Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 12, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195021 6.9 警告 ECMWF - Magics++ の magics-config における権限を取得される脆弱性 CWE-DesignError
CVE-2010-3393 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
195022 6.9 警告 lttng - LTTng Userspace Tracer の usttrace における権限を取得される脆弱性 CWE-DesignError
CVE-2010-3386 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
195023 6.9 警告 herac - TuxGuitar における権限を取得される脆弱性 CWE-DesignError
CVE-2010-3385 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
195024 6.9 警告 Bernhard Wymann - TORCS の torcs などのスクリプトにおける権限を取得される脆弱性 CWE-DesignError
CVE-2010-3384 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
195025 6.9 警告 TeamSpeak Systems GmbH - TeamSpeak の teamspeak スクリプトにおける権限を取得される脆弱性 CWE-DesignError
CVE-2010-3383 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
195026 6.9 警告 uoregon - TAU の tauex における権限を取得される脆弱性 CWE-DesignError
CVE-2010-3382 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
195027 6.9 警告 alex launi - Tangerine の tangerine スクリプトにおける権限を取得される脆弱性 CWE-DesignError
CVE-2010-3381 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
195028 6.9 警告 Lawrence Livermore National Laboratory (LLNL) - SLURM の init.d/slurm スクリプトにおける権限を取得される脆弱性 CWE-DesignError
CVE-2010-3380 2012-03-27 18:42 2010-09-29 Show GitHub Exploit DB Packet Storm
195029 6.9 警告 scilab - Scilab の scilab スクリプトにおける権限を取得される脆弱性 CWE-DesignError
CVE-2010-3378 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
195030 6.9 警告 salome-platform - SALOME の runSalome スクリプトにおける権限を取得される脆弱性 CWE-DesignError
CVE-2010-3377 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
431 - - - A vulnerability was found in LyLme_spage 1.9.5. It has been classified as critical. Affected is an unknown function of the file /admin/sou.php. The manipulation of the argument id leads to sql inject… New CWE-89
SQL Injection
CVE-2024-9790 2024-10-11 00:15 2024-10-11 Show GitHub Exploit DB Packet Storm
432 - - - In Progress Telerik Reporting versions prior to 2024 Q3 (18.2.24.924), a command injection attack is possible through improper neutralization of hyperlink elements. New CWE-77
Command Injection
CVE-2024-7840 2024-10-11 00:15 2024-10-10 Show GitHub Exploit DB Packet Storm
433 - - - A vulnerability has been identified in Mendix Runtime V10 (All versions only if the basic authentication mechanism is used by the application), Mendix Runtime V10.12 (All versions only if the basic a… Update CWE-204
 Response Discrepancy Information Exposure
CVE-2023-49069 2024-10-11 00:15 2024-09-10 Show GitHub Exploit DB Packet Storm
434 7.8 HIGH
Local
microsoft windows_11_23h2
windows_10_22h2
windows_11_22h2
windows_10_21h2
windows_11_21h2
windows_server_2022
windows_server_2019
windows_10_1809
windows_server_2022_23h2
Windows Kernel Elevation of Privilege Vulnerability Update NVD-CWE-noinfo
CVE-2024-21338 2024-10-11 00:14 2024-02-14 Show GitHub Exploit DB Packet Storm
435 7.5 HIGH
Network
ibm cics_tx IBM CICS TX Standard and Advanced 11.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 229441. Update CWE-327
 Use of a Broken or Risky Cryptographic Algorithm
CVE-2022-34310 2024-10-11 00:12 2024-02-13 Show GitHub Exploit DB Packet Storm
436 5.3 MEDIUM
Network
motorola cx2l_firmware A hidden interface in Motorola CX2L Router firmware v1.0.1 leaks information regarding the SystemWizardStatus component via sending a crafted request to device_web_ip. Update NVD-CWE-noinfo
CVE-2024-25360 2024-10-10 23:43 2024-02-13 Show GitHub Exploit DB Packet Storm
437 7.5 HIGH
Network
huawei harmonyos
emui
Vulnerability of input parameter verification in certain APIs in the window management module. Successful exploitation of this vulnerability may cause the device to restart. Update CWE-20
 Improper Input Validation 
CVE-2023-39390 2024-10-10 23:35 2023-08-13 Show GitHub Exploit DB Packet Storm
438 7.5 HIGH
Network
huawei emui
harmonyos
Vulnerability of input parameters being not strictly verified in the PMS module. Successful exploitation of this vulnerability may cause newly installed apps to fail to restart. Update CWE-20
 Improper Input Validation 
CVE-2023-39386 2024-10-10 23:35 2023-08-13 Show GitHub Exploit DB Packet Storm
439 7.5 HIGH
Network
atlassian jira_software_data_center Affected versions of Atlassian Jira Server and Data Center allow attackers with access to an administrator account that has had its access revoked to modify projects' Users & Roles settings, via a Br… Update CWE-287
Improper Authentication
CVE-2021-41311 2024-10-10 23:35 2021-12-8 Show GitHub Exploit DB Packet Storm
440 5.3 MEDIUM
Network
atlassian jira_software_data_center Affected versions of Atlassian Jira Server and Data Center allow a user who has had their Jira Service Management access revoked to export audit logs of another user's Jira Service Management project… Update CWE-287
Improper Authentication
CVE-2021-41309 2024-10-10 23:35 2021-12-8 Show GitHub Exploit DB Packet Storm