Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 25, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191731 10 危険 アップル
Google
- WebKit の拡張サブシステムにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3046 2012-05-11 15:37 2012-03-8 Show GitHub Exploit DB Packet Storm
191732 9 危険 ヒューレット・パッカード - HP Performance Insight for Networks における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2009 2012-05-10 18:57 2012-05-7 Show GitHub Exploit DB Packet Storm
191733 4.3 警告 ヒューレット・パッカード - HP Performance Insight for Networks におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2008 2012-05-10 18:56 2012-05-7 Show GitHub Exploit DB Packet Storm
191734 7.5 危険 ヒューレット・パッカード - HP Performance Insight for Networks における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-2007 2012-05-10 18:55 2012-05-7 Show GitHub Exploit DB Packet Storm
191735 9.3 危険 XnSoft - XnViewer における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-0685 2012-05-10 18:21 2012-05-9 Show GitHub Exploit DB Packet Storm
191736 9.3 危険 XnSoft - XnViewer における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-0684 2012-05-10 18:21 2012-05-9 Show GitHub Exploit DB Packet Storm
191737 9.3 危険 FFmpeg - FFmpeg の asfrtp_parse_packet 関数における整数アンダーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-4031 2012-05-10 18:19 2012-05-9 Show GitHub Exploit DB Packet Storm
191738 9.3 危険 マイクロソフト - Microsoft .NET Framework における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0161 2012-05-10 18:16 2012-05-8 Show GitHub Exploit DB Packet Storm
191739 9.3 危険 マイクロソフト - Microsoft .NET Framework における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0160 2012-05-10 18:15 2012-05-8 Show GitHub Exploit DB Packet Storm
191740 9.3 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバ内の win32k.sys における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1848 2012-05-10 18:13 2012-05-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 25, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
391 7.5 HIGH
Network
apple macos A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15. A camera extension may be able to access the internet. Update CWE-281
 Improper Preservation of Permissions
CVE-2024-27795 2024-09-24 05:01 2024-09-17 Show GitHub Exploit DB Packet Storm
392 5.5 MEDIUM
Local
apple macos A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15. An app may be able to access protected user data. Update CWE-281
 Improper Preservation of Permissions
CVE-2024-27858 2024-09-24 04:56 2024-09-17 Show GitHub Exploit DB Packet Storm
393 7.1 HIGH
Local
acronis agent Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 36343. Update CWE-862
 Missing Authorization
CVE-2023-45246 2024-09-24 04:54 2023-10-6 Show GitHub Exploit DB Packet Storm
394 5.5 MEDIUM
Local
apple macos The issue was addressed with improved memory handling. This issue is fixed in macOS Sequoia 15. An app may be able to cause a denial-of-service. Update NVD-CWE-noinfo
CVE-2024-23237 2024-09-24 04:53 2024-09-17 Show GitHub Exploit DB Packet Storm
395 7.2 HIGH
Network
litellm litellm An SQL Injection vulnerability exists in the berriai/litellm repository, specifically within the `/global/spend/logs` endpoint. The vulnerability arises due to improper neutralization of special elem… Update CWE-89
SQL Injection
CVE-2024-5225 2024-09-24 04:46 2024-06-7 Show GitHub Exploit DB Packet Storm
396 - - - A SQL injection vulnerability in Centreon 24.04.2 allows a remote high-privileged attacker to execute arbitrary SQL command via user massive changes inputs. New - CVE-2024-39842 2024-09-24 04:35 2024-09-24 Show GitHub Exploit DB Packet Storm
397 7.5 HIGH
Network
drupal drupal In certain scenarios, Drupal's JSON:API module will output error backtraces. With some configurations, this may cause sensitive information to be cached and made available to anonymous users, leading… Update NVD-CWE-noinfo
CVE-2023-5256 2024-09-24 04:35 2023-09-29 Show GitHub Exploit DB Packet Storm
398 4.8 MEDIUM
Network
ritecms ritecms Rite CMS 3.0 has a Cross-Site scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload into the Global Content Blocks in the Administration Menu. Update CWE-79
Cross-site Scripting
CVE-2023-43879 2024-09-24 04:35 2023-09-29 Show GitHub Exploit DB Packet Storm
399 5.3 MEDIUM
Network
oracle access_manager Vulnerability in the Oracle Access Manager product of Oracle Fusion Middleware (component: Authentication Engine). The supported version that is affected is 12.2.1.3.0. Easily exploitable vulnerabili… Update NVD-CWE-noinfo
CVE-2022-39405 2024-09-24 04:35 2022-10-19 Show GitHub Exploit DB Packet Storm
400 6.4 MEDIUM
Network
oracle banking_trade_finance Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit v… Update NVD-CWE-noinfo
CVE-2022-21586 2024-09-24 04:35 2022-07-20 Show GitHub Exploit DB Packet Storm