Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 1, 2024, 4:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200461 2.6 注意 オラクル - Oracle Application Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
- 2010-01-14 15:01 2010-01-14 Show GitHub Exploit DB Packet Storm
200462 9.3 危険 マイクロソフト - Microsoft Internet Explorer に脆弱性 CWE-94
コード・インジェクション
CVE-2009-3672 2010-01-14 12:08 2009-11-25 Show GitHub Exploit DB Packet Storm
200463 9.3 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の java.lang パッケージにおける脆弱性 CWE-362
競合状態
CVE-2009-2724 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
200464 10 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の Provider クラスにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-2721 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
200465 5 警告 有限会社シースリー - WebCalenderC3 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0348 2010-01-12 15:01 2010-01-12 Show GitHub Exploit DB Packet Storm
200466 4.3 警告 有限会社シースリー - WebCalenderC3 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0349 2010-01-12 15:00 2010-01-12 Show GitHub Exploit DB Packet Storm
200467 10 危険 サイバートラスト株式会社
XEmacs
- XEmacs の glyphs-eimage.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-2688 2010-01-12 14:48 2009-08-5 Show GitHub Exploit DB Packet Storm
200468 6.8 警告 IBM - IBM WebSphere Application Server (WAS) におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-2746 2010-01-12 14:48 2009-11-13 Show GitHub Exploit DB Packet Storm
200469 5 警告 アップル - Apple Safari におけるローカル HTML ファイルを読まれる脆弱性 CWE-Other
その他
CVE-2009-2842 2010-01-7 12:09 2009-11-11 Show GitHub Exploit DB Packet Storm
200470 5.5 警告 シックス・アパート株式会社 - Movable Type におけるアクセス制限回避の脆弱性 CWE-264
認可・権限・アクセス制御
- 2010-01-6 15:01 2010-01-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 1, 2024, 4:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
291 - - - A Command injection vulnerability in requestLetsEncryptSsl in NginxProxyManager 2.11.3 allows an attacker to RCE via Add Let's Encrypt Certificate. Update - CVE-2024-46256 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
292 - - - TestLink 1.9.20 is vulnerable to Incorrect Access Control in the TestPlan editing section. When a new TestPlan is created, an ID with an incremental value is automatically generated. Using the edit f… Update - CVE-2024-46097 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
293 - - - Advantech ADAM-5630 has built-in commands that can be executed without authenticating the user. These commands allow for restarting the operating system, rebooting the hardware, and stopping the e… Update CWE-306
Missing Authentication for Critical Function
CVE-2024-39364 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
294 - - - Cookies of authenticated Advantech ADAM-5630 users remain as active valid cookies when a session is closed. Forging requests with a legitimate cookie, even if the session was terminated, allows an … Update - CVE-2024-39275 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
295 - - - Advantech ADAM 5550's web application includes a "logs" page where all the HTTP requests received are displayed to the user. The device doesn't correctly neutralize malicious code when parsing HTTP… Update CWE-79
Cross-site Scripting
CVE-2024-38308 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
296 - - - Advantech ADAM-5550 share user credentials with a low level of encryption, consisting of base 64 encoding. Update CWE-261
 Weak Encoding for Password
CVE-2024-37187 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
297 - - - Advantech ADAM-5630 shares user credentials plain text between the device and the user source device during the login process. Update CWE-261
 Weak Encoding for Password
CVE-2024-34542 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
298 - - - Advantech ADAM-5630 contains a cross-site request forgery (CSRF) vulnerability. It allows an attacker to partly circumvent the same origin policy, which is designed to prevent different websites fro… Update CWE-352
 Origin Validation Error
CVE-2024-28948 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
299 - - - A cross-site scripting (XSS) vulnerability in Flatpress v1.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the email field. Update - CVE-2024-25412 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
300 - - - A cross-site scripting (XSS) vulnerability in Flatpress v1.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username parameter in setup.php. Update - CVE-2024-25411 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm