Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 10, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195121 9.3 危険 Nullsoft - Winamp の vp6.w5s におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-1523 2012-03-27 18:42 2010-10-8 Show GitHub Exploit DB Packet Storm
195122 9.3 危険 March Hare Pty Ltd - March Hare Software CVSNT の perms.cpp における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1326 2012-03-27 18:42 2010-09-15 Show GitHub Exploit DB Packet Storm
195123 4.3 警告 IBM - IBM WebSphere MQ における X.509 証明書の認証をなりすまされる脆弱性 CWE-Other
その他
CVE-2010-0782 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
195124 5 警告 シスコシステムズ - Cisco WLC におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0575 2012-03-27 18:42 2010-09-8 Show GitHub Exploit DB Packet Storm
195125 7.8 危険 シスコシステムズ - Cisco WLC におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-0574 2012-03-27 18:42 2010-09-8 Show GitHub Exploit DB Packet Storm
195126 3.5 注意 IBM - IBM PNMSS の load.php における CRLF インジェクションの脆弱性 CWE-94
コード・インジェクション
CVE-2010-0155 2012-03-27 18:42 2010-09-14 Show GitHub Exploit DB Packet Storm
195127 4 警告 IBM - IBM PNMSS アプライアンスの sla/index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0154 2012-03-27 18:42 2010-09-14 Show GitHub Exploit DB Packet Storm
195128 6.8 警告 IBM - IBM PNMSS アプライアンスの LMI におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-0153 2012-03-27 18:42 2010-09-14 Show GitHub Exploit DB Packet Storm
195129 4.3 警告 IBM - IBM PNMSS アプライアンスの LMI におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0152 2012-03-27 18:42 2010-09-14 Show GitHub Exploit DB Packet Storm
195130 7.5 危険 シマンテック - Symantec SEP の fw_charts.php におけるレポート生成の制限を回避する脆弱性 CWE-20
不適切な入力確認
CVE-2010-0114 2012-03-27 18:42 2010-12-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
241 5.5 MEDIUM
Local
- - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. Update - CVE-2024-42308 2024-10-9 23:15 2024-08-17 Show GitHub Exploit DB Packet Storm
242 5.5 MEDIUM
Local
microsoft telemetry_dashboard Telemetry Dashboard v1.0.0.8 for Dell ThinOS 2402 contains a sensitive information disclosure vulnerability. An unauthenticated user with local access to the device could exploit this vulnerability l… Update NVD-CWE-noinfo
CVE-2024-30472 2024-10-9 23:12 2024-06-13 Show GitHub Exploit DB Packet Storm
243 8.8 HIGH
Network
apple
webkitgtk
macos
iphone_os
safari
ipados
webkitgtk\+
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13, iOS 16.1 and iPadOS 16, Safari 16.1. Processing maliciously crafted web content may lead… Update CWE-416
 Use After Free
CVE-2022-42826 2024-10-9 23:11 2023-02-28 Show GitHub Exploit DB Packet Storm
244 8.8 HIGH
Local
vmware esxi
cloud_foundation
VMware ESXi contains a memory corruption vulnerability that exists in the way it handles a network socket. A malicious actor with local access to ESXi may exploit this issue to corrupt memory leading… Update CWE-787
 Out-of-bounds Write
CVE-2022-31696 2024-10-9 23:05 2022-12-14 Show GitHub Exploit DB Packet Storm
245 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: parisc: fix a possible DMA corruption ARCH_DMA_MINALIGN was defined as 16 - this is too small - it may be possible that two unrel… Update NVD-CWE-noinfo
CVE-2024-44949 2024-10-9 22:53 2024-09-5 Show GitHub Exploit DB Packet Storm
246 6.1 MEDIUM
Network
sir gnuboard Gnuboard 5.55 and 5.56 is vulnerable to Cross Site Scripting (XSS) via bbs/member_confirm.php. Update CWE-79
Cross-site Scripting
CVE-2022-30050 2024-10-9 22:46 2022-05-17 Show GitHub Exploit DB Packet Storm
247 8.8 HIGH
Network
apple
webkitgtk
safari
watchos
iphone_os
ipados
macos
tvos
webkitgtk
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing maliciously… Update CWE-416
 Use After Free
CVE-2022-22590 2024-10-9 22:40 2022-03-19 Show GitHub Exploit DB Packet Storm
248 5.4 MEDIUM
Network
lunary lunary In lunary-ai/lunary versions 1.2.2 through 1.2.25, an improper access control vulnerability allows users on the Free plan to invite other members and assign them any role, including those intended fo… Update CWE-862
 Missing Authorization
CVE-2024-5127 2024-10-9 22:38 2024-06-7 Show GitHub Exploit DB Packet Storm
249 - bold-themes bold_page_builder The Bold Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Icon Link in all versions up to, and including, 4.8.0 due to insufficient input sanitization a… Update CWE-79
Cross-site Scripting
CVE-2024-1160 2024-10-9 22:30 2024-02-13 Show GitHub Exploit DB Packet Storm
250 7.2 HIGH
Network
sygnoos popup_builder The Popup Builder WordPress plugin before 4.2.6 does not validate a parameter before making a request to it, which could allow users with the administrator role to perform SSRF attack in Multisite Wo… Update CWE-22
CWE-918
Path Traversal
Server-Side Request Forgery (SSRF) 
CVE-2023-6294 2024-10-9 22:24 2024-02-13 Show GitHub Exploit DB Packet Storm