Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199971 3.5 注意 アップル - Apple Mac OS X の SMB ファイルサーバにおける任意のファイルにアクセスされる脆弱性 CWE-16
環境設定
CVE-2010-1381 2010-07-12 18:12 2010-06-15 Show GitHub Exploit DB Packet Storm
199972 7.5 危険 アップル - Apple Mac OS X の cgtexttops CUPS フィルタにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-1380 2010-07-12 18:11 2010-06-15 Show GitHub Exploit DB Packet Storm
199973 5 警告 アップル - Apple Mac OS X のプリンタ設定におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-1379 2010-07-12 18:11 2010-06-15 Show GitHub Exploit DB Packet Storm
199974 5 警告 IBM - IBM WebSphere Application Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
CWE-noinfo
CVE-2010-0775 2010-07-12 16:43 2010-05-8 Show GitHub Exploit DB Packet Storm
199975 4.3 警告 IBM - IBM WebSphere Application Server におけるアクセス制限回避の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0774 2010-07-12 16:43 2010-05-8 Show GitHub Exploit DB Packet Storm
199976 5 警告 アップル
サイバートラスト株式会社
レッドハット
ターボリナックス
CUPS
- CUPS の cupsd におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3553 2010-07-12 16:41 2009-11-20 Show GitHub Exploit DB Packet Storm
199977 9.3 危険 アップル - Apple Mac OS X の Open Directory における任意のコードを実行される脆弱性 CWE-310
暗号の問題
CVE-2010-1377 2010-07-9 16:27 2010-06-15 Show GitHub Exploit DB Packet Storm
199978 6.8 警告 アップル - Apple Mac OS X のネットワーク認証における任意のコードを実行される脆弱性 CWE-134
書式文字列の問題
CVE-2010-1376 2010-07-9 16:25 2010-06-15 Show GitHub Exploit DB Packet Storm
199979 7.2 危険 アップル - Apple Mac OS X のネットワーク認証における権限を取得される脆弱性 CWE-287
不適切な認証
CVE-2010-1375 2010-07-9 16:25 2010-06-15 Show GitHub Exploit DB Packet Storm
199980 7.8 危険 アップル
MIT Kerberos
- MIT Kerberos 5 の Key Distribution Center におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0283 2010-07-9 16:25 2010-02-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
891 5.4 MEDIUM
Network
strangerstudios paid_memberships_pro The Paid Memberships Pro WordPress plugin before 2.9.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as lo… CWE-79
Cross-site Scripting
CVE-2022-4830 2024-10-2 01:35 2023-02-14 Show GitHub Exploit DB Packet Storm
892 5.4 MEDIUM
Network
3dflipbook 3d_flipbook The 3D FlipBook WordPress plugin through 1.13.2 does not validate or escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as Con… CWE-79
Cross-site Scripting
CVE-2022-4453 2024-10-2 01:35 2023-01-17 Show GitHub Exploit DB Packet Storm
893 9.8 CRITICAL
Network
doverfuelingsolutions progauge_maglink_lx_console_firmware
progauge_maglink_lx4_console_firmware
An attacker can directly request the ProGauge MAGLINK LX CONSOLE resource sub page with full privileges by requesting the URL directly. NVD-CWE-Other
CVE-2024-43692 2024-10-2 01:22 2024-09-25 Show GitHub Exploit DB Packet Storm
894 9.8 CRITICAL
Network
doverfuelingsolutions progauge_maglink_lx_console_firmware
progauge_maglink_lx4_console_firmware
A specially crafted POST request to the ProGauge MAGLINK LX CONSOLE IP sub-menu can allow a remote attacker to inject arbitrary commands. CWE-77
Command Injection
CVE-2024-45066 2024-10-2 01:18 2024-09-25 Show GitHub Exploit DB Packet Storm
895 7.5 HIGH
Network
mozilla firefox An attacker could write data to the user's clipboard, bypassing the user prompt, during a certain sequence of navigational events. This vulnerability affects Firefox < 129, Firefox ESR < 128.3, and T… NVD-CWE-noinfo
CVE-2024-8900 2024-10-2 01:15 2024-09-18 Show GitHub Exploit DB Packet Storm
896 8.8 HIGH
Network
doverfuelingsolutions progauge_maglink_lx_console_firmware
progauge_maglink_lx4_console_firmware
Once logged in to ProGauge MAGLINK LX4 CONSOLE, a valid user can change their privileges to administrator. NVD-CWE-noinfo
CVE-2024-45373 2024-10-2 01:13 2024-09-25 Show GitHub Exploit DB Packet Storm
897 9.1 CRITICAL
Network
watchguard single_sign-on_client
authentication_gateway
Incorrect Authorization vulnerability in the protocol communication between the WatchGuard Authentication Gateway (aka Single Sign-On Agent) on Windows and the WatchGuard Single Sign-On Client on Win… CWE-863
 Incorrect Authorization
CVE-2024-6592 2024-10-2 01:06 2024-09-25 Show GitHub Exploit DB Packet Storm
898 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: phy: dp83822: Fix NULL pointer dereference on DP83825 devices The probe() function is only used for DP83822 and DP83826 PHY,… CWE-476
 NULL Pointer Dereference
CVE-2024-46856 2024-10-2 01:04 2024-09-27 Show GitHub Exploit DB Packet Storm
899 9.1 CRITICAL
Network
ptzoptics pt30x-sdi_firmware
pt30x-ndi-xx-g2_firmware
PTZOptics PT30X-SDI/NDI-xx before firmware 6.3.40 is vulnerable to an insufficient authentication issue. The camera does not properly enforce authentication to /cgi-bin/param.cgi when requests are se… CWE-287
Improper Authentication
CVE-2024-8956 2024-10-2 01:01 2024-09-18 Show GitHub Exploit DB Packet Storm
900 7.1 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: fou: fix initialization of grc The grc must be initialize first. There can be a condition where if fou is NULL, goto out will be … CWE-908
 Use of Uninitialized Resource
CVE-2024-46865 2024-10-2 00:57 2024-09-27 Show GitHub Exploit DB Packet Storm