Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192261 5 警告 metaways - Metaways Tine における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-1666 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
192262 5 警告 phpboost - PHPBoost におけるバックアップの SQL ファイルを取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1665 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
192263 6.8 警告 icanlocalize - Translation Management モジュール におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-1664 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
192264 7.5 危険 icanlocalize - Translation Management モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1663 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
192265 4.3 警告 icanlocalize - Translation Management モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1662 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
192266 3.3 注意 ncpfs - ncpfs における /etc/mtab ファイルの破損を誘発する脆弱性 CWE-16
環境設定
CVE-2011-1679 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
192267 4.6 警告 kernel.org - util-linux の mount における脆弱性 CWE-16
環境設定
CVE-2011-1677 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
192268 3.3 注意 kernel.org - util-linux の mount におけるファイル破損を誘発する脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1676 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
192269 3.3 注意 kernel.org - util-linux の mount におけるファイル破損を誘発する脆弱性 CWE-16
環境設定
CVE-2011-1675 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
192270 6.8 警告 ネットギア - NetGear ProSafe WNAP210 における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-1674 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2021 9.8 CRITICAL
Network
tenda ax12_firmware Tenda AX12 V22.03.01.46 has been discovered to contain a command injection vulnerability in the 'mac' parameter at /goform/SetOnlineDevName. CWE-77
Command Injection
CVE-2023-49428 2024-09-14 04:35 2023-12-8 Show GitHub Exploit DB Packet Storm
2022 9.8 CRITICAL
Network
tenda ax12_firmware Tenda AX12 V22.03.01.46 was discovered to contain a stack overflow via the list parameter at /goform/SetVirtualServerCfg. CWE-787
 Out-of-bounds Write
CVE-2023-49424 2024-09-14 04:35 2023-12-7 Show GitHub Exploit DB Packet Storm
2023 5.3 MEDIUM
Network
funnelforms funnelforms_free The Interactive Contact Form and Multi Step Form Builder with Drag & Drop Editor – Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability… CWE-862
 Missing Authorization
CVE-2024-7447 2024-09-14 04:33 2024-08-28 Show GitHub Exploit DB Packet Storm
2024 5.3 MEDIUM
Network
permalink_manager_lite_project permalink_manager_lite The Permalink Manager Lite plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'debug_data', 'debug_query', and 'debug_redirect' functions in al… CWE-862
 Missing Authorization
CVE-2024-8195 2024-09-14 04:28 2024-08-28 Show GitHub Exploit DB Packet Storm
2025 5.5 MEDIUM
Local
cisco duo_authentication_for_epic A vulnerability in Cisco Duo Epic for Hyperdrive could allow an authenticated, local attacker to view sensitive information in cleartext on an affected system. This vulnerability is due to imprope… CWE-311
Missing Encryption of Sensitive Data
CVE-2024-20503 2024-09-14 04:24 2024-09-5 Show GitHub Exploit DB Packet Storm
2026 9.8 CRITICAL
Network
fabianros hospital_management_system A vulnerability was found in code-projects Hospital Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file index.php of the component L… CWE-89
SQL Injection
CVE-2024-8368 2024-09-14 04:23 2024-09-1 Show GitHub Exploit DB Packet Storm
2027 3.9 LOW
Physics
redhat
opensc_project
enterprise_linux
opensc
A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially craft… CWE-908
 Use of Uninitialized Resource
CVE-2024-45617 2024-09-14 04:21 2024-09-4 Show GitHub Exploit DB Packet Storm
2028 3.9 LOW
Physics
redhat
opensc_project
enterprise_linux
opensc
A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially craft… CWE-908
 Use of Uninitialized Resource
CVE-2024-45616 2024-09-14 04:21 2024-09-4 Show GitHub Exploit DB Packet Storm
2029 3.9 LOW
Physics
redhat
opensc_project
enterprise_linux
opensc
A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. The problem is missing initialization of variables expected to be initialized (as arguments to other function… CWE-908
 Use of Uninitialized Resource
CVE-2024-45615 2024-09-14 04:21 2024-09-4 Show GitHub Exploit DB Packet Storm
2030 5.4 MEDIUM
Network
wpzoom wpzoom_portfolio The WPZOOM Portfolio Lite – Filterable Portfolio Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘align’ attribute within the 'wp:wpzoom-blocks' Gutenberg block in al… CWE-79
Cross-site Scripting
CVE-2024-8276 2024-09-14 04:19 2024-08-31 Show GitHub Exploit DB Packet Storm