Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1 4.4 警告
Local
Zoom Video Communications, Inc. Zoom Client
Zoom Meeting SDK
Zoom Rooms
Zoom VDI Windows Meeting Clients
複数の Zoom Video Communications, Inc. 製品における脆弱性 New CWE-449
CWE-noinfo
CVE-2024-24698 2024-10-7 13:48 2024-02-13 Show GitHub Exploit DB Packet Storm
2 6.5 警告
Network
Zoom Video Communications, Inc. Zoom Client
Zoom Meeting SDK
Zoom VDI Windows Meeting Clients
Zoom Rooms
Zoom Video SDK
複数の Zoom Video Communications, Inc. 製品における入力で指定された数量の不適切な検証に関する脆弱性 New CWE-1284
CWE-1284
CVE-2024-24690 2024-10-7 13:46 2024-02-13 Show GitHub Exploit DB Packet Storm
3 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 New CWE-476
NULL ポインタデリファレンス
CVE-2024-46810 2024-10-7 13:44 2024-06-10 Show GitHub Exploit DB Packet Storm
4 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 New CWE-noinfo
情報不足
CVE-2024-44966 2024-10-7 13:41 2024-08-9 Show GitHub Exploit DB Packet Storm
5 4.3 警告
Network
アップル iOS
iPadOS
アップルの iPadOS および iOS における脆弱性 New CWE-noinfo
情報不足
CVE-2024-44207 2024-10-7 13:38 2024-10-3 Show GitHub Exploit DB Packet Storm
6 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 New CWE-476
NULL ポインタデリファレンス
CVE-2024-44960 2024-10-7 13:18 2024-07-31 Show GitHub Exploit DB Packet Storm
7 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 New CWE-noinfo
情報不足
CVE-2024-44963 2024-10-7 13:18 2024-07-11 Show GitHub Exploit DB Packet Storm
8 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 New CWE-476
NULL ポインタデリファレンス
CVE-2024-46807 2024-10-7 13:18 2024-05-2 Show GitHub Exploit DB Packet Storm
9 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における配列インデックスの検証に関する脆弱性 New CWE-129
配列インデックスの不適切な検証
CVE-2024-46814 2024-10-7 13:18 2024-05-2 Show GitHub Exploit DB Packet Storm
10 4.7 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 New CWE-476
NULL ポインタデリファレンス
CVE-2024-46851 2024-10-7 13:18 2024-09-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
191 9.8 CRITICAL
Network
mainwp staging_extension Missing Authorization vulnerability in MainWP MainWP Staging Extension.This issue affects MainWP Staging Extension: from n/a through 4.0.3. Update CWE-862
 Missing Authorization
CVE-2023-23639 2024-10-5 10:37 2024-06-9 Show GitHub Exploit DB Packet Storm
192 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in The Wikimedia Foundation Mediawiki - Cargo allows SQL Injection.This issue affects Mediawiki - Ca… New - CVE-2024-47849 2024-10-5 10:15 2024-10-5 Show GitHub Exploit DB Packet Storm
193 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in The Wikimedia Foundation Mediawiki - Cargo allows Cross-Site Scripting (XSS).This issue af… New - CVE-2024-47847 2024-10-5 10:15 2024-10-5 Show GitHub Exploit DB Packet Storm
194 - - - Cross-Site Request Forgery (CSRF) vulnerability in The Wikimedia Foundation Mediawiki - Cargo allows Cross Site Request Forgery.This issue affects Mediawiki - Cargo: from 3.6.X before 3.6.1. New - CVE-2024-47846 2024-10-5 10:15 2024-10-5 Show GitHub Exploit DB Packet Storm
195 - - - Improper Encoding or Escaping of Output vulnerability in The Wikimedia Foundation Mediawiki - CSS Extension allows Code Injection.This issue affects Mediawiki - CSS Extension: from 1.39.X before 1.39… New - CVE-2024-47845 2024-10-5 10:15 2024-10-5 Show GitHub Exploit DB Packet Storm
196 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in The Wikimedia Foundation Mediawiki - Apex skin allows Stored XSS.This issue affects Mediaw… New - CVE-2024-47840 2024-10-5 10:15 2024-10-5 Show GitHub Exploit DB Packet Storm
197 - - - Exposure of Sensitive Information to an Unauthorized Actor vulnerability in The Wikimedia Foundation Mediawiki - PageTriage allows Authentication Bypass.This issue affects Mediawiki - PageTriage: fro… New - CVE-2024-47848 2024-10-5 09:15 2024-10-5 Show GitHub Exploit DB Packet Storm
198 - - - An issue was discovered in the AbuseFilter extension for MediaWiki before 1.39.9, 1.40.x and 1.41.x before 1.41.3, and 1.42.x before 1.42.2. An API caller can match a filter condition against AbuseFi… New - CVE-2024-47913 2024-10-5 07:15 2024-10-5 Show GitHub Exploit DB Packet Storm
199 - - - In SonarSource SonarQube 10.4 through 10.5 before 10.6, a vulnerability was discovered in the authorizations/group-memberships API endpoint that allows SonarQube users with the administrator role to … New - CVE-2024-47911 2024-10-5 06:15 2024-10-5 Show GitHub Exploit DB Packet Storm
200 - - - An issue was discovered in SonarSource SonarQube before 9.9.5 LTA and 10.x before 10.5. A SonarQube user with the Administrator role can modify an existing configuration of a GitHub integration to ex… New - CVE-2024-47910 2024-10-5 06:15 2024-10-5 Show GitHub Exploit DB Packet Storm