Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 12, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194971 7.5 危険 bouzouste - Primitive CMS の cms_write.php における管理者権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3483 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
194972 6.5 警告 bouzouste - Primitive CMS の cms_write.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3482 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
194973 6.8 警告 ApPHP - ApPHP PHP MicroCMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3481 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
194974 4.3 警告 g.rodola - pyftpdlib の FTPHandler クラスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-362
競合状態
CVE-2010-3494 2012-03-27 18:42 2009-04-1 Show GitHub Exploit DB Packet Storm
194975 6.8 警告 ApPHP - ApPHP PHP MicroCMS の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3480 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
194976 7.5 危険 boutikone - BoutikOne の list.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3479 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
194977 5 警告 OTRS プロジェクト - OTRS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-3476 2012-03-27 18:42 2010-09-20 Show GitHub Exploit DB Packet Storm
194978 5.8 警告 IBM - IBM FileNet P8AE の Workplace コンポーネントにおけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2010-3473 2012-03-27 18:42 2010-09-20 Show GitHub Exploit DB Packet Storm
194979 4.3 警告 IBM - IBM FileNet P8AE の Workplace コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3472 2012-03-27 18:42 2010-09-20 Show GitHub Exploit DB Packet Storm
194980 4.3 警告 IBM - IBM FileNet P8AE の Workplace コンポーネントにおけるセッションをハイジャックされる脆弱性 CWE-287
不適切な認証
CVE-2010-3471 2012-03-27 18:42 2010-09-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
401 7.8 HIGH
Local
paxtechnology paydroid PAX Android based POS devices with PayDroid_8.1.0_Sagittarius_V11.1.50_20230614 or earlier can allow for command execution with high privileges by using malicious symlinks. The attacker must have… Update CWE-59
Link Following
CVE-2023-42137 2024-10-11 01:15 2024-01-15 Show GitHub Exploit DB Packet Storm
402 7.8 HIGH
Local
paxtechnology paydroid PAX Android based POS devices with PayDroid_8.1.0_Sagittarius_V11.1.50_20230614 or earlier can allow the execution of arbitrary commands with system account privilege by shell injection starting with… Update CWE-74
Injection
CVE-2023-42136 2024-10-11 01:15 2024-01-15 Show GitHub Exploit DB Packet Storm
403 6.8 MEDIUM
Physics
paxtechnology paydroid PAX A920Pro/A50 devices with PayDroid_8.1.0_Sagittarius_V11.1.50_20230614 or earlier can allow local code execution via parameter injection by bypassing the input validation when flashing a specific … Update CWE-74
Injection
CVE-2023-42135 2024-10-11 01:15 2024-01-15 Show GitHub Exploit DB Packet Storm
404 9.8 CRITICAL
Network
hongdian h8951-4g-esp_firmware The authentication mechanism can be bypassed by overflowing the value of the Cookie "authentication" field, provided there is an active user session. Update CWE-287
Improper Authentication
CVE-2023-49262 2024-10-11 01:15 2024-01-13 Show GitHub Exploit DB Packet Storm
405 7.5 HIGH
Network
hongdian h8951-4g-esp_firmware The "tokenKey" value used in user authorization is visible in the HTML source of the login page. Update NVD-CWE-noinfo
CVE-2023-49261 2024-10-11 01:15 2024-01-13 Show GitHub Exploit DB Packet Storm
406 7.5 HIGH
Network
hongdian h8951-4g-esp_firmware The authentication cookies are generated using an algorithm based on the username, hardcoded secret and the up-time, and can be guessed in a reasonable time. Update CWE-327
 Use of a Broken or Risky Cryptographic Algorithm
CVE-2023-49259 2024-10-11 01:15 2024-01-13 Show GitHub Exploit DB Packet Storm
407 8.8 HIGH
Network
hongdian h8951-4g-esp_firmware An authenticated user is able to upload an arbitrary CGI-compatible file using the certificate upload utility and execute it with the root user privileges. Update CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2023-49257 2024-10-11 01:15 2024-01-13 Show GitHub Exploit DB Packet Storm
408 7.5 HIGH
Network
hongdian h8951-4g-esp_firmware It is possible to download the configuration backup without authorization and decrypt included passwords using hardcoded static key. Update CWE-798
 Use of Hard-coded Credentials
CVE-2023-49256 2024-10-11 01:15 2024-01-13 Show GitHub Exploit DB Packet Storm
409 5.4 MEDIUM
Network
verot class.upload.php As a simple library, class.upload.php does not perform an in-depth check on uploaded files, allowing a stored XSS vulnerability when the default configuration is used. Developers must be aware of … Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2023-6551 2024-10-11 01:15 2024-01-5 Show GitHub Exploit DB Packet Storm
410 7.7 HIGH
Local
coolkit ewelink Improper privilege management vulnerability in CoolKit Technology eWeLink on Android and iOS allows application lockscreen bypass.This issue affects eWeLink before 5.2.0. Update NVD-CWE-noinfo
CVE-2023-6998 2024-10-11 01:15 2023-12-31 Show GitHub Exploit DB Packet Storm