Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 21, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192411 5.8 警告 focalmedia.net - FocalMedia.Net Quick Polls におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-1099 2012-03-27 18:43 2011-03-9 Show GitHub Exploit DB Packet Storm
192412 7.6 危険 VideoLAN - VideoLAN VLC media player におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1087 2012-03-27 18:43 2011-05-3 Show GitHub Exploit DB Packet Storm
192413 4.9 警告 Linux - Linux kernel の epoll 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1083 2012-03-27 18:43 2011-04-4 Show GitHub Exploit DB Packet Storm
192414 1.9 注意 FreeBSD - FreeBSD の crontab における任意のディレクトリの存在を確定される脆弱性 CWE-200
情報漏えい
CVE-2011-1074 2012-03-27 18:43 2011-03-4 Show GitHub Exploit DB Packet Storm
192415 1.9 注意 アップル
FreeBSD
- FreeBSD および Apple Mac OS X の crontab.c における任意のファイルを特定する脆弱性 CWE-59
リンク解釈の問題
CVE-2011-1073 2012-03-27 18:43 2011-03-4 Show GitHub Exploit DB Packet Storm
192416 3.3 注意 The PHP Group - PEAR のインストーラにおける任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2011-1072 2012-03-27 18:43 2011-02-28 Show GitHub Exploit DB Packet Storm
192417 2.6 注意 マイクロソフト - Microsoft Windows Azure SDK における重要な情報を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2011-1068 2012-03-27 18:43 2011-02-23 Show GitHub Exploit DB Packet Storm
192418 5 警告 Fedora Project - 389 Directory Server の slapd におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-1067 2012-03-27 18:43 2011-02-23 Show GitHub Exploit DB Packet Storm
192419 2.6 注意 reyero - Drupal 用の Messaging モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1066 2012-03-27 18:43 2011-02-16 Show GitHub Exploit DB Packet Storm
192420 9.3 危険 pipi - PIPI Player の PIPIWebPlayer ActiveX コントロールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1065 2012-03-27 18:43 2011-02-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 21, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1971 7.8 HIGH
Local
br-automation industrial_automation_aprol An untrusted search path vulnerability in B&R APROL <= R 4.4-00P3 may be used by an authenticated local attacker to get other users to execute arbitrary code under their privileges. CWE-426
 Untrusted Search Path
CVE-2024-5623 2024-09-14 05:19 2024-08-29 Show GitHub Exploit DB Packet Storm
1972 8.8 HIGH
Network
portabilis i-educar i-Educar is free, fully online school management software that can be used by school secretaries, teachers, coordinators, and area managers. A SQL Injection vulnerability was found prior to the 2.9 b… CWE-89
SQL Injection
CVE-2024-45059 2024-09-14 05:09 2024-08-29 Show GitHub Exploit DB Packet Storm
1973 8.1 HIGH
Network
portabilis i-educar i-Educar is free, fully online school management software that can be used by school secretaries, teachers, coordinators, and area managers. Prior to the 2.9 branch, an attacker with only minimal vie… CWE-862
 Missing Authorization
CVE-2024-45058 2024-09-14 05:06 2024-08-29 Show GitHub Exploit DB Packet Storm
1974 6.1 MEDIUM
Network
portabilis i-educar i-Educar is free, fully online school management software that can be used by school secretaries, teachers, coordinators, and area managers. A Reflected Cross-Site Scripting (XSS) vulnerability was i… CWE-79
Cross-site Scripting
CVE-2024-45057 2024-09-14 05:03 2024-08-29 Show GitHub Exploit DB Packet Storm
1975 7.5 HIGH
Network
huawei harmonyos
emui
Vulnerability of permission verification for APIs in the DownloadProviderMain module Impact: Successful exploitation of this vulnerability will affect availability. NVD-CWE-noinfo
CVE-2024-45442 2024-09-14 05:00 2024-09-4 Show GitHub Exploit DB Packet Storm
1976 5.4 MEDIUM
Network
squaredup squaredup_ds_for_scom SquaredUp DS for SCOM 6.2.1.11104 allows XSS. CWE-79
Cross-site Scripting
CVE-2024-45180 2024-09-14 04:55 2024-09-4 Show GitHub Exploit DB Packet Storm
1977 8.1 HIGH
Network
idec windo\/i-nv4
windldr
Cleartext storage of sensitive information vulnerability exists in WindLDR and WindO/I-NV4. If this vulnerability is exploited, an attacker who obtained the product's project file may obtain user cre… CWE-312
 Cleartext Storage of Sensitive Information
CVE-2024-41716 2024-09-14 04:53 2024-09-4 Show GitHub Exploit DB Packet Storm
1978 4.3 MEDIUM
Network
audiobookshelf audiobookshelf audiobookshelf is a self-hosted audiobook and podcast server. A non-admin user is not allowed to create libraries (or access only the ones they have permission to). However, the `LibraryController` i… CWE-22
Path Traversal
CVE-2024-43797 2024-09-14 04:49 2024-09-3 Show GitHub Exploit DB Packet Storm
1979 9.8 CRITICAL
Network
zyxel nwa110ax_firmware
nwa1123-ac_pro_firmware
nwa1123acv3_firmware
nwa130be_firmware
nwa210ax_firmware
nwa220ax-6e_firmware
nwa50ax_firmware
nwa50ax_pro_firmware
nwa55axe_firmware…
The improper neutralization of special elements in the parameter "host" in the CGI program of Zyxel NWA1123ACv3 firmware version 6.70(ABVT.4) and earlier, WAC500 firmware version 6.70(ABVS.4) and e… CWE-78
OS Command 
CVE-2024-7261 2024-09-14 04:39 2024-09-3 Show GitHub Exploit DB Packet Storm
1980 9.8 CRITICAL
Network
cisco smart_license_utility A vulnerability in Cisco Smart Licensing Utility could allow an unauthenticated, remote attacker to log in to an affected system by using a static administrative credential. This vulnerability is … CWE-798
 Use of Hard-coded Credentials
CVE-2024-20439 2024-09-14 04:35 2024-09-5 Show GitHub Exploit DB Packet Storm