Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 21, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191231 4.9 警告 Linux - Linux Kernel におけるサービス運用妨害 (システムハング) の脆弱性 CWE-DesignError
CVE-2011-4621 2012-05-18 14:51 2012-05-17 Show GitHub Exploit DB Packet Storm
191232 4.9 警告 Linux - PowerPC プラットフォーム上で稼働する Linux Kernel における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-4611 2012-05-18 14:48 2012-05-17 Show GitHub Exploit DB Packet Storm
191233 4.9 警告 Linux - Linux Kernel の __sys_sendmsg 関数におけるサービス運用妨害 (システムクラッシュ) の脆弱性 CWE-DesignError
CVE-2011-4594 2012-05-18 14:45 2012-05-17 Show GitHub Exploit DB Packet Storm
191234 7.1 危険 Linux - Linux Kernel の udp6_ufo_fragment 関数におけるサービス運用妨害 (システムクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4326 2012-05-18 14:43 2012-05-17 Show GitHub Exploit DB Packet Storm
191235 7.8 危険 Linux - Linux Kernel の NFSv4 実装におけるサービス運用妨害 (OOPS) の脆弱性 CWE-119
バッファエラー
CVE-2011-4131 2012-05-18 14:41 2012-05-17 Show GitHub Exploit DB Packet Storm
191236 4.9 警告 Linux - Linux Kernel のネットサブシステムにおけるサービス運用妨害 (パニック) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4112 2012-05-18 14:21 2012-05-17 Show GitHub Exploit DB Packet Storm
191237 4.9 警告 Linux - Linux Kernel の oom_badness 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-4097 2012-05-18 14:17 2012-05-17 Show GitHub Exploit DB Packet Storm
191238 4.9 警告 Linux - Linux Kernel の m_stop 関数におけるサービス運用妨害 (OOPS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-3637 2012-05-18 14:12 2012-05-17 Show GitHub Exploit DB Packet Storm
191239 6.8 警告 アップル - Apple Mac OS X の QuickTime における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2012-0661 2012-05-17 17:53 2012-05-11 Show GitHub Exploit DB Packet Storm
191240 6.8 警告 アップル - Apple Mac OS X の QuickTime におけるバッファアンダーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0660 2012-05-17 17:50 2012-05-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 21, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
101 4.7 MEDIUM
Network
qnap qts
quts_hero
An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute commands … Update CWE-78
OS Command 
CVE-2024-21906 2024-09-21 01:49 2024-09-7 Show GitHub Exploit DB Packet Storm
102 9.8 CRITICAL
Network
playsms playsms A vulnerability classified as critical has been found in playSMS 1.4.4/1.4.5/1.4.6/1.4.7. Affected is an unknown function of the file /playsms/index.php?app=main&inc=core_auth&route=forgot&op=forgot … Update CWE-94
Code Injection
CVE-2024-8880 2024-09-21 01:41 2024-09-16 Show GitHub Exploit DB Packet Storm
103 7.8 HIGH
Local
qnap qts
quts_hero
A missing authorization vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow local authenticated users to access data or perfo… Update CWE-862
 Missing Authorization
CVE-2023-39298 2024-09-21 01:39 2024-09-7 Show GitHub Exploit DB Packet Storm
104 6.1 MEDIUM
Network
intumit smartrobot_firmware SmartRobot from INTUMIT does not properly validate a specific page parameter, allowing unautheticated remote attackers to inject JavaScript code to the parameter for Reflected Cross-site Scripting at… Update CWE-79
Cross-site Scripting
CVE-2024-8776 2024-09-21 01:38 2024-09-16 Show GitHub Exploit DB Packet Storm
105 2.4 LOW
Adjacent
qnap qts
quts_hero
An improper restriction of excessive authentication attempts vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow local networ… Update CWE-307
mproper Restriction of Excessive Authentication Attempts
CVE-2024-32771 2024-09-21 01:38 2024-09-7 Show GitHub Exploit DB Packet Storm
106 7.5 HIGH
Network
mfasoft secure_authentication_server An improper access control (IDOR) vulnerability in the /api-selfportal/get-info-token-properties endpoint in MFASOFT Secure Authentication Server (SAS) 1.8.x through 1.9.x before 1.9.040924 allows re… Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-46937 2024-09-21 01:37 2024-09-16 Show GitHub Exploit DB Packet Storm
107 9.8 CRITICAL
Network
apache seata Deserialization of Untrusted Data vulnerability in Apache Seata.  When developers disable authentication on the Seata-Server and do not use the Seata client SDK dependencies, they may construct unco… Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-22399 2024-09-21 01:37 2024-09-16 Show GitHub Exploit DB Packet Storm
108 - - - A vulnerability classified as critical has been found in Codezips Internal Marks Calculation 1.0. Affected is an unknown function of the file index.php. The manipulation of the argument tid leads to … New CWE-89
SQL Injection
CVE-2024-9037 2024-09-21 01:35 2024-09-21 Show GitHub Exploit DB Packet Storm
109 - - - A vulnerability was found in itsourcecode Online Bookstore 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin_add.php. The manipulation of the argument i… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-9036 2024-09-21 01:35 2024-09-21 Show GitHub Exploit DB Packet Storm
110 - - - A vulnerability was found in code-projects Blood Bank Management System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/login.php of the component Admin Login… New CWE-89
SQL Injection
CVE-2024-9035 2024-09-21 01:35 2024-09-21 Show GitHub Exploit DB Packet Storm