Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 10, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194881 7.5 危険 LightNEasy - LightNEasy の common.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3485 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
194882 7.5 危険 LightNEasy - LightNEasy の common.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3484 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
194883 7.5 危険 bouzouste - Primitive CMS の cms_write.php における管理者権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3483 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
194884 6.5 警告 bouzouste - Primitive CMS の cms_write.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3482 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
194885 6.8 警告 ApPHP - ApPHP PHP MicroCMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3481 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
194886 4.3 警告 g.rodola - pyftpdlib の FTPHandler クラスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-362
競合状態
CVE-2010-3494 2012-03-27 18:42 2009-04-1 Show GitHub Exploit DB Packet Storm
194887 6.8 警告 ApPHP - ApPHP PHP MicroCMS の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3480 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
194888 7.5 危険 boutikone - BoutikOne の list.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3479 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
194889 5 警告 OTRS プロジェクト - OTRS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-3476 2012-03-27 18:42 2010-09-20 Show GitHub Exploit DB Packet Storm
194890 5.8 警告 IBM - IBM FileNet P8AE の Workplace コンポーネントにおけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2010-3473 2012-03-27 18:42 2010-09-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
71 8.8 HIGH
Network
google
fedoraproject
chromium
chrome
fedora
chromium
Use after free in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Update CWE-416
 Use After Free
CVE-2023-1531 2024-10-11 00:35 2023-03-22 Show GitHub Exploit DB Packet Storm
72 4.9 MEDIUM
Network
ibm datastage IBM DataStage on Cloud Pak for Data 4.0.6 to 4.5.2 stores sensitive credential information that can be read by a privileged user. IBM X-Force ID: 235060. Update CWE-522
 Insufficiently Protected Credentials
CVE-2022-38714 2024-10-11 00:32 2024-02-13 Show GitHub Exploit DB Packet Storm
73 7.8 HIGH
Local
microsoft windows_10_1809
windows_server_2019
windows_server_2022
windows_11_21h2
windows_10_21h2
windows_11_22h2
windows_10_22h2
windows_11_22h3
windows_11_23h2
windows_server_23h2<…
Microsoft Management Console Remote Code Execution Vulnerability New NVD-CWE-noinfo
CVE-2024-43572 2024-10-11 00:25 2024-10-9 Show GitHub Exploit DB Packet Storm
74 - - - A vulnerability classified as problematic has been found in D-Link DSL-2750U R5B017. This affects an unknown part of the component Port Forwarding Page. The manipulation of the argument PortMappingDe… New CWE-79
Cross-site Scripting
CVE-2024-9792 2024-10-11 00:15 2024-10-11 Show GitHub Exploit DB Packet Storm
75 - - - A vulnerability was found in LyLme_spage 1.9.5. It has been classified as critical. Affected is an unknown function of the file /admin/sou.php. The manipulation of the argument id leads to sql inject… New CWE-89
SQL Injection
CVE-2024-9790 2024-10-11 00:15 2024-10-11 Show GitHub Exploit DB Packet Storm
76 - - - In Progress Telerik Reporting versions prior to 2024 Q3 (18.2.24.924), a command injection attack is possible through improper neutralization of hyperlink elements. New CWE-77
Command Injection
CVE-2024-7840 2024-10-11 00:15 2024-10-10 Show GitHub Exploit DB Packet Storm
77 - - - A vulnerability has been identified in Mendix Runtime V10 (All versions only if the basic authentication mechanism is used by the application), Mendix Runtime V10.12 (All versions only if the basic a… Update CWE-204
 Response Discrepancy Information Exposure
CVE-2023-49069 2024-10-11 00:15 2024-09-10 Show GitHub Exploit DB Packet Storm
78 7.8 HIGH
Local
microsoft windows_11_23h2
windows_10_22h2
windows_11_22h2
windows_10_21h2
windows_11_21h2
windows_server_2022
windows_server_2019
windows_10_1809
windows_server_2022_23h2
Windows Kernel Elevation of Privilege Vulnerability Update NVD-CWE-noinfo
CVE-2024-21338 2024-10-11 00:14 2024-02-14 Show GitHub Exploit DB Packet Storm
79 7.5 HIGH
Network
ibm cics_tx IBM CICS TX Standard and Advanced 11.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 229441. Update CWE-327
 Use of a Broken or Risky Cryptographic Algorithm
CVE-2022-34310 2024-10-11 00:12 2024-02-13 Show GitHub Exploit DB Packet Storm
80 9.8 CRITICAL
Network
zimbra collaboration The postjournal service in Zimbra Collaboration (ZCS) before 8.8.15 Patch 46, 9 before 9.0.0 Patch 41, 10 before 10.0.9, and 10.1 before 10.1.1 sometimes allows unauthenticated users to execute comma… Update CWE-863
 Incorrect Authorization
CVE-2024-45519 2024-10-11 00:04 2024-10-3 Show GitHub Exploit DB Packet Storm