Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196091 7.5 危険 esoftpro - esoftpro Online Guestbook Pro の ogp_show.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4996 2011-12-9 14:22 2011-11-1 Show GitHub Exploit DB Packet Storm
196092 7.5 危険 esoftpro - esoftpro Online Photo Pro の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4999 2011-12-9 14:21 2011-11-1 Show GitHub Exploit DB Packet Storm
196093 7.5 危険 esoftpro - esoftpro Online Contact Manager の view.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5001 2011-12-9 14:21 2011-11-1 Show GitHub Exploit DB Packet Storm
196094 4.3 警告 Exponent CMS project - Exponent CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5002 2011-12-9 14:20 2011-11-1 Show GitHub Exploit DB Packet Storm
196095 7.5 危険 Autartica - Joomla! 用 の AutarTimonial コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5003 2011-12-9 14:20 2011-11-1 Show GitHub Exploit DB Packet Storm
196096 4.3 警告 VideoWhisper.com - VideoWhisper PHP 2 Way Video Chat コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4971 2011-12-9 14:19 2011-11-2 Show GitHub Exploit DB Packet Storm
196097 7.5 危険 OlyKit - OlyKit Swoopo Clone 2010 の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4997 2011-12-9 14:18 2011-11-2 Show GitHub Exploit DB Packet Storm
196098 7.5 危険 Maulana Al Matien - ardeaCore PHP Framework におけるリモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-4998 2011-12-9 14:18 2011-11-2 Show GitHub Exploit DB Packet Storm
196099 7.5 危険 Joe Pieruccini - MCLogin System の login/login_index.php におけるSQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5000 2011-12-9 14:17 2011-11-2 Show GitHub Exploit DB Packet Storm
196100 7.5 危険 2daybiz - 2daybiz Polls Script の searchvote.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5004 2011-12-9 14:16 2011-11-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
771 9.8 CRITICAL
Network
zoom virtual_desktop_infrastructure
zoom
Improper neutralization of special elements in Zoom Desktop Client for Windows and Zoom VDI Client before 5.15.2 may allow an unauthenticated user to enable an escalation of privilege via network acc… CWE-74
Injection
CVE-2023-39213 2024-09-28 05:15 2023-08-9 Show GitHub Exploit DB Packet Storm
772 7.5 HIGH
Network
zoom meeting_software_development_kit
video_software_development_kit
Improper input validation in Zoom SDK’s before 5.14.10 may allow an unauthenticated user to enable a denial of service via network access. NVD-CWE-noinfo
CVE-2023-39217 2024-09-28 05:15 2023-08-9 Show GitHub Exploit DB Packet Storm
773 9.8 CRITICAL
Network
zoom zoom Improper input validation in Zoom Desktop Client for Windows before 5.14.7 may allow an unauthenticated user to enable an escalation of privilege via network access. NVD-CWE-noinfo
CVE-2023-39216 2024-09-28 05:15 2023-08-9 Show GitHub Exploit DB Packet Storm
774 5.7 MEDIUM
Network
phoenixcontact tc_mguard_rs4000_4g_vzw_vpn_firmware
tc_mguard_rs4000_4g_vpn_firmware
tc_mguard_rs4000_4g_att_vpn_firmware
tc_mguard_rs4000_3g_vpn_firmware
tc_mguard_rs2000_4g_vzw_vpn_firmware
tc_mgua…
A low privileged remote attacker can get access to CSRF tokens of higher privileged users which can be abused to mount CSRF attacks. CWE-212
 Improper Removal of Sensitive Information Before Storage or Transfer
CVE-2024-7698 2024-09-28 04:39 2024-09-10 Show GitHub Exploit DB Packet Storm
775 8.8 HIGH
Network
apache airflow_sqoop_provider Apache Airflow Sqoop Provider, versions before 4.0.0, is affected by a vulnerability that allows an attacker pass parameters with the connections, which makes it possible to implement RCE attacks via… CWE-20
 Improper Input Validation 
CVE-2023-27604 2024-09-28 04:35 2023-08-28 Show GitHub Exploit DB Packet Storm
776 8.8 HIGH
Network
phoenixcontact tc_mguard_rs4000_4g_vzw_vpn_firmware
tc_mguard_rs4000_4g_vpn_firmware
tc_mguard_rs4000_4g_att_vpn_firmware
tc_mguard_rs4000_3g_vpn_firmware
tc_mguard_rs2000_4g_vzw_vpn_firmware
tc_mgua…
A low privileged remote attacker can read and write files as root due to improper neutralization of special elements in the variable EMAIL_RELAY_PASSWORD in mGuard devices. CWE-78
OS Command 
CVE-2024-43387 2024-09-28 04:33 2024-09-10 Show GitHub Exploit DB Packet Storm
777 8.8 HIGH
Network
phoenixcontact tc_mguard_rs4000_4g_vzw_vpn_firmware
tc_mguard_rs4000_4g_vpn_firmware
tc_mguard_rs4000_4g_att_vpn_firmware
tc_mguard_rs4000_3g_vpn_firmware
tc_mguard_rs2000_4g_vzw_vpn_firmware
tc_mgua…
A low privileged remote attacker can trigger the execution of arbitrary OS commands as root due to improper neutralization of special elements in the variable EMAIL_NOTIFICATION.TO in mGuard devices. CWE-78
OS Command 
CVE-2024-43386 2024-09-28 04:33 2024-09-10 Show GitHub Exploit DB Packet Storm
778 8.8 HIGH
Network
phoenixcontact tc_mguard_rs4000_4g_vzw_vpn_firmware
tc_mguard_rs4000_4g_vpn_firmware
tc_mguard_rs4000_4g_att_vpn_firmware
tc_mguard_rs4000_3g_vpn_firmware
tc_mguard_rs2000_4g_vzw_vpn_firmware
tc_mgua…
A low privileged remote attacker can trigger the execution of arbitrary OS commands as root due to improper neutralization of special elements in the variable PROXY_HTTP_PORT in mGuard devices. CWE-78
OS Command 
CVE-2024-43385 2024-09-28 04:33 2024-09-10 Show GitHub Exploit DB Packet Storm
779 8.8 HIGH
Network
phoenixcontact tc_mguard_rs4000_4g_vzw_vpn_firmware
tc_mguard_rs4000_4g_vpn_firmware
tc_mguard_rs4000_4g_att_vpn_firmware
tc_mguard_rs4000_3g_vpn_firmware
tc_mguard_rs2000_4g_vzw_vpn_firmware
tc_mgua…
A low privileged remote attacker with write permissions can reconfigure the SNMP service due to improper input validation. NVD-CWE-noinfo
CVE-2024-43388 2024-09-28 04:32 2024-09-10 Show GitHub Exploit DB Packet Storm
780 7.5 HIGH
Network
redhat
cryptography.io
couchbase
ansible_automation_platform
enterprise_linux
update_infrastructure
cryptography
couchbase_server
A flaw was found in the python-cryptography package. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confi… CWE-203
 Information Exposure Through Discrepancy
CVE-2023-50782 2024-09-28 04:15 2024-02-6 Show GitHub Exploit DB Packet Storm