Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 20, 2024, 10:01 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188161 6.4 警告 ImgPals - ImgPals Photo Host の approve.php における管理者のアクティベーションを変更される脆弱性 CWE-287
不適切な認証
CVE-2012-4926 2012-09-19 16:20 2012-09-15 Show GitHub Exploit DB Packet Storm
188162 7.5 危険 ImgPals - ImgPals Photo Host の approve.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4925 2012-09-19 16:20 2012-09-15 Show GitHub Exploit DB Packet Storm
188163 9.3 危険 ASUSTeK Computer Inc. - ASUS Net4Switch 用 ipswcom.dll ActiveX コンポーネントにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-4924 2012-09-19 16:18 2012-09-15 Show GitHub Exploit DB Packet Storm
188164 4.3 警告 Endian - Endian Firewall におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4923 2012-09-19 16:17 2012-09-15 Show GitHub Exploit DB Packet Storm
188165 4.3 警告 Mike Carr - Flogr の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4336 2012-09-19 16:17 2012-09-15 Show GitHub Exploit DB Packet Storm
188166 4.3 警告 Python Software Foundation - Beaker における重要なセッションデータの一部を取得される脆弱性 CWE-310
暗号の問題
CVE-2012-3458 2012-09-19 16:16 2012-09-15 Show GitHub Exploit DB Packet Storm
188167 4.3 警告 Kayako - Kayako Fusion におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-3233 2012-09-19 16:14 2012-09-15 Show GitHub Exploit DB Packet Storm
188168 6.8 警告 TestLink Development Team - TestLink におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-2275 2012-09-19 16:12 2012-09-15 Show GitHub Exploit DB Packet Storm
188169 4.3 警告 Banana Dance - Banana Dance の search.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5176 2012-09-19 16:11 2011-10-2 Show GitHub Exploit DB Packet Storm
188170 7.5 危険 Banana Dance - Banana Dance の search.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5175 2012-09-19 16:09 2011-10-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 20, 2024, 6:03 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
41 - - - In the Linux kernel, the following vulnerability has been resolved: net: stmmac: TSO: Fix unbalanced DMA map/unmap for non-paged SKB data In case the non-paged data of a SKB carries protocol header… New - CVE-2024-53058 2024-11-20 03:15 2024-11-20 Show GitHub Exploit DB Packet Storm
42 - - - In the Linux kernel, the following vulnerability has been resolved: mctp i2c: handle NULL header address daddr can be NULL if there is no neighbour table entry present, in that case the tx packet s… New - CVE-2024-53043 2024-11-20 03:15 2024-11-20 Show GitHub Exploit DB Packet Storm
43 - - - Qualys discovered that needrestart, before version 3.8, allows local attackers to execute arbitrary code as root by tricking needrestart into running the Ruby interpreter with an attacker-controlled … New - CVE-2024-48992 2024-11-20 03:15 2024-11-20 Show GitHub Exploit DB Packet Storm
44 - - - Qualys discovered that needrestart, before version 3.8, allows local attackers to execute arbitrary code as root by winning a race condition and tricking needrestart into running their own, fake Pyth… New - CVE-2024-48991 2024-11-20 03:15 2024-11-20 Show GitHub Exploit DB Packet Storm
45 - - - In the Linux kernel, the following vulnerability has been resolved: net/sched: stop qdisc_tree_reduce_backlog on TC_H_ROOT In qdisc_tree_reduce_backlog, Qdiscs with major handle ffff: are assumed t… New - CVE-2024-53057 2024-11-20 03:15 2024-11-20 Show GitHub Exploit DB Packet Storm
46 - - - In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: fix 6 GHz scan construction If more than 255 colocated APs exist for the set of all APs found during 2.4/5 GH… New - CVE-2024-53055 2024-11-20 03:15 2024-11-20 Show GitHub Exploit DB Packet Storm
47 - - - In the Linux kernel, the following vulnerability has been resolved: cgroup/bpf: use a dedicated workqueue for cgroup bpf destruction A hung_task problem shown below was found: INFO: task kworker/0… New - CVE-2024-53054 2024-11-20 03:15 2024-11-20 Show GitHub Exploit DB Packet Storm
48 - - - Qualys discovered that needrestart, before version 3.8, allows local attackers to execute arbitrary code as root by tricking needrestart into running the Python interpreter with an attacker-controlle… New - CVE-2024-48990 2024-11-20 03:15 2024-11-20 Show GitHub Exploit DB Packet Storm
49 - - - Weaver Ecology v9.* was discovered to contain a SQL injection vulnerability via the component /mobilemode/Action.jsp?invoker=com.weaver.formmodel.mobile.mec.servlet.MECAction&action=getFieldTriggerVa… New - CVE-2024-48072 2024-11-20 03:15 2024-11-20 Show GitHub Exploit DB Packet Storm
50 - - - Weaver Ecology v9* was discovered to contain a SQL injection vulnerability. New - CVE-2024-48070 2024-11-20 03:15 2024-11-20 Show GitHub Exploit DB Packet Storm