Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 10, 2024, 10:01 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194971 2.1 注意 arg0 - EncFS のSSL_Cipher.cpp における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2010-3073 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
194972 9.3 危険 シスコシステムズ - Cisco WRF および ARF Player T27LB におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3044 2012-03-27 18:42 2011-02-1 Show GitHub Exploit DB Packet Storm
194973 9.3 危険 シスコシステムズ - Cisco WRF および ARF Player T27LB におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3043 2012-03-27 18:42 2011-02-1 Show GitHub Exploit DB Packet Storm
194974 9.3 危険 シスコシステムズ - Cisco WRF および ARF Player T27LB におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3042 2012-03-27 18:42 2011-02-1 Show GitHub Exploit DB Packet Storm
194975 9.3 危険 シスコシステムズ - Cisco WRF および ARF Player T27LB におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3041 2012-03-27 18:42 2011-02-1 Show GitHub Exploit DB Packet Storm
194976 5 警告 DuckCorp Projects - bip におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-3071 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
194977 4.3 警告 dietrich ayala - MantisBT の NuSOAP におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3070 2012-03-27 18:42 2010-09-28 Show GitHub Exploit DB Packet Storm
194978 10 危険 シスコシステムズ - Cisco ICM の Setup Manager の agent.exe におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3040 2012-03-27 18:42 2010-11-3 Show GitHub Exploit DB Packet Storm
194979 6.8 警告 シスコシステムズ - Cisco CUCM の /usr/local/cm/bin/pktCap_protectData における任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2010-3039 2012-03-27 18:42 2010-11-3 Show GitHub Exploit DB Packet Storm
194980 10 危険 シスコシステムズ - Cisco UVC System 5110 および 5115 における不正アクセスの脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-3038 2012-03-27 18:42 2010-11-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 5:55 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
61 8.8 HIGH
Network
apache streampipes A REST interface in Apache StreamPipes (versions 0.69.0 to 0.91.0) was not properly restricted to admin-only access. This allowed a non-admin user with valid login credentials to elevate privileges … Update CWE-269
 Improper Privilege Management
CVE-2023-31469 2024-10-10 00:35 2023-06-23 Show GitHub Exploit DB Packet Storm
62 7.5 HIGH
Network
apache tomcat A regression in the fix for bug 66512 in Apache Tomcat 11.0.0-M5, 10.1.8, 9.0.74 and 8.5.88 meant that, if a response did not include any HTTP headers no AJP SEND_HEADERS messare woudl be sent for th… Update NVD-CWE-noinfo
CVE-2023-34981 2024-10-10 00:35 2023-06-21 Show GitHub Exploit DB Packet Storm
63 9.8 CRITICAL
Network
apache accumulo Improper Authentication vulnerability in Apache Software Foundation Apache Accumulo. This issue affects Apache Accumulo: 2.1.0. Accumulo 2.1.0 contains a defect in the user authentication process th… Update CWE-287
Improper Authentication
CVE-2023-34340 2024-10-10 00:35 2023-06-21 Show GitHub Exploit DB Packet Storm
64 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: KVM: s390: fix validity interception issue when gisa is switched off We might run into a SIE validity if gisa has been disabled e… Update CWE-908
 Use of Uninitialized Resource
CVE-2024-45005 2024-10-10 00:30 2024-09-5 Show GitHub Exploit DB Packet Storm
65 6.5 MEDIUM
Network
lunary lunary An improper access control vulnerability exists in lunary-ai/lunary versions up to and including 1.2.2, where an admin can update any organization user to the organization owner. This vulnerability a… Update NVD-CWE-noinfo
CVE-2024-3504 2024-10-10 00:27 2024-06-7 Show GitHub Exploit DB Packet Storm
66 7.2 HIGH
Network
storeapps smart_manager The Smart Manager WordPress plugin before 8.28.0 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users s… Update CWE-89
SQL Injection
CVE-2024-0566 2024-10-10 00:23 2024-02-13 Show GitHub Exploit DB Packet Storm
67 7.8 HIGH
Local
zoom vdi_windows_meeting_clients
rooms
zoom
meeting_software_development_kit
Untrusted search path in some Zoom 32 bit Windows clients may allow an authenticated user to conduct an escalation of privilege via local access. Update CWE-426
 Untrusted Search Path
CVE-2024-24697 2024-10-10 00:22 2024-02-14 Show GitHub Exploit DB Packet Storm
68 - bold-themes bold_page_builder The Bold Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's button URL in all versions up to, and including, 4.8.0 due to insufficient input sanitization … Update CWE-79
Cross-site Scripting
CVE-2024-1157 2024-10-10 00:20 2024-02-13 Show GitHub Exploit DB Packet Storm
69 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: KEYS: trusted: dcp: fix leak of blob encryption key Trusted keys unseal the key blob on load, but keep the sealed payload in the … Update CWE-312
 Cleartext Storage of Sensitive Information
CVE-2024-45004 2024-10-10 00:19 2024-09-5 Show GitHub Exploit DB Packet Storm
70 4.4 MEDIUM
Local
- - A vulnerability was found in Buildah. Cache mounts do not properly validate that user-specified paths for the cache are within our cache directory, allowing a `RUN` instruction in a Container file to… New CWE-22
Path Traversal
CVE-2024-9675 2024-10-10 00:15 2024-10-10 Show GitHub Exploit DB Packet Storm