Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199101 6 警告 PostgreSQL.org
サイバートラスト株式会社
ターボリナックス
レッドハット
- PostgreSQL の PL/perl および PL/Tcl 実装における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3433 2010-12-2 17:11 2010-10-4 Show GitHub Exploit DB Packet Storm
199102 6.8 警告 アップル
サイバートラスト株式会社
ターボリナックス
FreeType Project
オラクル
レッドハット
- FreeType の Mac_Read_POST_Resource 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2808 2010-12-2 17:08 2010-08-19 Show GitHub Exploit DB Packet Storm
199103 5 警告 アップル
サイバートラスト株式会社
FreeType Project
ターボリナックス
レッドハット
- FreeType の Standard Encoding Accented Character の呼び出しにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-3054 2010-12-2 16:34 2010-08-19 Show GitHub Exploit DB Packet Storm
199104 4.3 警告 アップル
ターボリナックス
FreeType Project
- FreeType の bdf/bdflib.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-3053 2010-12-2 16:28 2010-08-19 Show GitHub Exploit DB Packet Storm
199105 5 警告 アップル - Apple Mac OS X の Printing におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-3784 2010-12-1 16:14 2010-11-16 Show GitHub Exploit DB Packet Storm
199106 6.8 警告 アップル - Apple Mac OS X のパスワードサーバにおけるパスワードの認証を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3783 2010-12-1 16:12 2010-11-16 Show GitHub Exploit DB Packet Storm
199107 6.8 警告 アップル
ターボリナックス
FreeType Project
オラクル
- FreeType における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2010-2807 2010-12-1 16:00 2010-08-19 Show GitHub Exploit DB Packet Storm
199108 6.8 警告 アップル
サイバートラスト株式会社
ターボリナックス
FreeType Project
オラクル
レッドハット
- FreeType の t42_parse_sfnts 関数における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-2806 2010-12-1 15:58 2010-08-19 Show GitHub Exploit DB Packet Storm
199109 6.8 警告 アップル
ターボリナックス
FreeType Project
レッドハット
オラクル
- FreeType の FT_Stream_EnterFrame 関数における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2805 2010-12-1 15:55 2010-08-19 Show GitHub Exploit DB Packet Storm
199110 5.1 警告 アップル
ターボリナックス
FreeType Project
オラクル
- FreeType の Ins_IUP 関数におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2520 2010-12-1 15:28 2010-08-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
551 8.0 HIGH
Adjacent
autel maxicharger_ac_elite_business_c50_firmware Autel MaxiCharger AC Elite Business C50 BLE AppChargingControl Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitra… Update CWE-787
 Out-of-bounds Write
CVE-2024-23959 2024-10-4 02:42 2024-09-28 Show GitHub Exploit DB Packet Storm
552 8.8 HIGH
Adjacent
autel maxicharger_ac_elite_business_c50_firmware Autel MaxiCharger AC Elite Business C50 BLE Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected instal… Update CWE-798
 Use of Hard-coded Credentials
CVE-2024-23958 2024-10-4 02:42 2024-09-28 Show GitHub Exploit DB Packet Storm
553 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: s390/sclp: Prevent release of buffer in I/O When a task waiting for completion of a Store Data operation is interrupted, an attem… Update CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2024-44969 2024-10-4 02:38 2024-09-5 Show GitHub Exploit DB Packet Storm
554 8.0 HIGH
Adjacent
autel maxicharger_ac_elite_business_c50_firmware Autel MaxiCharger AC Elite Business C50 WebSocket Base64 Decoding Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbi… Update CWE-787
 Out-of-bounds Write
CVE-2024-23967 2024-10-4 02:37 2024-09-28 Show GitHub Exploit DB Packet Storm
555 8.8 HIGH
Adjacent
autel maxicharger_ac_elite_business_c50_firmware Autel MaxiCharger AC Elite Business C50 DLB_HostHeartBeat Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary co… Update CWE-787
 Out-of-bounds Write
CVE-2024-23957 2024-10-4 02:37 2024-09-28 Show GitHub Exploit DB Packet Storm
556 5.4 MEDIUM
Network
hasthemes ht_mega The “HT Mega – Absolute Addons for Elementor Page Builder” WordPress Plugin before 1.5.7 has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as… Update CWE-79
Cross-site Scripting
CVE-2021-24261 2024-10-4 02:35 2021-05-6 Show GitHub Exploit DB Packet Storm
557 8.8 HIGH
Network
atlassian confluence_data_center
confluence_server
jira_service_management
jira_data_center
jira_server
crucible
fisheye
crowd
bitbucket
bamboo
jira_service_desk
A vulnerability in multiple Atlassian products allows a remote, unauthenticated attacker to cause additional Servlet Filters to be invoked when the application processes requests or responses. Atlass… Update CWE-346
 Origin Validation Error
CVE-2022-26137 2024-10-4 02:35 2022-07-21 Show GitHub Exploit DB Packet Storm
558 9.8 CRITICAL
Network
atlassian confluence_data_center
confluence_server
jira_service_management
jira_data_center
jira_server
crucible
fisheye
crowd
bitbucket
bamboo
jira_service_desk
A vulnerability in multiple Atlassian products allows a remote, unauthenticated attacker to bypass Servlet Filters used by first and third party apps. The impact depends on which filters are used by … Update CWE-287
Improper Authentication
CVE-2022-26136 2024-10-4 02:35 2022-07-21 Show GitHub Exploit DB Packet Storm
559 4.3 MEDIUM
Network
hasthemes ht_mega The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.6.5 via the render function in includes/widget… Update NVD-CWE-noinfo
CVE-2024-8910 2024-10-4 02:34 2024-09-25 Show GitHub Exploit DB Packet Storm
560 6.1 MEDIUM
Network
hasthemes ht_mega Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in HasThemes HT Mega – Absolute Addons For Elementor allows Reflected XSS.This issue affects HT Mega… Update CWE-79
Cross-site Scripting
CVE-2023-50901 2024-10-4 02:34 2023-12-29 Show GitHub Exploit DB Packet Storm