Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 12, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194971 7.5 危険 bouzouste - Primitive CMS の cms_write.php における管理者権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3483 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
194972 6.5 警告 bouzouste - Primitive CMS の cms_write.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3482 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
194973 6.8 警告 ApPHP - ApPHP PHP MicroCMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3481 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
194974 4.3 警告 g.rodola - pyftpdlib の FTPHandler クラスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-362
競合状態
CVE-2010-3494 2012-03-27 18:42 2009-04-1 Show GitHub Exploit DB Packet Storm
194975 6.8 警告 ApPHP - ApPHP PHP MicroCMS の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3480 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
194976 7.5 危険 boutikone - BoutikOne の list.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3479 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
194977 5 警告 OTRS プロジェクト - OTRS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-3476 2012-03-27 18:42 2010-09-20 Show GitHub Exploit DB Packet Storm
194978 5.8 警告 IBM - IBM FileNet P8AE の Workplace コンポーネントにおけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2010-3473 2012-03-27 18:42 2010-09-20 Show GitHub Exploit DB Packet Storm
194979 4.3 警告 IBM - IBM FileNet P8AE の Workplace コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3472 2012-03-27 18:42 2010-09-20 Show GitHub Exploit DB Packet Storm
194980 4.3 警告 IBM - IBM FileNet P8AE の Workplace コンポーネントにおけるセッションをハイジャックされる脆弱性 CWE-287
不適切な認証
CVE-2010-3471 2012-03-27 18:42 2010-09-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
391 8.8 HIGH
Network
nask ezd_rp Incorrect User Management vulnerability in Naukowa i Akademicka Siec Komputerowa - Panstwowy Instytut Badawczy EZD RP allows logged-in user to change the password of any user, including root user, wh… Update CWE-863
 Incorrect Authorization
CVE-2024-7265 2024-10-11 01:15 2024-08-7 Show GitHub Exploit DB Packet Storm
392 7.8 HIGH
Local
j11g cruddiy The CRUDDIY project is vulnerable to shell command injection via sending a crafted POST request to the application server.  The exploitation risk is limited since CRUDDIY is meant to be launched loca… Update CWE-78
OS Command 
CVE-2024-4748 2024-10-11 01:15 2024-06-24 Show GitHub Exploit DB Packet Storm
393 - - - Ant Media Server Community Edition in a default configuration is vulnerable to an improper HTTP header based authorization, leading to a possible use of non-administrative API calls reserved only for… Update - CVE-2024-3462 2024-10-11 01:15 2024-05-15 Show GitHub Exploit DB Packet Storm
394 - - - Improper access control vulnerability in Apaczka plugin for PrestaShop allows information gathering from saved templates without authentication.This issue affects Apaczka plugin for PrestaShop from v… Update - CVE-2024-2759 2024-10-11 01:15 2024-04-4 Show GitHub Exploit DB Packet Storm
395 - - - BMC Control-M branches 9.0.20 and 9.0.21 upon user login load all Dynamic Link Libraries (DLL) from a directory that grants Write and Read permissions to all users. Leveraging it leads to loading o… Update - CVE-2024-1605 2024-10-11 01:15 2024-03-18 Show GitHub Exploit DB Packet Storm
396 - - - Improper authorization in the report management and creation module of BMC Control-M branches 9.0.20 and 9.0.21 allows logged-in users to read and make unauthorized changes to any reports available w… Update - CVE-2024-1604 2024-10-11 01:15 2024-03-18 Show GitHub Exploit DB Packet Storm
397 - - - Enabling Simple Ajax Uploader plugin included in Laragon open-source software allows for a remote code execution (RCE) attack via an improper input validation in a file_upload.php file which serves a… Update - CVE-2024-0864 2024-10-11 01:15 2024-02-29 Show GitHub Exploit DB Packet Storm
398 - - - Comarch ERP XL client is vulnerable to MS SQL protocol downgrade request from a server side, what could lead to an unencrypted communication vulnerable to data interception and modification. This is… Update - CVE-2023-4537 2024-10-11 01:15 2024-02-15 Show GitHub Exploit DB Packet Storm
399 5.4 MEDIUM
Network
megabip
smod
megabip
smodbip
Improper Input Validation vulnerability in MegaBIP and already unsupported SmodBIP software allows for Stored XSS.This issue affects SmodBIP in all versions and MegaBIP in versions up to 4.36.2. Meg… Update CWE-79
Cross-site Scripting
CVE-2023-5378 2024-10-11 01:15 2024-01-29 Show GitHub Exploit DB Packet Storm
400 7.6 HIGH
Physics
paxtechnology paydroid PAX A920 device allows to downgrade bootloader due to a bug in its version check. The signature is correctly checked and only bootloader signed by PAX can be used.  The attacker must have physica… Update CWE-74
Injection
CVE-2023-4818 2024-10-11 01:15 2024-01-15 Show GitHub Exploit DB Packet Storm