Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192531 6.4 警告 Debian - shadow の chfn および chsh における CRLF インジェクションの脆弱性 CWE-20
不適切な入力確認
CVE-2011-0721 2012-03-27 18:43 2011-02-16 Show GitHub Exploit DB Packet Storm
192532 5.8 警告 レッドハット - RHN Satellite Server におけるブルートフォースパスワード攻撃を容易にさせる脆弱性 CWE-287
不適切な認証
CVE-2011-0718 2012-03-27 18:43 2011-02-23 Show GitHub Exploit DB Packet Storm
192533 5.8 警告 レッドハット - RHN Satellite Server におけるセッション固定の脆弱性 CWE-Other
その他
CVE-2011-0717 2012-03-27 18:43 2011-02-23 Show GitHub Exploit DB Packet Storm
192534 3.5 注意 WordPress.org - WordPress におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0700 2012-03-27 18:42 2011-02-7 Show GitHub Exploit DB Packet Storm
192535 7.5 危険 Django Software Foundation - Django におけるにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-0698 2012-03-27 18:42 2011-02-8 Show GitHub Exploit DB Packet Storm
192536 4.3 警告 Django Software Foundation - Django におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0697 2012-03-27 18:42 2011-02-8 Show GitHub Exploit DB Packet Storm
192537 6.8 警告 Django Software Foundation - Django におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-0696 2012-03-27 18:42 2011-02-8 Show GitHub Exploit DB Packet Storm
192538 9.3 危険 シマンテック - SAVCE などの製品で使用される Intel Alert Management System における任意のコードを実行される脆弱性 CWE-287
不適切な認証
CVE-2011-0688 2012-03-27 18:42 2011-01-26 Show GitHub Exploit DB Packet Storm
192539 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0687 2012-03-27 18:42 2011-01-27 Show GitHub Exploit DB Packet Storm
192540 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-0686 2012-03-27 18:42 2011-01-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
131 7.5 HIGH
Network
loytec l-inx_configurator LOYTEC electronics GmbH LINX Configurator (all versions) is vulnerable to Insecure Permissions. Cleartext storage of credentials allows remote attackers to disclose admin password and bypass an authe… Update CWE-312
 Cleartext Storage of Sensitive Information
CVE-2023-46384 2024-09-21 02:15 2023-12-1 Show GitHub Exploit DB Packet Storm
132 7.5 HIGH
Network
loytec l-inx_configurator LOYTEC electronics GmbH LINX Configurator (all versions) uses HTTP Basic Authentication, which transmits usernames and passwords in base64-encoded cleartext and allows remote attackers to steal the p… Update CWE-319
Cleartext Transmission of Sensitive Information
CVE-2023-46383 2024-09-21 02:15 2023-12-1 Show GitHub Exploit DB Packet Storm
133 9.8 CRITICAL
Network
sfs winsure Improper Restriction of XML External Entity Reference vulnerability in SFS Consulting ww.Winsure allows XML Injection.This issue affects ww.Winsure: before 4.6.2. Update CWE-611
XXE
CVE-2024-7098 2024-09-21 02:14 2024-09-17 Show GitHub Exploit DB Packet Storm
134 9.8 CRITICAL
Network
sfs insuree_gl Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in SFS Consulting InsureE GL allows SQL Injection.This issue affects InsureE GL: before 4.6.2. Update CWE-89
SQL Injection
CVE-2024-6401 2024-09-21 02:07 2024-09-17 Show GitHub Exploit DB Packet Storm
135 7.8 HIGH
Local
refuel autolabel An arbitrary code execution vulnerability exists in versions 0.0.8 and newer of the Refuel Autolabel library because of the way its multilabel classification tasks handle provided CSV files. If a use… Update CWE-1236
 Improper Neutralization of Formula Elements in a CSV File
CVE-2024-27321 2024-09-21 02:06 2024-09-12 Show GitHub Exploit DB Packet Storm
136 8.8 HIGH
Network
oretnom23 simple_forum\/discussion_system A vulnerability, which was classified as critical, was found in SourceCodester Simple Forum-Discussion System 1.0. Affected is an unknown function of the file /index.php. The manipulation of the argu… New CWE-22
Path Traversal
CVE-2024-9032 2024-09-21 02:04 2024-09-20 Show GitHub Exploit DB Packet Storm
137 9.8 CRITICAL
Network
best_online_news_portal_project best_online_news_portal A vulnerability classified as critical was found in SourceCodester Best Online News Portal 1.0. This vulnerability affects unknown code of the file /news-details.php of the component Comment Section.… New CWE-89
SQL Injection
CVE-2024-9008 2024-09-21 02:01 2024-09-20 Show GitHub Exploit DB Packet Storm
138 8.1 HIGH
Network
totolink a720r_firmware A vulnerability classified as critical has been found in TOTOLINK A720R 4.1.5. Affected is the function exportOvpn. The manipulation leads to os command injection. It is possible to launch the attack… Update CWE-78
OS Command 
CVE-2024-8869 2024-09-21 01:59 2024-09-15 Show GitHub Exploit DB Packet Storm
139 7.5 HIGH
Network
xiaohe4966 tpmecms A vulnerability, which was classified as problematic, has been found in xiaohe4966 TpMeCMS up to 1.3.3.1. Affected by this issue is some unknown functionality of the file /index/ajax/lang. The manipu… Update CWE-22
Path Traversal
CVE-2024-8876 2024-09-21 01:58 2024-09-16 Show GitHub Exploit DB Packet Storm
140 6.7 MEDIUM
Local
cisco identity_services_engine A vulnerability in specific CLI commands in Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system a… Update CWE-78
OS Command 
CVE-2024-20469 2024-09-21 01:58 2024-09-5 Show GitHub Exploit DB Packet Storm