Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194841 7.5 危険 ヒューレット・パッカード - HP LoadRunner の LoadRunner Web Tours におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-4028 2012-03-27 18:42 2010-10-26 Show GitHub Exploit DB Packet Storm
194842 5.6 警告 ヒューレット・パッカード - HP Palm webOS のカメラアプリケーションにおける任意のファイルを上書される脆弱性 CWE-noinfo
情報不足
CVE-2010-4027 2012-03-27 18:42 2010-10-26 Show GitHub Exploit DB Packet Storm
194843 6.2 警告 ヒューレット・パッカード - HP Palm webOS のサービス API における権限を取得される脆弱性 CWE-noinfo
情報不足
CVE-2010-4026 2012-03-27 18:42 2010-10-26 Show GitHub Exploit DB Packet Storm
194844 9.3 危険 ヒューレット・パッカード - HP Palm webOS の Doc Viewer における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-4025 2012-03-27 18:42 2010-10-26 Show GitHub Exploit DB Packet Storm
194845 6.8 警告 ヒューレット・パッカード - HP Insight Control Power Management におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-4024 2012-03-27 18:42 2010-10-25 Show GitHub Exploit DB Packet Storm
194846 4.3 警告 ヒューレット・パッカード - HP Insight Control Power Management におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4023 2012-03-27 18:42 2010-10-25 Show GitHub Exploit DB Packet Storm
194847 6.2 警告 アップル - Apple の iOS におけるパスワードロックを回避される脆弱性 CWE-362
競合状態
CVE-2010-4012 2012-03-27 18:42 2010-12-8 Show GitHub Exploit DB Packet Storm
194848 5 警告 オラクル - Oracle Mojarra における View State を変更される脆弱性 CWE-310
暗号の問題
CVE-2010-4007 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
194849 7.5 危険 wsnlinks - WSN Links の search.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4006 2012-03-27 18:42 2010-11-3 Show GitHub Exploit DB Packet Storm
194850 6.9 警告 GNOME Project - GNOME Tomboy の tomboy スクリプトにおける権限を取得される脆弱性 CWE-94
コード・インジェクション
CVE-2010-4005 2012-03-27 18:42 2010-11-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
421 - - - A vulnerability, which was classified as critical, was found in Codezips Pharmacy Management System 1.0. Affected is an unknown function of the file product/update.php. The manipulation of the argume… CWE-89
SQL Injection
CVE-2024-9814 2024-10-11 07:15 2024-10-11 Show GitHub Exploit DB Packet Storm
422 - - - An improper verification of cryptographic signature vulnerability was identified in GitHub Enterprise Server that allowed SAML SSO authentication to be bypassed resulting in unauthorized provisioning… - CVE-2024-9487 2024-10-11 07:15 2024-10-11 Show GitHub Exploit DB Packet Storm
423 - - - Gradio is an open-source Python package designed for quick prototyping. This vulnerability involves data exposure due to the enable_monitoring flag not properly disabling monitoring when set to False… CWE-670
 Always-Incorrect Control Flow Implementation
CVE-2024-47168 2024-10-11 07:15 2024-10-11 Show GitHub Exploit DB Packet Storm
424 - - - Gradio is an open-source Python package designed for quick prototyping. This vulnerability relates to **Server-Side Request Forgery (SSRF)** in the `/queue/join` endpoint. Gradio’s `async_save_url_to… - CVE-2024-47167 2024-10-11 07:15 2024-10-11 Show GitHub Exploit DB Packet Storm
425 - - - Gradio is an open-source Python package designed for quick prototyping. This vulnerability involves a **one-level read path traversal** in the `/custom_component` endpoint. Attackers can exploit this… CWE-22
Path Traversal
CVE-2024-47166 2024-10-11 07:15 2024-10-11 Show GitHub Exploit DB Packet Storm
426 - - - Gradio is an open-source Python package designed for quick prototyping. This vulnerability relates to **CORS origin validation accepting a null origin**. When a Gradio server is deployed locally, the… CWE-285
Improper Authorization
CVE-2024-47165 2024-10-11 07:15 2024-10-11 Show GitHub Exploit DB Packet Storm
427 - - - Gradio is an open-source Python package designed for quick prototyping. This vulnerability relates to the **bypass of directory traversal checks** within the `is_in_or_equal` function. This function,… CWE-22
Path Traversal
CVE-2024-47164 2024-10-11 07:15 2024-10-11 Show GitHub Exploit DB Packet Storm
428 - - - Gradio is an open-source Python package designed for quick prototyping. This vulnerability is related to **CORS origin validation**, where the Gradio server fails to validate the request origin when … CWE-285
Improper Authorization
CVE-2024-47084 2024-10-11 07:15 2024-10-11 Show GitHub Exploit DB Packet Storm
429 7.7 HIGH
Local
intel thunderbolt_dch_driver Improper input validation in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable escalation of privilege via local access. NVD-CWE-noinfo
CVE-2023-22342 2024-10-11 06:28 2024-02-14 Show GitHub Exploit DB Packet Storm
430 5.5 MEDIUM
Local
intel thunderbolt_dch_driver Uncontrolled resource consumption in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable denial of service via local access. NVD-CWE-noinfo
CVE-2023-25769 2024-10-11 06:27 2024-02-14 Show GitHub Exploit DB Packet Storm