Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192411 5.8 警告 focalmedia.net - FocalMedia.Net Quick Polls におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-1099 2012-03-27 18:43 2011-03-9 Show GitHub Exploit DB Packet Storm
192412 7.6 危険 VideoLAN - VideoLAN VLC media player におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1087 2012-03-27 18:43 2011-05-3 Show GitHub Exploit DB Packet Storm
192413 4.9 警告 Linux - Linux kernel の epoll 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1083 2012-03-27 18:43 2011-04-4 Show GitHub Exploit DB Packet Storm
192414 1.9 注意 FreeBSD - FreeBSD の crontab における任意のディレクトリの存在を確定される脆弱性 CWE-200
情報漏えい
CVE-2011-1074 2012-03-27 18:43 2011-03-4 Show GitHub Exploit DB Packet Storm
192415 1.9 注意 アップル
FreeBSD
- FreeBSD および Apple Mac OS X の crontab.c における任意のファイルを特定する脆弱性 CWE-59
リンク解釈の問題
CVE-2011-1073 2012-03-27 18:43 2011-03-4 Show GitHub Exploit DB Packet Storm
192416 3.3 注意 The PHP Group - PEAR のインストーラにおける任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2011-1072 2012-03-27 18:43 2011-02-28 Show GitHub Exploit DB Packet Storm
192417 2.6 注意 マイクロソフト - Microsoft Windows Azure SDK における重要な情報を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2011-1068 2012-03-27 18:43 2011-02-23 Show GitHub Exploit DB Packet Storm
192418 5 警告 Fedora Project - 389 Directory Server の slapd におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-1067 2012-03-27 18:43 2011-02-23 Show GitHub Exploit DB Packet Storm
192419 2.6 注意 reyero - Drupal 用の Messaging モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1066 2012-03-27 18:43 2011-02-16 Show GitHub Exploit DB Packet Storm
192420 9.3 危険 pipi - PIPI Player の PIPIWebPlayer ActiveX コントロールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1065 2012-03-27 18:43 2011-02-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
181 - - - Improper input validation in some Zoom clients may allow an authenticated user to conduct a denial of service via network access. Update - CVE-2024-24690 2024-09-21 00:15 2024-02-14 Show GitHub Exploit DB Packet Storm
182 7.8 HIGH
Local
zoom zoom
video_software_development_kit
meeting_software_development_kit
virtual_desktop_infrastructure
Improper access control in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom SDKs for Windows before version 5.16.10 may allow an authenticated user to conduct an escalation of p… Update NVD-CWE-noinfo
CVE-2023-49647 2024-09-21 00:15 2024-01-13 Show GitHub Exploit DB Packet Storm
183 6.5 MEDIUM
Network
zoom zoom
virtual_desktop_infrastructure
meeting_software_development_kit
video_software_development_kit
Improper authentication in some Zoom clients before version 5.16.5 may allow an authenticated user to conduct a denial of service via network access. Update CWE-287
Improper Authentication
CVE-2023-49646 2024-09-21 00:15 2023-12-14 Show GitHub Exploit DB Packet Storm
184 6.5 MEDIUM
Network
zoom meetings
virtual_desktop_infrastructure
zoom
Insufficient control flow management in some Zoom clients may allow an authenticated user to conduct an information disclosure via network access. Update NVD-CWE-Other
CVE-2023-43588 2024-09-21 00:15 2023-11-15 Show GitHub Exploit DB Packet Storm
185 7.5 HIGH
Network
litellm litellm A Server-Side Request Forgery (SSRF) vulnerability exists in berriai/litellm version 1.38.10. This vulnerability allows users to specify the `api_base` parameter when making requests to `POST /chat/c… Update CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-6587 2024-09-20 23:55 2024-09-14 Show GitHub Exploit DB Packet Storm
186 9.8 CRITICAL
Network
thinkphp thinkphp A deserialization vulnerability in Thinkphp v6.1.3 to v8.0.4 allows attackers to execute arbitrary code. Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-44902 2024-09-20 23:55 2024-09-10 Show GitHub Exploit DB Packet Storm
187 9.1 CRITICAL
Network
baxter connex_health_portal In Baxter Connex health portal released before 8/30/2024, an improper access control vulnerability has been found that could allow an unauthenticated attacker to gain unauthorized access to Connex po… Update NVD-CWE-noinfo
CVE-2024-6796 2024-09-20 23:53 2024-09-10 Show GitHub Exploit DB Packet Storm
188 9.8 CRITICAL
Network
baxter connex_health_portal In Connex health portal released before8/30/2024, SQL injection vulnerabilities were found that could have allowed an unauthenticated attacker to gain unauthorized access to Connex portal's database.… Update CWE-89
SQL Injection
CVE-2024-6795 2024-09-20 23:53 2024-09-10 Show GitHub Exploit DB Packet Storm
189 9.8 CRITICAL
Network
sfs winsure Improper Control of Generation of Code ('Code Injection') vulnerability in SFS Consulting ww.Winsure allows Code Injection.This issue affects ww.Winsure: before 4.6.2. Update CWE-94
Code Injection
CVE-2024-7104 2024-09-20 23:44 2024-09-17 Show GitHub Exploit DB Packet Storm
190 7.8 HIGH
Local
ui unifi_network_application A Command Injection vulnerability found in a Self-Hosted UniFi Network Servers (Linux) with UniFi Network Application (Version 8.3.32 and earlier) allows a malicious actor with unifi user shell acces… Update CWE-77
Command Injection
CVE-2024-42025 2024-09-20 23:40 2024-09-14 Show GitHub Exploit DB Packet Storm