Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192411 5.8 警告 focalmedia.net - FocalMedia.Net Quick Polls におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-1099 2012-03-27 18:43 2011-03-9 Show GitHub Exploit DB Packet Storm
192412 7.6 危険 VideoLAN - VideoLAN VLC media player におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1087 2012-03-27 18:43 2011-05-3 Show GitHub Exploit DB Packet Storm
192413 4.9 警告 Linux - Linux kernel の epoll 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1083 2012-03-27 18:43 2011-04-4 Show GitHub Exploit DB Packet Storm
192414 1.9 注意 FreeBSD - FreeBSD の crontab における任意のディレクトリの存在を確定される脆弱性 CWE-200
情報漏えい
CVE-2011-1074 2012-03-27 18:43 2011-03-4 Show GitHub Exploit DB Packet Storm
192415 1.9 注意 アップル
FreeBSD
- FreeBSD および Apple Mac OS X の crontab.c における任意のファイルを特定する脆弱性 CWE-59
リンク解釈の問題
CVE-2011-1073 2012-03-27 18:43 2011-03-4 Show GitHub Exploit DB Packet Storm
192416 3.3 注意 The PHP Group - PEAR のインストーラにおける任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2011-1072 2012-03-27 18:43 2011-02-28 Show GitHub Exploit DB Packet Storm
192417 2.6 注意 マイクロソフト - Microsoft Windows Azure SDK における重要な情報を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2011-1068 2012-03-27 18:43 2011-02-23 Show GitHub Exploit DB Packet Storm
192418 5 警告 Fedora Project - 389 Directory Server の slapd におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-1067 2012-03-27 18:43 2011-02-23 Show GitHub Exploit DB Packet Storm
192419 2.6 注意 reyero - Drupal 用の Messaging モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1066 2012-03-27 18:43 2011-02-16 Show GitHub Exploit DB Packet Storm
192420 9.3 危険 pipi - PIPI Player の PIPIWebPlayer ActiveX コントロールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1065 2012-03-27 18:43 2011-02-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
111 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: sch/netem: fix use after free in netem_dequeue If netem_dequeue() enqueues packet to inner qdisc and that qdisc returns __NET_XMI… Update CWE-416
 Use After Free
CVE-2024-46800 2024-09-21 02:18 2024-09-18 Show GitHub Exploit DB Packet Storm
112 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: usb: dwc3: core: Prevent USB core invalid event buffer address access This commit addresses an issue where the USB core could acc… Update NVD-CWE-noinfo
CVE-2024-46675 2024-09-21 02:18 2024-09-13 Show GitHub Exploit DB Packet Storm
113 - - - A vulnerability has been found in SourceCodester Best House Rental Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /ajax.php?action=update_accoun… New - CVE-2024-9041 2024-09-21 02:15 2024-09-21 Show GitHub Exploit DB Packet Storm
114 - - - A vulnerability, which was classified as problematic, was found in code-projects Blood Bank Management System 1.0. This affects an unknown part of the component Password Handler. The manipulation lea… New CWE-313
CVE-2024-9040 2024-09-21 02:15 2024-09-21 Show GitHub Exploit DB Packet Storm
115 - - - Arc before 2024-08-26 allows remote code execution in JavaScript boosts. Boosts that run JavaScript cannot be shared by default; however, it is possible to create or update a boost using another user… New - CVE-2024-45489 2024-09-21 02:15 2024-09-21 Show GitHub Exploit DB Packet Storm
116 - - - Improper input validation in /admin/config/save in User-friendly SVN (USVN) before v1.0.12 and below allows administrators to execute arbitrary code via the fields "siteTitle", "siteIco" and "siteLog… New - CVE-2024-37879 2024-09-21 02:15 2024-09-21 Show GitHub Exploit DB Packet Storm
117 - - - An issue in Pure Data 0.54-0 and fixed in 0.54-1 allows a local attacker to escalate privileges via the set*id () function. New - CVE-2023-47480 2024-09-21 02:15 2024-09-21 Show GitHub Exploit DB Packet Storm
118 7.5 HIGH
Network
loytec linx-212_firmware
linx-151_firmware
LOYTEC electronics GmbH LINX-212 and LINX-151 devices (all versions) are vulnerable to Incorrect Access Control via registry.xml file. This vulnerability allows remote attackers to disclose sensitive… Update NVD-CWE-Other
CVE-2023-46389 2024-09-21 02:15 2023-12-1 Show GitHub Exploit DB Packet Storm
119 7.5 HIGH
Network
loytec linx-212_firmware
linx-151_firmware
LOYTEC electronics GmbH LINX-212 and LINX-151 devices (all versions) are vulnerable to Insecure Permissions via dpal_config.zml file. This vulnerability allows remote attackers to disclose smtp clien… Update CWE-312
 Cleartext Storage of Sensitive Information
CVE-2023-46388 2024-09-21 02:15 2023-12-1 Show GitHub Exploit DB Packet Storm
120 7.5 HIGH
Network
loytec linx-212_firmware
linx-151_firmware
LOYTEC electronics GmbH LINX-212 and LINX-151 devices (all versions) are vulnerable to Incorrect Access Control via dpal_config.zml file. This vulnerability allows remote attackers to disclose sensit… Update NVD-CWE-Other
CVE-2023-46387 2024-09-21 02:15 2023-12-1 Show GitHub Exploit DB Packet Storm