Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 4:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194821 9.3 危険 ヒューレット・パッカード - HPPM におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4113 2012-03-27 18:42 2010-12-15 Show GitHub Exploit DB Packet Storm
194822 5 警告 ヒューレット・パッカード - HP Insight Management Agents における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4112 2012-03-27 18:42 2010-12-14 Show GitHub Exploit DB Packet Storm
194823 4.3 警告 ヒューレット・パッカード - HP Insight Diagnostics Online Edition におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4111 2012-03-27 18:42 2010-12-14 Show GitHub Exploit DB Packet Storm
194824 5.7 警告 ヒューレット・パッカード - HP OpenVMS における権限を取得される脆弱性 CWE-noinfo
情報不足
CVE-2010-4110 2012-03-27 18:42 2010-12-14 Show GitHub Exploit DB Packet Storm
194825 4.3 警告 ヒューレット・パッカード - HP Palm webOS の Contacts Application におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4109 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194826 2.6 注意 OTRS プロジェクト - OTRS の AgentTicketZoom におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4071 2012-03-27 18:42 2011-01-20 Show GitHub Exploit DB Packet Storm
194827 6.8 警告 ヒューレット・パッカード - HP HP-UX におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-4108 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194828 7.8 危険 ヒューレット・パッカード - 複数の HP プリンタ製品で使用される File System External Access 設定の PJL Access 値 のデフォルト設定における任意のファイルを読まれる脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4107 2012-03-27 18:42 2010-11-15 Show GitHub Exploit DB Packet Storm
194829 6.8 警告 ヒューレット・パッカード - HP Insight Control におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-4106 2012-03-27 18:42 2010-10-28 Show GitHub Exploit DB Packet Storm
194830 6.4 警告 ヒューレット・パッカード - HP Insight Orchestration におけるアクセス制限を回避する脆弱性 CWE-noinfo
情報不足
CVE-2010-4105 2012-03-27 18:42 2010-10-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
421 9.8 CRITICAL
Network
- - The Pedalo Connector plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.0.5. This is due to insufficient restriction on the 'login_admin_user' function. T… CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9822 2024-10-11 12:15 2024-10-11 Show GitHub Exploit DB Packet Storm
422 - - - A vulnerability classified as critical has been found in SourceCodester Online Veterinary Appointment System 1.0. Affected is an unknown function of the file /admin/categories/manage_category.php. Th… CWE-89
SQL Injection
CVE-2024-9818 2024-10-11 08:15 2024-10-11 Show GitHub Exploit DB Packet Storm
423 - - - A vulnerability was found in code-projects Blood Bank System 1.0. It has been classified as critical. This affects an unknown part of the file /update.php. The manipulation of the argument name leads… CWE-89
SQL Injection
CVE-2024-9817 2024-10-11 08:15 2024-10-11 Show GitHub Exploit DB Packet Storm
424 - - - Gradio is an open-source Python package designed for quick prototyping. This vulnerability involves **Cross-Site Scripting (XSS)** on any Gradio server that allows file uploads. Authenticated users c… CWE-79
Cross-site Scripting
CVE-2024-47872 2024-10-11 08:15 2024-10-11 Show GitHub Exploit DB Packet Storm
425 - - - Gradio is an open-source Python package designed for quick prototyping. This vulnerability involves **insecure communication** between the FRP (Fast Reverse Proxy) client and server when Gradio's `sh… CWE-311
Missing Encryption of Sensitive Data
CVE-2024-47871 2024-10-11 08:15 2024-10-11 Show GitHub Exploit DB Packet Storm
426 - - - Gradio is an open-source Python package designed for quick prototyping. This vulnerability involves a **race condition** in the `update_root_in_config` function, allowing an attacker to modify the `r… CWE-362
Race Condition
CVE-2024-47870 2024-10-11 08:15 2024-10-11 Show GitHub Exploit DB Packet Storm
427 - - - Gradio is an open-source Python package designed for quick prototyping. This vulnerability involves a **timing attack** in the way Gradio compares hashes for the `analytics_dashboard` function. Since… CWE-203
 Information Exposure Through Discrepancy
CVE-2024-47869 2024-10-11 08:15 2024-10-11 Show GitHub Exploit DB Packet Storm
428 - - - Gradio is an open-source Python package designed for quick prototyping. This is a **data validation vulnerability** affecting several Gradio components, which allows arbitrary file leaks through the … CWE-200
Information Exposure
CVE-2024-47868 2024-10-11 08:15 2024-10-11 Show GitHub Exploit DB Packet Storm
429 - - - Gradio is an open-source Python package designed for quick prototyping. This vulnerability is a **lack of integrity check** on the downloaded FRP client, which could potentially allow attackers to in… CWE-345
 Insufficient Verification of Data Authenticity
CVE-2024-47867 2024-10-11 08:15 2024-10-11 Show GitHub Exploit DB Packet Storm
430 - - - A vulnerability was found in Codezips Tourist Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/change-image.php. The manipulat… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-9816 2024-10-11 07:15 2024-10-11 Show GitHub Exploit DB Packet Storm