-11 22:30 2024-06-7 Show GitHub Exploit DB Packet Storm
233 7.2 HIGH
Network
apache cloudstack CloudStack account-users by default use username and password based authentication for API and UI access. Account-users can generate and register randomised API and secret keys and use them for the p… Update CWE-863
 Incorrect Authorization
CVE-2024-42062 2024-10-11 22:26 2024-08-7 Show GitHub Exploit DB Packet Storm
234 7.8 HIGH
Local
agpt autogpt An OS command injection vulnerability exists in the MacOS Text-To-Speech class MacOSTTS of the significant-gravitas/autogpt project, affecting versions up to v0.5.0. The vulnerability arises from the… Update CWE-78
OS Command 
CVE-2024-1880 2024-10-11 22:23 2024-06-7 Show GitHub Exploit DB Packet Storm
235 4.8 MEDIUM
Network
webkul krayin_crm Krayin CRM v1.3.0 is vulnerable to Cross Site Scripting (XSS) via the organization name field in /admin/contacts/organizations/edit/2. Update CWE-79
Cross-site Scripting
CVE-2024-45932 2024-10-11 22:21 2024-10-8 Show GitHub Exploit DB Packet Storm
236 - - - A vulnerability was found in 07FLYCMS, 07FLY-CMS and 07FlyCRM 1.3.8. It has been rated as problematic. Affected by this issue is some unknown functionality of the component System Settings Page. The … New CWE-79
Cross-site Scripting
CVE-2024-9856 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
237 - - - A vulnerability was found in 07FLYCMS, 07FLY-CMS and 07FlyCRM 1.3.8. It has been declared as critical. Affected by this vulnerability is the function uploadFile of the file /admin/SysModule/upload/aj… New - CVE-2024-9855 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
238 9.8 CRITICAL
Network
- - The Hunk Companion plugin for WordPress is vulnerable to unauthorized plugin installation/activation due to a missing capability check on the /wp-json/hc/v1/themehunk-import REST API endpoint in all … New CWE-862
 Missing Authorization
CVE-2024-9707 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
239 6.1 MEDIUM
Network
- - The BlockMeister – Block Pattern Builder plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions u… New CWE-79
Cross-site Scripting
CVE-2024-9616 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
240 6.1 MEDIUM
Network
- - The Increase upload file size & Maximum Execution Time limit plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the U… New - CVE-2024-9611 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm