Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 10, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194901 7.5 危険 endonesia - eNdonesia の Publisher モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3461 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
194902 5 警告 Gecad Technologies - AXIGEN Mail Server の HTTP インターフェースにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3460 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
194903 4.3 警告 Gecad Technologies - AXIGEN Mail Server の Ajax WebMail インターフェースにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3459 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
194904 4 警告 Linux - Linux kernel のdrivers/platform/x86/thinkpad_acpi.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3448 2012-03-27 18:42 2011-01-3 Show GitHub Exploit DB Packet Storm
194905 4.3 警告 Horde - Horde Gollem の view.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3447 2012-03-27 18:42 2011-04-4 Show GitHub Exploit DB Packet Storm
194906 7.5 危険 fribidi - PyFriBidi で使用される GNU FriBidi の log2vis_utf8 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3444 2012-03-27 18:42 2011-01-10 Show GitHub Exploit DB Packet Storm
194907 7.5 危険 moinejf - abcm2ps における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-3441 2012-03-27 18:42 2011-02-18 Show GitHub Exploit DB Packet Storm
194908 1.9 注意 kernel.org - Linux-PAM の privilege-dropping 実装における重要情報を取得される脆弱性 CWE-DesignError
CVE-2010-3431 2012-03-27 18:42 2011-01-24 Show GitHub Exploit DB Packet Storm
194909 4.7 警告 kernel.org - Linux-PAM の privilege-dropping 実装における重要情報を取得される脆弱性 CWE-DesignError
CVE-2010-3430 2012-03-27 18:42 2011-01-24 Show GitHub Exploit DB Packet Storm
194910 7.5 危険 Symphony CMS - Symphony CMS の lib/toolkit/events/event.section.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3458 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
51 - - - An arbitrary file read vulnerability in Adguard Home before v0.107.52 allows authenticated attackers to access arbitrary files as root on the underlying Operating System via placing a crafted file in… New - CVE-2024-36814 2024-10-10 05:35 2024-10-9 Show GitHub Exploit DB Packet Storm
52 6.8 MEDIUM
Physics
google android In onCreate of ManagePermissionsActivity.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with phy… Update CWE-862
 Missing Authorization
CVE-2023-21133 2024-10-10 05:35 2023-08-15 Show GitHub Exploit DB Packet Storm
53 6.8 MEDIUM
Physics
google android In onCreate of ManagePermissionsActivity.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with phy… Update CWE-862
 Missing Authorization
CVE-2023-21132 2024-10-10 05:35 2023-08-15 Show GitHub Exploit DB Packet Storm
54 9.8 CRITICAL
Network
google android In processMessageImpl of ClientModeImpl.java, there is a possible credential disclosure in the TOFU flow due to a logic error in the code. This could lead to remote escalation of privilege with no ad… Update CWE-522
 Insufficiently Protected Credentials
CVE-2023-20965 2024-10-10 05:35 2023-08-15 Show GitHub Exploit DB Packet Storm
55 9.1 CRITICAL
Network
huawei emui
harmonyos
Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization. Update NVD-CWE-noinfo
CVE-2023-39403 2024-10-10 05:35 2023-08-13 Show GitHub Exploit DB Packet Storm
56 9.1 CRITICAL
Network
huawei emui
harmonyos
Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization. Update NVD-CWE-noinfo
CVE-2023-39402 2024-10-10 05:35 2023-08-13 Show GitHub Exploit DB Packet Storm
57 9.1 CRITICAL
Network
huawei emui
harmonyos
Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization. Update NVD-CWE-noinfo
CVE-2023-39401 2024-10-10 05:35 2023-08-13 Show GitHub Exploit DB Packet Storm
58 9.1 CRITICAL
Network
huawei emui
harmonyos
Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization. Update NVD-CWE-noinfo
CVE-2023-39400 2024-10-10 05:35 2023-08-13 Show GitHub Exploit DB Packet Storm
59 9.1 CRITICAL
Network
huawei emui
harmonyos
Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization. Update NVD-CWE-noinfo
CVE-2023-39399 2024-10-10 05:35 2023-08-13 Show GitHub Exploit DB Packet Storm
60 9.1 CRITICAL
Network
huawei emui
harmonyos
Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization. Update NVD-CWE-noinfo
CVE-2023-39398 2024-10-10 05:35 2023-08-13 Show GitHub Exploit DB Packet Storm