Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 22, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201331 4.3 警告 ISC, Inc.
サイバートラスト株式会社
サン・マイクロシステムズ
ターボリナックス
ヒューレット・パッカード
レッドハット
- BIND 9 の DNSSEC 検証コードに脆弱性 CWE-Other
その他
CVE-2010-0097 2010-05-19 17:42 2010-01-20 Show GitHub Exploit DB Packet Storm
201332 9.3 危険 サイバートラスト株式会社
Wireshark
レッドハット
- Wireshark の erf ファイル処理に脆弱性 CWE-189
数値処理の問題
CVE-2009-3829 2010-05-19 17:42 2009-10-7 Show GitHub Exploit DB Packet Storm
201333 10 危険 アップル - Apple Mac OS X 上で稼働する Safari における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1120 2010-05-18 16:39 2010-03-25 Show GitHub Exploit DB Packet Storm
201334 6.9 警告 KDE project
サイバートラスト株式会社
レッドハット
- KDE の KDM における制御ソケットの処理に関する権限昇格の脆弱性 CWE-362
競合状態
CVE-2010-0436 2010-05-18 16:39 2010-04-13 Show GitHub Exploit DB Packet Storm
201335 1.9 注意 レッドハット - Free Software Foundation Berkeley DB の NSS モジュールにおける情報漏えいの脆弱性 CWE-200
情報漏えい
CVE-2010-0826 2010-05-18 16:38 2010-04-5 Show GitHub Exploit DB Packet Storm
201336 7.8 危険 日本電気 - CapsSuite Small Edition PatchMeister におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-1943 2010-05-17 12:03 2010-05-17 Show GitHub Exploit DB Packet Storm
201337 7.8 危険 日本電気 - WebSAM DeploymentManager におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-1941 2010-05-17 12:02 2010-05-17 Show GitHub Exploit DB Packet Storm
201338 6.4 警告 富士通 - Interstage Application Server におけるリクエスト処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-1942 2010-05-17 12:01 2010-05-17 Show GitHub Exploit DB Packet Storm
201339 2.1 注意 オラクル - Oracle Sun Product Suite の Sun Cluster コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0884 2010-05-14 18:43 2010-04-13 Show GitHub Exploit DB Packet Storm
201340 2.1 注意 オラクル - Oracle Sun Product Suite の Sun Cluster コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0883 2010-05-14 18:43 2010-04-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 22, 2024, 8:17 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
401 - - - Nginx UI is a web user interface for the Nginx web server. Prior to version 2.0.0-beta.36, when Nginx UI configures logrotate, it does not verify the input and directly passes it to exec.Command, cau… New CWE-20
 Improper Input Validation 
CVE-2024-49368 2024-10-22 02:15 2024-10-22 Show GitHub Exploit DB Packet Storm
402 - - - Nginx UI is a web user interface for the Nginx web server. Prior to version 2.0.0-beta.36, the log path of nginxui is controllable. This issue can be combined with the directory traversal at `/api/co… New CWE-862
 Missing Authorization
CVE-2024-49367 2024-10-22 02:15 2024-10-22 Show GitHub Exploit DB Packet Storm
403 - - - Nginx UI is a web user interface for the Nginx web server. Nginx UI v2.0.0-beta.35 and earlier gets the value from the json field without verification, and can construct a value value in the form of … New CWE-22
Path Traversal
CVE-2024-49366 2024-10-22 02:15 2024-10-22 Show GitHub Exploit DB Packet Storm
404 - - - A stored cross-site scripting (XSS) vulnerability in HikaShop Joomla Component < 5.1.1 allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious p… New - CVE-2024-40746 2024-10-22 02:15 2024-10-22 Show GitHub Exploit DB Packet Storm
405 5.4 MEDIUM
Network
hafizuddinahmed crazy_call_to_action_box Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Hafiz Uddin Ahmed Crazy Call To Action Box allows Stored XSS.This issue affects Crazy Call… Update CWE-79
Cross-site Scripting
CVE-2024-49236 2024-10-22 02:12 2024-10-18 Show GitHub Exploit DB Packet Storm
406 - - - A vulnerability was found in ESAFENET CDG 5 and classified as critical. Affected by this issue is the function connectLogout of the file /com/esafenet/servlet/ajax/MultiServerAjax.java. The manipulat… New CWE-89
SQL Injection
CVE-2024-10134 2024-10-22 02:10 2024-10-19 Show GitHub Exploit DB Packet Storm
407 - - - A vulnerability has been found in ESAFENET CDG 5 and classified as critical. Affected by this vulnerability is the function updateNetSecPolicyPriority of the file /com/esafenet/servlet/ajax/NetSecPol… Update CWE-89
SQL Injection
CVE-2024-10133 2024-10-22 02:10 2024-10-19 Show GitHub Exploit DB Packet Storm
408 4.3 MEDIUM
Network
- - The ElementInvader Addons for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.2.9 via the Page Loader widget. This makes it poss… Update CWE-200
Information Exposure
CVE-2024-9889 2024-10-22 02:10 2024-10-19 Show GitHub Exploit DB Packet Storm
409 4.3 MEDIUM
Network
- - The EventON PRO - WordPress Virtual Event Calendar Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.6.8. This is due to missing or incor… Update CWE-352
 Origin Validation Error
CVE-2023-6243 2024-10-22 02:10 2024-10-19 Show GitHub Exploit DB Packet Storm
410 - - - Versions of the package http-proxy-middleware before 2.0.7, from 3.0.0 and before 3.0.3 are vulnerable to Denial of Service (DoS) due to an UnhandledPromiseRejection error thrown by micromatch. An at… Update - CVE-2024-21536 2024-10-22 02:10 2024-10-19 Show GitHub Exploit DB Packet Storm