Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 28, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195811 7.5 危険 Tamlyn Creative Pty - Joomla! 用 BF Quiz コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5032 2011-12-9 13:45 2011-11-2 Show GitHub Exploit DB Packet Storm
195812 7.5 危険 Fusebox - Fusebox の ProductList.cfm における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5033 2011-12-9 13:44 2011-11-2 Show GitHub Exploit DB Packet Storm
195813 7.5 危険 iScripts - iScripts EasyBiller の viewhistorydetail.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5034 2011-12-9 13:43 2011-11-2 Show GitHub Exploit DB Packet Storm
195814 4.3 警告 iScripts - iScripts eSwap の search.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5035 2011-12-9 13:42 2011-11-2 Show GitHub Exploit DB Packet Storm
195815 7.5 危険 iScripts - iScripts eSwap の addsale.php におけるSQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5036 2011-12-9 13:42 2011-11-2 Show GitHub Exploit DB Packet Storm
195816 7.5 危険 Michau Enterprises - SenseSites CommonSense CMS の article.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5037 2011-12-9 13:41 2011-11-2 Show GitHub Exploit DB Packet Storm
195817 7.5 危険 Groone's World - Groone's Simple Contact Form における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-5038 2011-12-9 13:40 2011-11-2 Show GitHub Exploit DB Packet Storm
195818 7.5 危険 ScriptsFeed.com - ScriptsFeed Recipes Listing Portal における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5039 2011-12-9 13:40 2011-11-2 Show GitHub Exploit DB Packet Storm
195819 6.8 警告 John Bradshaw - Nucleus 用 NP_Gallery プラグインにおける PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-5040 2011-12-9 13:39 2011-11-2 Show GitHub Exploit DB Packet Storm
195820 7.5 危険 John Bradshaw - Nucleus 用 NP_Gallery プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5041 2011-12-9 13:38 2011-11-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 28, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
71 - - - In versions of the PEADM Forge Module prior to 3.24.0 a security misconfiguration was discovered. New - CVE-2024-9160 2024-09-28 04:15 2024-09-28 Show GitHub Exploit DB Packet Storm
72 7.5 HIGH
Network
redhat
cryptography.io
couchbase
ansible_automation_platform
enterprise_linux
update_infrastructure
cryptography
couchbase_server
A flaw was found in the python-cryptography package. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confi… Update CWE-203
 Information Exposure Through Discrepancy
CVE-2023-50782 2024-09-28 04:15 2024-02-6 Show GitHub Exploit DB Packet Storm
73 7.5 HIGH
Network
zoom virtual_desktop_infrastructure
zoom
Uncontrolled resource consumption in Zoom Team Chat for Zoom Desktop Client for Windows and Zoom VDI Client may allow an unauthenticated user to conduct a disclosure of information via network access. Update NVD-CWE-noinfo
CVE-2023-39203 2024-09-28 04:15 2023-11-15 Show GitHub Exploit DB Packet Storm
74 7.5 HIGH
Network
zoom zoom Improper input validation in Zoom Desktop Client for Linux before version 5.15.10 may allow an unauthenticated user to conduct a denial of service via network access. Update CWE-20
 Improper Input Validation 
CVE-2023-39208 2024-09-28 04:15 2023-09-13 Show GitHub Exploit DB Packet Storm
75 7.8 HIGH
Local
zoom rooms
zoom
Improper privilege management in Zoom Desktop Client for Windows and Zoom Rooms for Windows before 5.15.5 may allow an authenticated user to enable an information disclosure via local access. Update CWE-269
 Improper Privilege Management
CVE-2023-39211 2024-09-28 04:15 2023-08-9 Show GitHub Exploit DB Packet Storm
76 6.5 MEDIUM
Network
zoom zoom Improper input validation in Zoom Desktop Client for Windows before 5.15.5 may allow an authenticated user to enable an information disclosure via network access. Update CWE-20
 Improper Input Validation 
CVE-2023-39209 2024-09-28 04:15 2023-08-9 Show GitHub Exploit DB Packet Storm
77 6.5 MEDIUM
Network
zoom zoom
virtual_desktop_infrastructure
rooms
Client-side enforcement of server-side security in Zoom clients before 5.14.10 may allow an authenticated user to enable information disclosure via network access. Update NVD-CWE-Other
CVE-2023-36535 2024-09-28 04:15 2023-08-9 Show GitHub Exploit DB Packet Storm
78 8.1 HIGH
Network
phoenixcontact tc_mguard_rs4000_4g_vzw_vpn_firmware
tc_mguard_rs4000_4g_vpn_firmware
tc_mguard_rs4000_4g_att_vpn_firmware
tc_mguard_rs4000_3g_vpn_firmware
tc_mguard_rs2000_4g_vzw_vpn_firmware
tc_mgua…
A low privileged remote attacker can perform configuration changes of the firewall services, including packet filter, packet forwarding, network access control or NAT through the FW_INCOMING.FROM_IP … Update NVD-CWE-noinfo
CVE-2024-43392 2024-09-28 04:04 2024-09-10 Show GitHub Exploit DB Packet Storm
79 7.1 HIGH
Local
moxa mxview_one
mxview_one_central_manager
The configuration file stores credentials in cleartext. An attacker with local access rights can read or modify the configuration file, potentially resulting in the service being abused due to sensit… Update CWE-312
 Cleartext Storage of Sensitive Information
CVE-2024-6785 2024-09-28 03:59 2024-09-21 Show GitHub Exploit DB Packet Storm
80 8.8 HIGH
Network
phoenixcontact tc_mguard_rs4000_4g_vzw_vpn_firmware
tc_mguard_rs4000_4g_vpn_firmware
tc_mguard_rs4000_4g_att_vpn_firmware
tc_mguard_rs4000_3g_vpn_firmware
tc_mguard_rs2000_4g_vzw_vpn_firmware
tc_mgua…
An low privileged remote attacker can execute OS commands with root privileges due to improper neutralization of special elements in user data. Update CWE-78
OS Command 
CVE-2024-7699 2024-09-28 03:59 2024-09-10 Show GitHub Exploit DB Packet Storm