Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 13, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194981 4.3 警告 IBM - IBM FileNet P8AE の Workplace コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3470 2012-03-27 18:42 2010-09-20 Show GitHub Exploit DB Packet Storm
194982 5 警告 Blue River - Mura CMS および Sava CMS の fileManager.cfc におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3468 2012-03-27 18:42 2010-09-29 Show GitHub Exploit DB Packet Storm
194983 6.8 警告 E-Xoopport - E-Xoopport Samsara における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3467 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
194984 4.3 警告 NetArt Media - NetArt Media iBoutique.MALL の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3466 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
194985 4.3 警告 ecommercesoft - XSE Shopping Cart におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3465 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
194986 6.8 警告 santafox - SantaFox の admin/manager_users.class.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-3464 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
194987 4.3 警告 santafox - SantaFox の modules/search/search.class.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3463 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
194988 4.3 警告 mollify - Mollify の backend/plugin/Registration/index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3462 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
194989 7.5 危険 endonesia - eNdonesia の Publisher モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3461 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
194990 5 警告 Gecad Technologies - AXIGEN Mail Server の HTTP インターフェースにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3460 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
441 - - - In Progress Telerik Reporting versions prior to 2024 Q3 (18.2.24.924), a command injection attack is possible through improper neutralization of hyperlink elements. Update CWE-77
Command Injection
CVE-2024-7840 2024-10-11 00:15 2024-10-10 Show GitHub Exploit DB Packet Storm
442 - - - A vulnerability has been identified in Mendix Runtime V10 (All versions only if the basic authentication mechanism is used by the application), Mendix Runtime V10.12 (All versions only if the basic a… Update CWE-204
 Response Discrepancy Information Exposure
CVE-2023-49069 2024-10-11 00:15 2024-09-10 Show GitHub Exploit DB Packet Storm
443 7.8 HIGH
Local
microsoft windows_11_23h2
windows_10_22h2
windows_11_22h2
windows_10_21h2
windows_11_21h2
windows_server_2022
windows_server_2019
windows_10_1809
windows_server_2022_23h2
Windows Kernel Elevation of Privilege Vulnerability Update NVD-CWE-noinfo
CVE-2024-21338 2024-10-11 00:14 2024-02-14 Show GitHub Exploit DB Packet Storm
444 7.5 HIGH
Network
ibm cics_tx IBM CICS TX Standard and Advanced 11.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 229441. Update CWE-327
 Use of a Broken or Risky Cryptographic Algorithm
CVE-2022-34310 2024-10-11 00:12 2024-02-13 Show GitHub Exploit DB Packet Storm
445 5.3 MEDIUM
Network
motorola cx2l_firmware A hidden interface in Motorola CX2L Router firmware v1.0.1 leaks information regarding the SystemWizardStatus component via sending a crafted request to device_web_ip. NVD-CWE-noinfo
CVE-2024-25360 2024-10-10 23:43 2024-02-13 Show GitHub Exploit DB Packet Storm
446 7.5 HIGH
Network
huawei harmonyos
emui
Vulnerability of input parameter verification in certain APIs in the window management module. Successful exploitation of this vulnerability may cause the device to restart. CWE-20
 Improper Input Validation 
CVE-2023-39390 2024-10-10 23:35 2023-08-13 Show GitHub Exploit DB Packet Storm
447 7.5 HIGH
Network
huawei emui
harmonyos
Vulnerability of input parameters being not strictly verified in the PMS module. Successful exploitation of this vulnerability may cause newly installed apps to fail to restart. CWE-20
 Improper Input Validation 
CVE-2023-39386 2024-10-10 23:35 2023-08-13 Show GitHub Exploit DB Packet Storm
448 7.5 HIGH
Network
atlassian jira_software_data_center Affected versions of Atlassian Jira Server and Data Center allow attackers with access to an administrator account that has had its access revoked to modify projects' Users & Roles settings, via a Br… CWE-287
Improper Authentication
CVE-2021-41311 2024-10-10 23:35 2021-12-8 Show GitHub Exploit DB Packet Storm
449 5.3 MEDIUM
Network
atlassian jira_software_data_center Affected versions of Atlassian Jira Server and Data Center allow a user who has had their Jira Service Management access revoked to export audit logs of another user's Jira Service Management project… CWE-287
Improper Authentication
CVE-2021-41309 2024-10-10 23:35 2021-12-8 Show GitHub Exploit DB Packet Storm
450 7.5 HIGH
Network
atlassian jira
data_center
Affected versions of Atlassian Jira Server and Data Center allow a remote attacker who has had their access revoked from Jira Service Management to enable and disable Issue Collectors on Jira Service… CWE-287
Improper Authentication
CVE-2021-41312 2024-10-10 23:35 2021-11-3 Show GitHub Exploit DB Packet Storm