Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 14, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194881 5 警告 IBM - IBM TSM FastBack の_DAS_ReadBlockReply 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-3755 2012-03-27 18:42 2010-07-18 Show GitHub Exploit DB Packet Storm
194882 10 危険 IBM - IBM TSM FastBack の FXCLI_OraBR_Exec_Command 関数における任意のコードを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2010-3754 2012-03-27 18:42 2010-07-18 Show GitHub Exploit DB Packet Storm
194883 5 警告 rene tegel - Visual Synapse HTTP Server におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3743 2012-03-27 18:42 2010-10-8 Show GitHub Exploit DB Packet Storm
194884 7.5 危険 dustincowell - Free Simple CMS の themes/default/index.php における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3742 2012-03-27 18:42 2010-10-5 Show GitHub Exploit DB Packet Storm
194885 4 警告 IBM - IBM DB2 UDB の Net Search Extender (NSE) 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-3740 2012-03-27 18:42 2010-10-5 Show GitHub Exploit DB Packet Storm
194886 6.4 警告 IBM - IBM DB2 UDB の audit facility における発見されることなく接続される脆弱性 CWE-287
不適切な認証
CVE-2010-3739 2012-03-27 18:42 2010-10-5 Show GitHub Exploit DB Packet Storm
194887 5 警告 IBM - IBM DB2 UDB の Security コンポーネントにおける Audit 管理コマンドを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3738 2012-03-27 18:42 2010-10-5 Show GitHub Exploit DB Packet Storm
194888 8.5 危険 シマンテック - Symantec IM Manager の IMAdminSchedTask.asp における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3719 2012-03-27 18:42 2011-01-31 Show GitHub Exploit DB Packet Storm
194889 3.5 注意 IBM - IBM DB2 UDB の Relational Data Services コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-3737 2012-03-27 18:42 2010-10-5 Show GitHub Exploit DB Packet Storm
194890 4 警告 IBM - IBM DB2 UDB の Relational Data Services コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-3736 2012-03-27 18:42 2010-10-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
441 7.8 HIGH
Local
libcap_project
redhat
fedoraproject
debian
libcap
enterprise_linux
fedora
debian_linux
A vulnerability was found in libcap. This issue occurs in the _libcap_strdup() function and can lead to an integer overflow if the input string is close to 4GiB. CWE-190
 Integer Overflow or Wraparound
CVE-2023-2603 2024-10-11 01:32 2023-06-7 Show GitHub Exploit DB Packet Storm
442 - - - A vulnerability, which was classified as critical, has been found in Codezips Online Shopping Portal 1.0. This issue affects some unknown processing of the file /update-image1.php. The manipulation o… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-9794 2024-10-11 01:15 2024-10-11 Show GitHub Exploit DB Packet Storm
443 - - - A vulnerability classified as critical was found in Tenda AC1206 up to 15.03.06.23. This vulnerability affects the function ate_iwpriv_set/ate_ifconfig_set of the file /goform/ate. The manipulation l… CWE-77
Command Injection
CVE-2024-9793 2024-10-11 01:15 2024-10-11 Show GitHub Exploit DB Packet Storm
444 - - - pac4j is a security framework for Java. `pac4j-core` prior to version 4.0.0 is affected by a Java deserialization vulnerability. The vulnerability affects systems that store externally controlled val… CWE-502
 Deserialization of Untrusted Data
CVE-2023-25581 2024-10-11 01:15 2024-10-11 Show GitHub Exploit DB Packet Storm
445 4.3 MEDIUM
Network
nask ezd_rp Incorrect User Management vulnerability in Naukowa i Akademicka Siec Komputerowa - Panstwowy Instytut Badawczy EZD RP allows logged-in user to list all users in the system, including those from other… CWE-863
 Incorrect Authorization
CVE-2024-7266 2024-10-11 01:15 2024-08-7 Show GitHub Exploit DB Packet Storm
446 8.8 HIGH
Network
nask ezd_rp Incorrect User Management vulnerability in Naukowa i Akademicka Siec Komputerowa - Panstwowy Instytut Badawczy EZD RP allows logged-in user to change the password of any user, including root user, wh… CWE-863
 Incorrect Authorization
CVE-2024-7265 2024-10-11 01:15 2024-08-7 Show GitHub Exploit DB Packet Storm
447 7.8 HIGH
Local
j11g cruddiy The CRUDDIY project is vulnerable to shell command injection via sending a crafted POST request to the application server.  The exploitation risk is limited since CRUDDIY is meant to be launched loca… CWE-78
OS Command 
CVE-2024-4748 2024-10-11 01:15 2024-06-24 Show GitHub Exploit DB Packet Storm
448 - - - Ant Media Server Community Edition in a default configuration is vulnerable to an improper HTTP header based authorization, leading to a possible use of non-administrative API calls reserved only for… - CVE-2024-3462 2024-10-11 01:15 2024-05-15 Show GitHub Exploit DB Packet Storm
449 - - - Improper access control vulnerability in Apaczka plugin for PrestaShop allows information gathering from saved templates without authentication.This issue affects Apaczka plugin for PrestaShop from v… - CVE-2024-2759 2024-10-11 01:15 2024-04-4 Show GitHub Exploit DB Packet Storm
450 - - - BMC Control-M branches 9.0.20 and 9.0.21 upon user login load all Dynamic Link Libraries (DLL) from a directory that grants Write and Read permissions to all users. Leveraging it leads to loading o… - CVE-2024-1605 2024-10-11 01:15 2024-03-18 Show GitHub Exploit DB Packet Storm