Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 23, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201661 6.9 警告 アップル
ターボリナックス
CUPS
- CUPS の _cupsGetlang 関数における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0393 2010-04-13 15:17 2010-03-29 Show GitHub Exploit DB Packet Storm
201662 6.8 警告 アップル - Apple Mac OS X の CoreTypes における任意の JavaScript を実行される脆弱性 CWE-Other
その他
CVE-2010-0063 2010-04-13 15:17 2010-03-29 Show GitHub Exploit DB Packet Storm
201663 6.8 警告 アップル - Apple Mac OS X の CoreMedia および QuickTime におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0062 2010-04-13 15:17 2010-03-29 Show GitHub Exploit DB Packet Storm
201664 6.8 警告 アップル - Apple Mac OS X の CoreAudio における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0060 2010-04-13 15:16 2010-03-29 Show GitHub Exploit DB Packet Storm
201665 6.8 警告 アップル - Apple Mac OS X の CoreAudio における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0059 2010-04-13 15:16 2010-03-29 Show GitHub Exploit DB Packet Storm
201666 6.4 警告 アップル - Apple Mac OS X の ClamAV におけるシステムにウィルスを取り込む脆弱性 CWE-16
環境設定
CVE-2010-0058 2010-04-13 15:16 2010-03-29 Show GitHub Exploit DB Packet Storm
201667 7.5 危険 アップル - Apple Mac OS X の AFP サーバにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0533 2010-04-13 15:16 2010-03-29 Show GitHub Exploit DB Packet Storm
201668 7.5 危険 アップル - Apple Mac OS X の AFP サーバにおけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0057 2010-04-13 15:16 2010-03-29 Show GitHub Exploit DB Packet Storm
201669 6.4 警告 アップル - Apple Mac OS X のアプリケーションファイアウォールにおけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-2801 2010-04-13 15:15 2010-03-29 Show GitHub Exploit DB Packet Storm
201670 6.8 警告 アップル - Apple Mac OS X の Cocoa のスペルチェック機能におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0056 2010-04-13 15:15 2010-03-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 6:02 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
731 8.8 HIGH
Network
phpgurukul boat_booking_system A vulnerability, which was classified as critical, has been found in PHPGurukul Boat Booking System 1.0. Affected by this issue is some unknown functionality of the file /admin/bwdates-report-details… Update CWE-89
SQL Injection
CVE-2024-10160 2024-10-22 23:40 2024-10-20 Show GitHub Exploit DB Packet Storm
732 8.8 HIGH
Local
cisco nx-os A vulnerability in the Python interpreter of Cisco NX-OS Software could allow an authenticated, low-privileged, local attacker to escape the Python sandbox and gain unauthorized access to the underly… Update NVD-CWE-Other
CVE-2024-20285 2024-10-22 23:37 2024-08-29 Show GitHub Exploit DB Packet Storm
733 7.8 HIGH
Local
amd ryzen_3_5100_firmware
ryzen_3_5300g_firmware
ryzen_3_5300ge_firmware
ryzen_5_5500_firmware
ryzen_5_5600g_firmware
ryzen_5_5600ge_firmware
ryzen_7_5700_firmware
ryzen_7_5700g_firm…
Insufficient protections in System Management Mode (SMM) code may allow an attacker to potentially enable escalation of privilege via local access. Update CWE-269
 Improper Privilege Management
CVE-2023-20563 2024-10-22 23:35 2023-11-15 Show GitHub Exploit DB Packet Storm
734 4.8 MEDIUM
Network
phpgurukul boat_booking_system A vulnerability, which was classified as problematic, was found in PHPGurukul Boat Booking System 1.0. This affects an unknown part of the file /admin/book-details.php of the component Booking Detail… Update CWE-79
Cross-site Scripting
CVE-2024-10191 2024-10-22 23:33 2024-10-20 Show GitHub Exploit DB Packet Storm
735 6.1 MEDIUM
Network
rockettheme gantry The Gantry 4 Framework plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'override_id' parameter in all versions up to, and including, 4.1.21 due to insufficient input sani… Update CWE-79
Cross-site Scripting
CVE-2024-9382 2024-10-22 23:31 2024-10-18 Show GitHub Exploit DB Packet Storm
736 9.8 CRITICAL
Network
oretnom23 sentiment_based_movie_rating_system A vulnerability was found in SourceCodester Sentiment Based Movie Rating System 1.0. It has been classified as critical. Affected is an unknown function of the file /msrps/movie_details.php. The mani… Update CWE-89
SQL Injection
CVE-2024-10163 2024-10-22 23:28 2024-10-20 Show GitHub Exploit DB Packet Storm
737 6.1 MEDIUM
Network
parcelpro parcel_pro The Parcel Pro plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'action' parameter in all versions up to, and including, 1.8.4 due to insufficient input sanitization and o… Update CWE-79
Cross-site Scripting
CVE-2024-9383 2024-10-22 23:27 2024-10-18 Show GitHub Exploit DB Packet Storm
738 5.3 MEDIUM
Network
mintplexlabs anythingllm A JSON Injection vulnerability exists in the `mintplex-labs/anything-llm` application, specifically within the username parameter during the login process at the `/api/request-token` endpoint. The vu… Update CWE-307
mproper Restriction of Excessive Authentication Attempts
CVE-2024-3102 2024-10-22 23:26 2024-06-7 Show GitHub Exploit DB Packet Storm
739 8.8 HIGH
Network
esafenet cdg A vulnerability, which was classified as critical, has been found in ESAFENET CDG 5. This issue affects the function actionAddEncryptPolicyGroup of the file /com/esafenet/servlet/policy/EncryptPolicy… Update CWE-89
SQL Injection
CVE-2024-10072 2024-10-22 23:20 2024-10-18 Show GitHub Exploit DB Packet Storm
740 8.8 HIGH
Network
esafenet cdg A vulnerability classified as critical was found in ESAFENET CDG 5. This vulnerability affects the function actionUpdateEncryptPolicyEdit of the file /com/esafenet/servlet/policy/EncryptPolicyService… Update CWE-89
SQL Injection
CVE-2024-10071 2024-10-22 23:20 2024-10-18 Show GitHub Exploit DB Packet Storm