Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 9, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195021 9.3 危険 SAP - SAP Crystal Reports の CrystalPrintControl ActiveX コントロールにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2590 2012-03-27 18:42 2010-12-21 Show GitHub Exploit DB Packet Storm
195022 9.3 危険 Nullsoft - Winamp の in_nsv.dll における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-2586 2012-03-27 18:42 2010-11-27 Show GitHub Exploit DB Packet Storm
195023 10 危険 realpage - RealPage Module の Upload ActiveX コントロールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2585 2012-03-27 18:42 2010-10-26 Show GitHub Exploit DB Packet Storm
195024 5 警告 realpage - RealPage Module ActiveX コントロールの Upload メソッドにおける任意のファイルを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2584 2012-03-27 18:42 2010-10-26 Show GitHub Exploit DB Packet Storm
195025 5.1 警告 daniel friesel - feh における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2246 2012-03-27 18:42 2011-05-26 Show GitHub Exploit DB Packet Storm
195026 9.3 危険 SonicWALL - SonicWALL SSL-VPN End-Point におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2583 2012-03-27 18:42 2010-11-3 Show GitHub Exploit DB Packet Storm
195027 5 警告 MailEnable - MailEnable の SMTP サービス (MESMTPC.exe) におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-2580 2012-03-27 18:42 2010-09-13 Show GitHub Exploit DB Packet Storm
195028 4.7 警告 Linux - Linux kernel の btrfs_ioctl_clone 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-2538 2012-03-27 18:42 2010-09-30 Show GitHub Exploit DB Packet Storm
195029 6.3 警告 Linux - Linux kernel の btrfs_ioctl_clone 関数における append-only のファイルを上書きされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2537 2012-03-27 18:42 2010-09-30 Show GitHub Exploit DB Packet Storm
195030 3.5 注意 Joomla! - Joomla! の Back End におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2535 2012-03-27 18:42 2010-07-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 9, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
61 8.8 HIGH
Network
google
fedoraproject
debian
chrome
fedora
debian_linux
Use after free in Networking APIs in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption vi… Update CWE-416
 Use After Free
CVE-2023-1815 2024-10-9 05:35 2023-04-5 Show GitHub Exploit DB Packet Storm
62 6.5 MEDIUM
Network
open-xchange open-xchange_appsuite_frontend
open-xchange_appsuite_backend
open-xchange_office-web
Processing of user-defined mail search expressions is not limited. Availability of OX App Suite could be reduced due to high processing load. Please deploy the provided updates and patch releases. Pr… Update NVD-CWE-noinfo
CVE-2023-41707 2024-10-9 05:30 2024-02-12 Show GitHub Exploit DB Packet Storm
63 9.8 CRITICAL
Network
wp-property-hive propertyhive Deserialization of Untrusted Data vulnerability in PropertyHive.This issue affects PropertyHive: from n/a through 2.0.5. Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-23513 2024-10-9 05:22 2024-02-12 Show GitHub Exploit DB Packet Storm
64 9.8 CRITICAL
Network
wpswings coupon_referral_program Deserialization of Untrusted Data vulnerability in WP Swings Coupon Referral Program.This issue affects Coupon Referral Program: from n/a through 1.7.2. Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-25100 2024-10-9 05:19 2024-02-12 Show GitHub Exploit DB Packet Storm
65 - - - An improper authorization vulnerability exists in the Rockwell Automation affected products that could allow an unauthorized user to sign in. While removal of all role mappings is unlikely, it could … New - CVE-2024-9412 2024-10-9 05:15 2024-10-9 Show GitHub Exploit DB Packet Storm
66 5.4 MEDIUM
Network
calenfretts lastunes The lasTunes WordPress plugin through 3.6.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XS… Update CWE-352
 Origin Validation Error
CVE-2023-6499 2024-10-9 05:06 2024-02-13 Show GitHub Exploit DB Packet Storm
67 9.8 CRITICAL
Network
miniorange web3_-_crypto_wallet_login_\&_nft_token_gating The Web3 WordPress plugin before 3.0.0 is vulnerable to an authentication bypass due to incorrect authentication checking in the login flow in functions 'handle_auth_request' and 'hadle_login_request… Update CWE-863
 Incorrect Authorization
CVE-2023-6036 2024-10-9 05:00 2024-02-13 Show GitHub Exploit DB Packet Storm
68 6.5 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions from 13.3.0 prior to 16.6.7, 16.7 prior to 16.7.5, and 16.8 prior to 16.8.2 which allows an attacker to do a resource exhaustion using… Update CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2024-1066 2024-10-9 04:52 2024-02-8 Show GitHub Exploit DB Packet Storm
69 2.7 LOW
Network
gitlab gitlab An information disclosure issue has been discovered in GitLab EE affecting all versions starting from 16.5 prior to 17.2.8, from 17.3 prior to 17.3.4, and from 17.4 prior to 17.4.1. A maintainer coul… Update NVD-CWE-Other
CVE-2024-4278 2024-10-9 04:51 2024-09-26 Show GitHub Exploit DB Packet Storm
70 4.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab EE/CE affecting all versions starting before 16.3.6, all versions starting from 16.4 before 16.4.2, all versions starting from 16.5 before 16.5.1 which allows a… Update CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2023-3246 2024-10-9 04:44 2023-11-6 Show GitHub Exploit DB Packet Storm