Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 14, 2024, 12:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188821 5 警告 Moodle - Moodle のコマンドラインクローンの実装における IP アドレスの制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4592 2012-07-23 15:48 2011-12-6 Show GitHub Exploit DB Packet Storm
188822 4.3 警告 Moodle - Moodle の lib/datalib.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4591 2012-07-23 15:40 2011-12-6 Show GitHub Exploit DB Packet Storm
188823 4 警告 Moodle - Moodle の Web サービスの実装におけるアクセス制限を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-4590 2012-07-23 15:32 2011-12-6 Show GitHub Exploit DB Packet Storm
188824 5.5 警告 Moodle - Moodle の backup/moodle2/restore_stepslib.php における ID 番号を上書きされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4589 2012-07-23 15:26 2011-12-6 Show GitHub Exploit DB Packet Storm
188825 5 警告 Moodle - Moodle の MNet 内の mnet/lib.php における IP アドレスの制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4588 2012-07-23 15:23 2011-12-6 Show GitHub Exploit DB Packet Storm
188826 6.8 警告 Moodle - Moodle の lib/moodlelib.php におけるアクセス権を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-4587 2012-07-23 15:11 2011-12-6 Show GitHub Exploit DB Packet Storm
188827 5 警告 Moodle - Moodle の Calendar サブシステムにおける CRLF インジェクションの脆弱性 CWE-Other
その他
CVE-2011-4586 2012-07-23 14:59 2011-12-6 Show GitHub Exploit DB Packet Storm
188828 5 警告 Moodle - Moodle の login/change_password.php における資格情報を取得される脆弱性 CWE-16
環境設定
CVE-2011-4585 2012-07-23 14:49 2011-12-6 Show GitHub Exploit DB Packet Storm
188829 4 警告 Moodle - Moodle の MNET 認証機能における他のユーザーアカウントになりすまされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4584 2012-07-23 14:47 2011-12-6 Show GitHub Exploit DB Packet Storm
188830 6.5 警告 Moodle - Moodle における脆弱性 CWE-noinfo
情報不足
CVE-2011-4583 2012-07-23 14:46 2011-12-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 14, 2024, 6:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
221 - - - In handleMessage of UsbDeviceManager.java, there is a possible method to access device contents over USB without unlocking the device due to a logic error in the code. This could lead to local escala… New - CVE-2024-43085 2024-11-14 03:15 2024-11-14 Show GitHub Exploit DB Packet Storm
222 - - - In visitUris of multiple files, there is a possible information disclosure due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. Us… New - CVE-2024-43084 2024-11-14 03:15 2024-11-14 Show GitHub Exploit DB Packet Storm
223 - - - In validate of WifiConfigurationUtil.java , there is a possible persistent denial of service due to resource exhaustion. This could lead to local denial of service with no additional execution privil… New - CVE-2024-43083 2024-11-14 03:15 2024-11-14 Show GitHub Exploit DB Packet Storm
224 - - - In onActivityResult of EditUserPhotoController.java, there is a possible cross-user media read due to a confused deputy. This could lead to local information disclosure with no additional execution p… New - CVE-2024-43082 2024-11-14 03:15 2024-11-14 Show GitHub Exploit DB Packet Storm
225 - - - In installExistingPackageAsUser of InstallPackageHelper.java, there is a possible carrier restriction bypass due to a logic error in the code. This could lead to local escalation of privilege with no… New - CVE-2024-43081 2024-11-14 03:15 2024-11-14 Show GitHub Exploit DB Packet Storm
226 - - - In onReceive of AppRestrictionsFragment.java, there is a possible escalation of privilege due to unsafe deserialization. This could lead to local escalation of privilege with no additional execution … New - CVE-2024-43080 2024-11-14 03:15 2024-11-14 Show GitHub Exploit DB Packet Storm
227 - - - In DevmemIntChangeSparse2 of devicemem_server.c, there is a possible way to achieve arbitrary code execution due to a missing permission check. This could lead to local escalation of privilege with n… New - CVE-2024-40671 2024-11-14 03:15 2024-11-14 Show GitHub Exploit DB Packet Storm
228 - - - In mayAdminGrantPermission of AdminRestrictedPermissionsUtils.java, there is a possible way to access the microphone due to a missing permission check. This could lead to local escalation of privileg… New - CVE-2024-40661 2024-11-14 03:15 2024-11-14 Show GitHub Exploit DB Packet Storm
229 - - - In setTransactionState of SurfaceFlinger.cpp, there is a possible way to change protected display attributes due to a logic error in the code. This could lead to local escalation of privilege with no… New - CVE-2024-40660 2024-11-14 03:15 2024-11-14 Show GitHub Exploit DB Packet Storm
230 - - - In DevmemXIntMapPages of devicemem_server.c, there is a possible use-after-free due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional exe… New - CVE-2024-34747 2024-11-14 03:15 2024-11-14 Show GitHub Exploit DB Packet Storm