Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 10, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194971 5.8 警告 GNOME Project - Epiphany における任意の https Web サイトを偽装される脆弱性 CWE-Other
その他
CVE-2010-3312 2012-03-27 18:42 2009-11-4 Show GitHub Exploit DB Packet Storm
194972 7.5 危険 dustincowell - Free Simple CMS の themes/default/index.php における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3307 2012-03-27 18:42 2010-10-5 Show GitHub Exploit DB Packet Storm
194973 5 警告 salvo g. tomaselli - Weborf の modURL 関数におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3306 2012-03-27 18:42 2010-09-24 Show GitHub Exploit DB Packet Storm
194974 3.5 注意 MantisBT Group - MantisBT におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3303 2012-03-27 18:42 2010-08-4 Show GitHub Exploit DB Packet Storm
194975 2.1 注意 Linux - Linux kernel の eql_g_master_cfg におけるカーネルスタックメモリから重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-3297 2012-03-27 18:42 2010-09-30 Show GitHub Exploit DB Packet Storm
194976 4.3 警告 pecl-php - APC 拡張 の apc.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3294 2012-03-27 18:42 2010-09-24 Show GitHub Exploit DB Packet Storm
194977 4.3 警告 ヒューレット・パッカード - HP AssetCenter および AssetManager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3291 2012-03-27 18:42 2010-10-18 Show GitHub Exploit DB Packet Storm
194978 6.5 警告 ヒューレット・パッカード - HP SIM における権限を取得される脆弱性 CWE-noinfo
情報不足
CVE-2010-3290 2012-03-27 18:42 2010-10-18 Show GitHub Exploit DB Packet Storm
194979 4.3 警告 ヒューレット・パッカード - HP SIM におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3289 2012-03-27 18:42 2010-10-18 Show GitHub Exploit DB Packet Storm
194980 6.8 警告 ヒューレット・パッカード - HP SIM におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-3288 2012-03-27 18:42 2010-10-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 12:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 9.8 CRITICAL
Network
apache inlong Improper Privilege Management Vulnerabilities in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.2.0 through 1.6.0.  When the attacker has access to a valid (but unp… Update CWE-269
 Improper Privilege Management
CVE-2023-31062 2024-10-10 05:35 2023-05-23 Show GitHub Exploit DB Packet Storm
22 8.8 HIGH
Network
google
fedoraproject
chrome
fedora
Use after free in Passwords in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.… Update CWE-416
 Use After Free
CVE-2023-1528 2024-10-10 05:35 2023-03-22 Show GitHub Exploit DB Packet Storm
23 7.5 HIGH
Network
atlassian jira
jira_software_data_center
jira_server
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view the names of private projects and private filters via an Insecure Direct Object References (I… Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2021-41307 2024-10-10 05:35 2021-10-26 Show GitHub Exploit DB Packet Storm
24 - - - An Insecure Direct Object Reference (IDOR) vulnerability exists in open-webui/open-webui version v0.3.8. The vulnerability occurs in the API endpoint `http://0.0.0.0:3000/api/v1/memories/{id}/update`… New CWE-250
 Execution with Unnecessary Privileges
CVE-2024-7041 2024-10-10 05:15 2024-10-10 Show GitHub Exploit DB Packet Storm
25 - - - In version v0.3.8 of open-webui/open-webui, the endpoint /api/pipelines/upload is vulnerable to arbitrary file write and delete due to unsanitized file.filename concatenation with CACHE_DIR. This vul… New CWE-22
Path Traversal
CVE-2024-7037 2024-10-10 05:15 2024-10-10 Show GitHub Exploit DB Packet Storm
26 7.5 HIGH
Network
- - An Improper Handling of Exceptional Conditions vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker se… New CWE-755
 Improper Handling of Exceptional Conditions
CVE-2024-39525 2024-10-10 05:15 2024-10-10 Show GitHub Exploit DB Packet Storm
27 - - - VMware NSX contains a local privilege escalation vulnerability.  An authenticated malicious actor may exploit this vulnerability to obtain permissions from a separate group role than previously assi… New - CVE-2024-38818 2024-10-10 05:15 2024-10-10 Show GitHub Exploit DB Packet Storm
28 - - - Mware NSX contains a command injection vulnerability.  A malicious actor with access to the NSX Edge CLI terminal may be able to craft malicious payloads to execute arbitrary commands on the operati… New - CVE-2024-38817 2024-10-10 05:15 2024-10-10 Show GitHub Exploit DB Packet Storm
29 - - - VMware NSX contains a content spoofing vulnerability.  An unauthenticated malicious actor may be able to craft a URL and redirect a victim to an attacker controlled domain leading to sensitive infor… New - CVE-2024-38815 2024-10-10 05:15 2024-10-10 Show GitHub Exploit DB Packet Storm
30 - - - HCL Connections is vulnerable to an information disclosure vulnerability which could allow a user to obtain sensitive information they are not entitled to because of improperly handling the request d… New - CVE-2024-30118 2024-10-10 05:15 2024-10-10 Show GitHub Exploit DB Packet Storm