Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 24, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191241 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の glBufferData 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-3105 2012-06-7 15:14 2012-06-5 Show GitHub Exploit DB Packet Storm
191242 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の utf16_to_isolatin1 関数におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-1947 2012-06-7 15:11 2012-06-5 Show GitHub Exploit DB Packet Storm
191243 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の nsINode::ReplaceOrInsertBefore 関数における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2012-1946 2012-06-7 15:08 2012-06-5 Show GitHub Exploit DB Packet Storm
191244 2.9 注意 Mozilla Foundation - 複数の Mozilla 製品における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-1945 2012-06-7 15:04 2012-06-5 Show GitHub Exploit DB Packet Storm
191245 4.3 警告 Mozilla Foundation - 複数の Mozilla 製品の CSP の実装におけるクロスサイトスクリプティング攻撃を実行される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1944 2012-06-7 15:00 2012-06-5 Show GitHub Exploit DB Packet Storm
191246 6.9 警告 Mozilla Foundation - Windows 上で稼働する複数の Mozilla 製品における権限を取得される脆弱性 CWE-Other
その他
CVE-2012-1943 2012-06-7 14:54 2012-06-5 Show GitHub Exploit DB Packet Storm
191247 7.2 危険 Mozilla Foundation - Windows 上で稼働する複数の Mozilla 製品における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1942 2012-06-7 14:52 2012-06-5 Show GitHub Exploit DB Packet Storm
191248 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-1941 2012-06-7 14:42 2012-06-5 Show GitHub Exploit DB Packet Storm
191249 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2012-1938 2012-06-7 14:25 2012-06-5 Show GitHub Exploit DB Packet Storm
191250 4.3 警告 NewsGator Technologies, Inc. - FeedDemon において任意のスクリプトが実行される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2634 2012-06-7 12:01 2012-06-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 24, 2024, 12:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
401 7.8 HIGH
Local
zoom zoom
video_software_development_kit
meeting_software_development_kit
virtual_desktop_infrastructure
Improper access control in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom SDKs for Windows before version 5.16.10 may allow an authenticated user to conduct an escalation of p… NVD-CWE-noinfo
CVE-2023-49647 2024-09-21 00:15 2024-01-13 Show GitHub Exploit DB Packet Storm
402 6.5 MEDIUM
Network
zoom zoom
virtual_desktop_infrastructure
meeting_software_development_kit
video_software_development_kit
Improper authentication in some Zoom clients before version 5.16.5 may allow an authenticated user to conduct a denial of service via network access. CWE-287
Improper Authentication
CVE-2023-49646 2024-09-21 00:15 2023-12-14 Show GitHub Exploit DB Packet Storm
403 6.5 MEDIUM
Network
zoom meetings
virtual_desktop_infrastructure
zoom
Insufficient control flow management in some Zoom clients may allow an authenticated user to conduct an information disclosure via network access. NVD-CWE-Other
CVE-2023-43588 2024-09-21 00:15 2023-11-15 Show GitHub Exploit DB Packet Storm
404 7.5 HIGH
Network
litellm litellm A Server-Side Request Forgery (SSRF) vulnerability exists in berriai/litellm version 1.38.10. This vulnerability allows users to specify the `api_base` parameter when making requests to `POST /chat/c… CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-6587 2024-09-20 23:55 2024-09-14 Show GitHub Exploit DB Packet Storm
405 9.8 CRITICAL
Network
thinkphp thinkphp A deserialization vulnerability in Thinkphp v6.1.3 to v8.0.4 allows attackers to execute arbitrary code. CWE-502
 Deserialization of Untrusted Data
CVE-2024-44902 2024-09-20 23:55 2024-09-10 Show GitHub Exploit DB Packet Storm
406 9.1 CRITICAL
Network
baxter connex_health_portal In Baxter Connex health portal released before 8/30/2024, an improper access control vulnerability has been found that could allow an unauthenticated attacker to gain unauthorized access to Connex po… NVD-CWE-noinfo
CVE-2024-6796 2024-09-20 23:53 2024-09-10 Show GitHub Exploit DB Packet Storm
407 9.8 CRITICAL
Network
baxter connex_health_portal In Connex health portal released before8/30/2024, SQL injection vulnerabilities were found that could have allowed an unauthenticated attacker to gain unauthorized access to Connex portal's database.… CWE-89
SQL Injection
CVE-2024-6795 2024-09-20 23:53 2024-09-10 Show GitHub Exploit DB Packet Storm
408 9.8 CRITICAL
Network
sfs winsure Improper Control of Generation of Code ('Code Injection') vulnerability in SFS Consulting ww.Winsure allows Code Injection.This issue affects ww.Winsure: before 4.6.2. CWE-94
Code Injection
CVE-2024-7104 2024-09-20 23:44 2024-09-17 Show GitHub Exploit DB Packet Storm
409 7.8 HIGH
Local
ui unifi_network_application A Command Injection vulnerability found in a Self-Hosted UniFi Network Servers (Linux) with UniFi Network Application (Version 8.3.32 and earlier) allows a malicious actor with unifi user shell acces… CWE-77
Command Injection
CVE-2024-42025 2024-09-20 23:40 2024-09-14 Show GitHub Exploit DB Packet Storm
410 - - - runofast Indoor Security Camera for Baby Monitor has a default password of password for the root account. This allows access to the /stream1 URI via the rtsp:// protocol to receive the video and audi… - CVE-2024-46959 2024-09-20 23:35 2024-09-19 Show GitHub Exploit DB Packet Storm