Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 11, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195151 7.5 危険 tu-braunschweig - libsmi の smiGetNode 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2891 2012-03-27 18:42 2010-10-27 Show GitHub Exploit DB Packet Storm
195152 6.8 警告 MediaWiki - MediaWiki の MediaWikiParserTest.php における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2789 2012-03-27 18:42 2011-04-26 Show GitHub Exploit DB Packet Storm
195153 2.6 注意 MediaWiki - MediaWiki の profileinfo.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2788 2012-03-27 18:42 2011-04-26 Show GitHub Exploit DB Packet Storm
195154 4.3 警告 MediaWiki - MediaWiki の api.php における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-2787 2012-03-27 18:42 2011-04-26 Show GitHub Exploit DB Packet Storm
195155 9 危険 シスコシステムズ - Cisco WLC におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2843 2012-03-27 18:42 2010-09-8 Show GitHub Exploit DB Packet Storm
195156 9 危険 シスコシステムズ - Cisco WLC におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2842 2012-03-27 18:42 2010-09-8 Show GitHub Exploit DB Packet Storm
195157 6.8 警告 シスコシステムズ - Cisco WLC におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2841 2012-03-27 18:42 2010-09-8 Show GitHub Exploit DB Packet Storm
195158 3.5 注意 MantisBT Group - MantisBT におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2802 2012-03-27 18:42 2010-05-23 Show GitHub Exploit DB Packet Storm
195159 6.8 警告 dest-unreach.org - Socat の nestlex 関数におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2799 2012-03-27 18:42 2010-09-14 Show GitHub Exploit DB Packet Storm
195160 7.5 危険 CMS Made Simple - CMS Made Simple の lib/translation.functions.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-2797 2012-03-27 18:42 2010-07-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
401 - - - NULL pointer dereference in IP socket options processing of the Networking Stack in QNX Software Development Platform (SDP) version(s) 7.1 and 7.0 could allow an attacker with local access to cause a… New - CVE-2024-35215 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
402 8.0 HIGH
Adjacent
- - Windows Hyper-V Remote Code Execution Vulnerability New CWE-20
CWE-829
 Improper Input Validation 
 Inclusion of Functionality from Untrusted Control Sphere
CVE-2024-30092 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
403 - - - An issue in the getcolor function in utils.py of xhtml2pdf v0.2.13 allows attackers to cause a Regular expression Denial of Service (ReDOS) via supplying a crafted string. New - CVE-2024-25885 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
404 7.1 HIGH
Adjacent
- - Windows Hyper-V Security Feature Bypass Vulnerability New CWE-20
 Improper Input Validation 
CVE-2024-20659 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
405 5.3 MEDIUM
Network
- - A vulnerability was found in the resteasy-netty4 library arising from improper handling of HTTP requests using smuggling techniques. When an HTTP smuggling request with an ASCII control character is … New CWE-444
HTTP Request Smuggling
CVE-2024-9622 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
406 5.3 MEDIUM
Network
- - A vulnerability was found in Quarkus CXF. Passwords and other secrets may appear in the application log in spite of the user configuring them to be hidden. This issue requires some special configura… New CWE-532
 Inclusion of Sensitive Information in Log Files
CVE-2024-9621 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
407 5.3 MEDIUM
Network
- - A flaw was found in Event-Driven Automation (EDA) in Ansible Automation Platform (AAP), which lacks encryption of sensitive information. An attacker with network access could exploit this vulnerabili… New - CVE-2024-9620 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
408 - - - Path traversal in Ivanti CSA before version 5.0.2 allows a remote authenticated attacker with admin privileges to bypass restrictions. New - CVE-2024-9381 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
409 - - - Under specific circumstances, insecure permissions in Ivanti Velocity License Server before version 5.2 allows a local authenticated attacker to achieve local privilege escalation. New - CVE-2024-9167 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
410 - - - A denial-of-service vulnerability exists in the Rockwell Automation PowerFlex® 600T. If the device is overloaded with requests, it will become unavailable. The device may require a power cycle to rec… New - CVE-2024-9124 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm