Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 12, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195001 4.3 警告 ATutor - AChecker の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3455 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
195002 6.8 警告 FFmpeg
mplayerhq
- MPlayer などの製品で使用される FFmpeg の flicvideo.c における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3429 2012-03-27 18:42 2010-09-30 Show GitHub Exploit DB Packet Storm
195003 7.5 危険 Intermesh - Intermesh Group-Office の modules/notes/json.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3428 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
195004 4.3 警告 Open Classifieds - Open Classifieds におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3427 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
195005 7.5 危険 4you-studio - Joomla! 用の Alpha の JPhone (com_jphone) コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3426 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
195006 4.3 警告 SmarterTools Inc. - SmarterStats の UserControls/Popups/frmHelp.aspx におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3425 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
195007 4.3 警告 Invision Power Services, Inc - IP.Board の admin/sources/classes/bbcode/custom/defaults.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3424 2012-03-27 18:42 2010-09-7 Show GitHub Exploit DB Packet Storm
195008 7.5 危険 freka - Drupal の Yr Weatherdata モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3423 2012-03-27 18:42 2010-09-8 Show GitHub Exploit DB Packet Storm
195009 7.5 危険 solventus
Joomla!
- Jmoola! 用の JGen コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3422 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
195010 4.3 警告 productcart - ProductCart の AffiliateLogin.asp におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3421 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
391 7.5 HIGH
Network
hongdian h8951-4g-esp_firmware The "tokenKey" value used in user authorization is visible in the HTML source of the login page. Update NVD-CWE-noinfo
CVE-2023-49261 2024-10-11 01:15 2024-01-13 Show GitHub Exploit DB Packet Storm
392 7.5 HIGH
Network
hongdian h8951-4g-esp_firmware The authentication cookies are generated using an algorithm based on the username, hardcoded secret and the up-time, and can be guessed in a reasonable time. Update CWE-327
 Use of a Broken or Risky Cryptographic Algorithm
CVE-2023-49259 2024-10-11 01:15 2024-01-13 Show GitHub Exploit DB Packet Storm
393 8.8 HIGH
Network
hongdian h8951-4g-esp_firmware An authenticated user is able to upload an arbitrary CGI-compatible file using the certificate upload utility and execute it with the root user privileges. Update CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2023-49257 2024-10-11 01:15 2024-01-13 Show GitHub Exploit DB Packet Storm
394 7.5 HIGH
Network
hongdian h8951-4g-esp_firmware It is possible to download the configuration backup without authorization and decrypt included passwords using hardcoded static key. Update CWE-798
 Use of Hard-coded Credentials
CVE-2023-49256 2024-10-11 01:15 2024-01-13 Show GitHub Exploit DB Packet Storm
395 5.4 MEDIUM
Network
verot class.upload.php As a simple library, class.upload.php does not perform an in-depth check on uploaded files, allowing a stored XSS vulnerability when the default configuration is used. Developers must be aware of … Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2023-6551 2024-10-11 01:15 2024-01-5 Show GitHub Exploit DB Packet Storm
396 7.7 HIGH
Local
coolkit ewelink Improper privilege management vulnerability in CoolKit Technology eWeLink on Android and iOS allows application lockscreen bypass.This issue affects eWeLink before 5.2.0. Update NVD-CWE-noinfo
CVE-2023-6998 2024-10-11 01:15 2023-12-31 Show GitHub Exploit DB Packet Storm
397 9.8 CRITICAL
Network
apereo central_authentication_service Improper Authentication vulnerability in Apereo CAS in jakarta.servlet.http.HttpServletRequest.getRemoteAddr method allows Multi-Factor Authentication bypass.This issue affects CAS: through 7.0.0-RC7… Update CWE-287
Improper Authentication
CVE-2023-4612 2024-10-11 01:15 2023-11-9 Show GitHub Exploit DB Packet Storm
398 7.5 HIGH
Network
daurnimator lua-http Improper Handling of Exceptional Conditions vulnerability in Daurnimator lua-http library allows Excessive Allocation and a denial of service (DoS) attack to be executed by sending a properly crafted… Update CWE-755
 Improper Handling of Exceptional Conditions
CVE-2023-4540 2024-10-11 01:15 2023-09-5 Show GitHub Exploit DB Packet Storm
399 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: iommu: Restore lost return in iommu_report_device_fault() When iommu_report_device_fault gets called with a partial fault it is s… Update NVD-CWE-noinfo
CVE-2024-44994 2024-10-11 00:59 2024-09-5 Show GitHub Exploit DB Packet Storm
400 8.8 HIGH
Network
photoboxone smtp_mail Cross-Site Request Forgery (CSRF) vulnerability in Photoboxone SMTP Mail.This issue affects SMTP Mail: from n/a through 1.3.20. Update - CVE-2024-25914 2024-10-11 00:57 2024-02-13 Show GitHub Exploit DB Packet Storm