Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200111 7.1 危険 オラクル - Oracle Database の Core RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0860 2010-05-12 15:16 2010-04-13 Show GitHub Exploit DB Packet Storm
200112 7.5 危険 オラクル - 複数の Oracle 製品の Oracle Internet Directory コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0853 2010-05-12 15:16 2010-04-13 Show GitHub Exploit DB Packet Storm
200113 2.6 注意 シックス・アパート株式会社 - Movable Type におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1985 2010-05-12 12:01 2010-05-12 Show GitHub Exploit DB Packet Storm
200114 10 危険 日立 - 複数の EUR Form 製品 および EUR 製品における任意のコードが実行される脆弱性 CWE-noinfo
情報不足
- 2010-05-11 15:16 2010-03-31 Show GitHub Exploit DB Packet Storm
200115 6.4 警告 マイクロソフト - Microsoft Windows における ISATAP パケットの処理に関する IPv4 ソースアドレスの制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0812 2010-05-11 15:16 2010-04-13 Show GitHub Exploit DB Packet Storm
200116 7.6 危険 マイクロソフト - Microsoft Office Visio における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0256 2010-05-11 15:16 2010-04-13 Show GitHub Exploit DB Packet Storm
200117 7.6 危険 マイクロソフト - Microsoft Office Visio における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0254 2010-05-11 15:15 2010-04-13 Show GitHub Exploit DB Packet Storm
200118 5 警告 マイクロソフト - Microsoft Windows の SMTP コンポーネントにおける情報漏えいの脆弱性 CWE-200
情報漏えい
CVE-2010-0025 2010-05-11 15:15 2010-04-13 Show GitHub Exploit DB Packet Storm
200119 5 警告 マイクロソフト - Microsoft Windows の SMTP コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0024 2010-05-11 15:15 2010-04-13 Show GitHub Exploit DB Packet Storm
200120 9.3 危険 マイクロソフト - Microsoft Office Publisher におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0479 2010-05-11 15:14 2010-04-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
871 - - - A Command injection vulnerability in requestLetsEncryptSsl in NginxProxyManager 2.11.3 allows an attacker to RCE via Add Let's Encrypt Certificate. - CVE-2024-46256 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
872 - - - TestLink 1.9.20 is vulnerable to Incorrect Access Control in the TestPlan editing section. When a new TestPlan is created, an ID with an incremental value is automatically generated. Using the edit f… - CVE-2024-46097 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
873 - - - Advantech ADAM-5630 has built-in commands that can be executed without authenticating the user. These commands allow for restarting the operating system, rebooting the hardware, and stopping the e… CWE-306
Missing Authentication for Critical Function
CVE-2024-39364 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
874 - - - Cookies of authenticated Advantech ADAM-5630 users remain as active valid cookies when a session is closed. Forging requests with a legitimate cookie, even if the session was terminated, allows an … - CVE-2024-39275 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
875 - - - Advantech ADAM 5550's web application includes a "logs" page where all the HTTP requests received are displayed to the user. The device doesn't correctly neutralize malicious code when parsing HTTP… CWE-79
Cross-site Scripting
CVE-2024-38308 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
876 - - - Advantech ADAM-5550 share user credentials with a low level of encryption, consisting of base 64 encoding. CWE-261
 Weak Encoding for Password
CVE-2024-37187 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
877 - - - Advantech ADAM-5630 shares user credentials plain text between the device and the user source device during the login process. CWE-261
 Weak Encoding for Password
CVE-2024-34542 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
878 - - - Advantech ADAM-5630 contains a cross-site request forgery (CSRF) vulnerability. It allows an attacker to partly circumvent the same origin policy, which is designed to prevent different websites fro… CWE-352
 Origin Validation Error
CVE-2024-28948 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
879 - - - A cross-site scripting (XSS) vulnerability in Flatpress v1.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the email field. - CVE-2024-25412 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
880 - - - A cross-site scripting (XSS) vulnerability in Flatpress v1.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username parameter in setup.php. - CVE-2024-25411 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm