Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200251 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0195 2010-04-28 15:57 2010-04-13 Show GitHub Exploit DB Packet Storm
200252 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0194 2010-04-28 15:57 2010-04-13 Show GitHub Exploit DB Packet Storm
200253 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-0193 2010-04-28 15:57 2010-04-13 Show GitHub Exploit DB Packet Storm
200254 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-0192 2010-04-28 15:57 2010-04-13 Show GitHub Exploit DB Packet Storm
200255 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0191 2010-04-28 15:56 2010-04-13 Show GitHub Exploit DB Packet Storm
200256 4.3 警告 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0190 2010-04-28 15:56 2010-04-13 Show GitHub Exploit DB Packet Storm
200257 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の r8169 ドライバにおけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2009-4537 2010-04-28 15:21 2010-01-12 Show GitHub Exploit DB Packet Storm
200258 4.3 警告 IBM
Apache Software Foundation
アップル
サイバートラスト株式会社
ヒューレット・パッカード
ターボリナックス
レッドハット
- Apache の mod_proxy_ftp における UTF-7 エンコードに関するクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-0005 2010-04-28 15:18 2008-01-11 Show GitHub Exploit DB Packet Storm
200259 10 危険 IntelliCom Innovation AB - IntelliCom NetBiter デバイスにおけるデフォルトパスワードの問題 CWE-255
証明書・パスワード管理
CVE-2009-4463 2010-04-27 16:10 2010-04-7 Show GitHub Exploit DB Packet Storm
200260 9.3 危険 Foxit Software Inc - Foxit Reader に任意のコード実行が可能な脆弱性 CWE-94
コード・インジェクション
CVE-2010-1239 2010-04-27 16:10 2010-04-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2411 8.8 HIGH
Network
brainstormforce spectra Missing Authorization vulnerability in Brainstorm Force Spectra.This issue affects Spectra: from n/a through 2.6.6. CWE-862
 Missing Authorization
CVE-2023-36676 2024-09-21 08:11 2024-06-19 Show GitHub Exploit DB Packet Storm
2412 5.4 MEDIUM
Network
thinksaas thinksaas A vulnerability, which was classified as problematic, has been found in ThinkSAAS 3.7.0. This issue affects some unknown processing of the file app/system/action/do.php. The manipulation of the argum… CWE-79
Cross-site Scripting
CVE-2024-6941 2024-09-21 08:08 2024-07-21 Show GitHub Exploit DB Packet Storm
2413 5.4 MEDIUM
Network
thinksaas thinksaas A vulnerability, which was classified as problematic, was found in ThinkSAAS 3.7.0. Affected is an unknown function of the file app/system/action/anti.php of the component Admin Panel Security Center… CWE-79
Cross-site Scripting
CVE-2024-6942 2024-09-21 07:59 2024-07-21 Show GitHub Exploit DB Packet Storm
2414 6.1 MEDIUM
Network
xinhu rockoa A vulnerability was found in Xinhu RockOA 2.6.3 and classified as problematic. Affected by this issue is the function okla of the file /webmain/public/upload/tpl_upload.html. The manipulation of the … CWE-79
Cross-site Scripting
CVE-2024-6939 2024-09-21 07:55 2024-07-21 Show GitHub Exploit DB Packet Storm
2415 8.8 HIGH
Network
zhongbangkeji crmeb A vulnerability has been found in ZhongBangKeJi CRMEB up to 5.4.0 and classified as critical. Affected by this vulnerability is the function downloadImage of the file app/services/product/product/Cop… CWE-502
 Deserialization of Untrusted Data
CVE-2024-6943 2024-09-21 07:51 2024-07-21 Show GitHub Exploit DB Packet Storm
2416 7.5 HIGH
Network
zhongbangkeji crmeb A vulnerability was found in ZhongBangKeJi CRMEB up to 5.4.0 and classified as critical. Affected by this issue is the function get_image_base64 of the file PublicController.php. The manipulation of … CWE-502
 Deserialization of Untrusted Data
CVE-2024-6944 2024-09-21 07:49 2024-07-21 Show GitHub Exploit DB Packet Storm
2417 9.1 CRITICAL
Network
wcms wcms A vulnerability classified as critical was found in vedees wcms up to 0.3.2. Affected by this vulnerability is an unknown functionality of the file /wex/finder.php. The manipulation of the argument p… CWE-22
Path Traversal
CVE-2024-8875 2024-09-21 07:44 2024-09-16 Show GitHub Exploit DB Packet Storm
2418 7.5 HIGH
Network
smart-hmi webiq The Windows version of WebIQ 2.15.9 is affected by a directory traversal vulnerability that allows remote attackers to read any file on the system. CWE-22
Path Traversal
CVE-2024-8752 2024-09-21 07:42 2024-09-17 Show GitHub Exploit DB Packet Storm
2419 9.1 CRITICAL
Network
nextcloud desktop In Nextcloud Desktop Client 3.13.1 through 3.13.3 on Linux, synchronized files (between the server and client) may become world writable or world readable. This is fixed in 3.13.4. NVD-CWE-noinfo
CVE-2024-46958 2024-09-21 07:41 2024-09-16 Show GitHub Exploit DB Packet Storm
2420 6.5 MEDIUM
Network
gitpython_project gitpython GitPython is a python library used to interact with Git repositories. In order to resolve some git references, GitPython reads files from the `.git` directory, in some places the name of the file bei… CWE-22
Path Traversal
CVE-2023-41040 2024-09-21 06:15 2023-08-31 Show GitHub Exploit DB Packet Storm