Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192341 6.8 警告 レッドハット - Red Hat JBoss Enterprise SOA Platform および JBoss Enterprise Application Platform の JBoss Seam 2 framework の jboss-seam.jar における任意の Java コード実行を引き起こす脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1484 2012-03-27 18:43 2011-04-20 Show GitHub Exploit DB Packet Storm
192342 6.8 警告 PHPNUKE - Francisco Burzi PHP-Nuke の mainfile.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-1482 2012-03-27 18:43 2011-06-20 Show GitHub Exploit DB Packet Storm
192343 4.3 警告 PHPNUKE - Francisco Burzi PHP-Nuke におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1481 2012-03-27 18:43 2011-06-20 Show GitHub Exploit DB Packet Storm
192344 3.5 注意 Liferay - Liferay Portal CE におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1504 2012-03-27 18:43 2010-07-22 Show GitHub Exploit DB Packet Storm
192345 3.5 注意 Liferay
Apache Software Foundation
オラクル
- Liferay Portal CE の XSL Content portlet における任意の XSL および XML ファイルを読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-1503 2012-03-27 18:43 2010-11-9 Show GitHub Exploit DB Packet Storm
192346 7.5 危険 PHPNUKE - Francisco Burzi PHP-Nuke の admin.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1480 2012-03-27 18:43 2011-06-20 Show GitHub Exploit DB Packet Storm
192347 7.2 危険 ノキア - Nokia E75 携帯端末におけるデバイスロックコード回避の脆弱性 CWE-287
不適切な認証
CVE-2011-1472 2012-03-27 18:43 2011-03-29 Show GitHub Exploit DB Packet Storm
192348 4.3 警告 The PHP Group - PHP の strval 関数におけるバッファーオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1464 2012-03-27 18:43 2011-03-19 Show GitHub Exploit DB Packet Storm
192349 5 警告 OTRS プロジェクト - OTRS の AgentInterface または CustomerInterface コンポーネントにおける重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2011-1433 2012-03-27 18:43 2011-03-18 Show GitHub Exploit DB Packet Storm
192350 6.8 警告 SCO - SCO SCOoffice Server の STARTTLS 実装における SMTP セッションにコマンドを挿入される脆弱性 CWE-Other
その他
CVE-2011-1432 2012-03-27 18:43 2011-03-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
201 - - - Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an unauthenticated user to conduct an escalation of privilege via… Update - CVE-2024-24691 2024-09-21 00:15 2024-02-14 Show GitHub Exploit DB Packet Storm
202 - - - Improper input validation in some Zoom clients may allow an authenticated user to conduct a denial of service via network access. Update - CVE-2024-24690 2024-09-21 00:15 2024-02-14 Show GitHub Exploit DB Packet Storm
203 7.8 HIGH
Local
zoom zoom
video_software_development_kit
meeting_software_development_kit
virtual_desktop_infrastructure
Improper access control in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom SDKs for Windows before version 5.16.10 may allow an authenticated user to conduct an escalation of p… Update NVD-CWE-noinfo
CVE-2023-49647 2024-09-21 00:15 2024-01-13 Show GitHub Exploit DB Packet Storm
204 6.5 MEDIUM
Network
zoom zoom
virtual_desktop_infrastructure
meeting_software_development_kit
video_software_development_kit
Improper authentication in some Zoom clients before version 5.16.5 may allow an authenticated user to conduct a denial of service via network access. Update CWE-287
Improper Authentication
CVE-2023-49646 2024-09-21 00:15 2023-12-14 Show GitHub Exploit DB Packet Storm
205 6.5 MEDIUM
Network
zoom meetings
virtual_desktop_infrastructure
zoom
Insufficient control flow management in some Zoom clients may allow an authenticated user to conduct an information disclosure via network access. Update NVD-CWE-Other
CVE-2023-43588 2024-09-21 00:15 2023-11-15 Show GitHub Exploit DB Packet Storm
206 7.5 HIGH
Network
litellm litellm A Server-Side Request Forgery (SSRF) vulnerability exists in berriai/litellm version 1.38.10. This vulnerability allows users to specify the `api_base` parameter when making requests to `POST /chat/c… CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-6587 2024-09-20 23:55 2024-09-14 Show GitHub Exploit DB Packet Storm
207 9.8 CRITICAL
Network
thinkphp thinkphp A deserialization vulnerability in Thinkphp v6.1.3 to v8.0.4 allows attackers to execute arbitrary code. CWE-502
 Deserialization of Untrusted Data
CVE-2024-44902 2024-09-20 23:55 2024-09-10 Show GitHub Exploit DB Packet Storm
208 9.1 CRITICAL
Network
baxter connex_health_portal In Baxter Connex health portal released before 8/30/2024, an improper access control vulnerability has been found that could allow an unauthenticated attacker to gain unauthorized access to Connex po… NVD-CWE-noinfo
CVE-2024-6796 2024-09-20 23:53 2024-09-10 Show GitHub Exploit DB Packet Storm
209 9.8 CRITICAL
Network
baxter connex_health_portal In Connex health portal released before8/30/2024, SQL injection vulnerabilities were found that could have allowed an unauthenticated attacker to gain unauthorized access to Connex portal's database.… CWE-89
SQL Injection
CVE-2024-6795 2024-09-20 23:53 2024-09-10 Show GitHub Exploit DB Packet Storm
210 9.8 CRITICAL
Network
sfs winsure Improper Control of Generation of Code ('Code Injection') vulnerability in SFS Consulting ww.Winsure allows Code Injection.This issue affects ww.Winsure: before 4.6.2. CWE-94
Code Injection
CVE-2024-7104 2024-09-20 23:44 2024-09-17 Show GitHub Exploit DB Packet Storm