Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 12, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195001 4.3 警告 ATutor - AChecker の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3455 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
195002 6.8 警告 FFmpeg
mplayerhq
- MPlayer などの製品で使用される FFmpeg の flicvideo.c における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3429 2012-03-27 18:42 2010-09-30 Show GitHub Exploit DB Packet Storm
195003 7.5 危険 Intermesh - Intermesh Group-Office の modules/notes/json.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3428 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
195004 4.3 警告 Open Classifieds - Open Classifieds におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3427 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
195005 7.5 危険 4you-studio - Joomla! 用の Alpha の JPhone (com_jphone) コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3426 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
195006 4.3 警告 SmarterTools Inc. - SmarterStats の UserControls/Popups/frmHelp.aspx におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3425 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
195007 4.3 警告 Invision Power Services, Inc - IP.Board の admin/sources/classes/bbcode/custom/defaults.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3424 2012-03-27 18:42 2010-09-7 Show GitHub Exploit DB Packet Storm
195008 7.5 危険 freka - Drupal の Yr Weatherdata モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3423 2012-03-27 18:42 2010-09-8 Show GitHub Exploit DB Packet Storm
195009 7.5 危険 solventus
Joomla!
- Jmoola! 用の JGen コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3422 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
195010 4.3 警告 productcart - ProductCart の AffiliateLogin.asp におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3421 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
371 - - - A vulnerability classified as critical was found in Tenda AC1206 up to 15.03.06.23. This vulnerability affects the function ate_iwpriv_set/ate_ifconfig_set of the file /goform/ate. The manipulation l… New CWE-77
Command Injection
CVE-2024-9793 2024-10-11 01:15 2024-10-11 Show GitHub Exploit DB Packet Storm
372 - - - pac4j is a security framework for Java. `pac4j-core` prior to version 4.0.0 is affected by a Java deserialization vulnerability. The vulnerability affects systems that store externally controlled val… New CWE-502
 Deserialization of Untrusted Data
CVE-2023-25581 2024-10-11 01:15 2024-10-11 Show GitHub Exploit DB Packet Storm
373 4.3 MEDIUM
Network
nask ezd_rp Incorrect User Management vulnerability in Naukowa i Akademicka Siec Komputerowa - Panstwowy Instytut Badawczy EZD RP allows logged-in user to list all users in the system, including those from other… Update CWE-863
 Incorrect Authorization
CVE-2024-7266 2024-10-11 01:15 2024-08-7 Show GitHub Exploit DB Packet Storm
374 8.8 HIGH
Network
nask ezd_rp Incorrect User Management vulnerability in Naukowa i Akademicka Siec Komputerowa - Panstwowy Instytut Badawczy EZD RP allows logged-in user to change the password of any user, including root user, wh… Update CWE-863
 Incorrect Authorization
CVE-2024-7265 2024-10-11 01:15 2024-08-7 Show GitHub Exploit DB Packet Storm
375 7.8 HIGH
Local
j11g cruddiy The CRUDDIY project is vulnerable to shell command injection via sending a crafted POST request to the application server.  The exploitation risk is limited since CRUDDIY is meant to be launched loca… Update CWE-78
OS Command 
CVE-2024-4748 2024-10-11 01:15 2024-06-24 Show GitHub Exploit DB Packet Storm
376 - - - Ant Media Server Community Edition in a default configuration is vulnerable to an improper HTTP header based authorization, leading to a possible use of non-administrative API calls reserved only for… Update - CVE-2024-3462 2024-10-11 01:15 2024-05-15 Show GitHub Exploit DB Packet Storm
377 - - - Improper access control vulnerability in Apaczka plugin for PrestaShop allows information gathering from saved templates without authentication.This issue affects Apaczka plugin for PrestaShop from v… Update - CVE-2024-2759 2024-10-11 01:15 2024-04-4 Show GitHub Exploit DB Packet Storm
378 - - - BMC Control-M branches 9.0.20 and 9.0.21 upon user login load all Dynamic Link Libraries (DLL) from a directory that grants Write and Read permissions to all users. Leveraging it leads to loading o… Update - CVE-2024-1605 2024-10-11 01:15 2024-03-18 Show GitHub Exploit DB Packet Storm
379 - - - Improper authorization in the report management and creation module of BMC Control-M branches 9.0.20 and 9.0.21 allows logged-in users to read and make unauthorized changes to any reports available w… Update - CVE-2024-1604 2024-10-11 01:15 2024-03-18 Show GitHub Exploit DB Packet Storm
380 - - - Enabling Simple Ajax Uploader plugin included in Laragon open-source software allows for a remote code execution (RCE) attack via an improper input validation in a file_upload.php file which serves a… Update - CVE-2024-0864 2024-10-11 01:15 2024-02-29 Show GitHub Exploit DB Packet Storm