Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192561 6.9 警告 アップル - Apple の Mac OS X における任意のプログラムを実行される脆弱性 CWE-16
環境設定
CVE-2011-0639 2012-03-27 18:42 2011-01-24 Show GitHub Exploit DB Packet Storm
192562 6.9 警告 マイクロソフト - Microsoft Windows における任意のプログラムを実行される脆弱性 CWE-16
環境設定
CVE-2011-0638 2012-03-27 18:42 2011-01-24 Show GitHub Exploit DB Packet Storm
192563 4.9 警告 IBM - IBM AIX の FC SCSI プロトコルドライバにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-0637 2012-03-27 18:42 2011-01-25 Show GitHub Exploit DB Packet Storm
192564 2.1 注意 NVIDIA - NVIDIA CUDA Toolkit の cudaHostAlloc 関数における重要なメモリを読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-0636 2012-03-27 18:42 2011-01-22 Show GitHub Exploit DB Packet Storm
192565 6 警告 simploo - Simploo CMS における任意の PHP コードを挿入される脆弱性 CWE-94
コード・インジェクション
CVE-2011-0635 2012-03-27 18:42 2011-01-22 Show GitHub Exploit DB Packet Storm
192566 4.3 警告 Gisle Aas - WWW::Mechanize などの製品で使用される LWP の Net::HTTPS モジュールにおけるサーバをなりすまされる脆弱性 CWE-20
不適切な入力確認
CVE-2011-0633 2012-03-27 18:42 2011-03-27 Show GitHub Exploit DB Packet Storm
192567 6.8 警告 シマンテック - SEP の Web インターフェースにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-0551 2012-03-27 18:42 2011-08-10 Show GitHub Exploit DB Packet Storm
192568 4.3 警告 シマンテック - Symantec SEP の Web インターフェースにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0550 2012-03-27 18:42 2011-08-10 Show GitHub Exploit DB Packet Storm
192569 7.5 危険 シマンテック - Symantec Web Gateway の forget.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-0549 2012-03-27 18:42 2011-07-7 Show GitHub Exploit DB Packet Storm
192570 10 危険 シマンテック - Symantec Veritas Enterprise Administrator サービスの vxsvc.exe における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-0547 2012-03-27 18:42 2011-07-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
201 - - - Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an unauthenticated user to conduct an escalation of privilege via… Update - CVE-2024-24691 2024-09-21 00:15 2024-02-14 Show GitHub Exploit DB Packet Storm
202 - - - Improper input validation in some Zoom clients may allow an authenticated user to conduct a denial of service via network access. Update - CVE-2024-24690 2024-09-21 00:15 2024-02-14 Show GitHub Exploit DB Packet Storm
203 7.8 HIGH
Local
zoom zoom
video_software_development_kit
meeting_software_development_kit
virtual_desktop_infrastructure
Improper access control in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom SDKs for Windows before version 5.16.10 may allow an authenticated user to conduct an escalation of p… Update NVD-CWE-noinfo
CVE-2023-49647 2024-09-21 00:15 2024-01-13 Show GitHub Exploit DB Packet Storm
204 6.5 MEDIUM
Network
zoom zoom
virtual_desktop_infrastructure
meeting_software_development_kit
video_software_development_kit
Improper authentication in some Zoom clients before version 5.16.5 may allow an authenticated user to conduct a denial of service via network access. Update CWE-287
Improper Authentication
CVE-2023-49646 2024-09-21 00:15 2023-12-14 Show GitHub Exploit DB Packet Storm
205 6.5 MEDIUM
Network
zoom meetings
virtual_desktop_infrastructure
zoom
Insufficient control flow management in some Zoom clients may allow an authenticated user to conduct an information disclosure via network access. Update NVD-CWE-Other
CVE-2023-43588 2024-09-21 00:15 2023-11-15 Show GitHub Exploit DB Packet Storm
206 7.5 HIGH
Network
litellm litellm A Server-Side Request Forgery (SSRF) vulnerability exists in berriai/litellm version 1.38.10. This vulnerability allows users to specify the `api_base` parameter when making requests to `POST /chat/c… CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-6587 2024-09-20 23:55 2024-09-14 Show GitHub Exploit DB Packet Storm
207 9.8 CRITICAL
Network
thinkphp thinkphp A deserialization vulnerability in Thinkphp v6.1.3 to v8.0.4 allows attackers to execute arbitrary code. CWE-502
 Deserialization of Untrusted Data
CVE-2024-44902 2024-09-20 23:55 2024-09-10 Show GitHub Exploit DB Packet Storm
208 9.1 CRITICAL
Network
baxter connex_health_portal In Baxter Connex health portal released before 8/30/2024, an improper access control vulnerability has been found that could allow an unauthenticated attacker to gain unauthorized access to Connex po… NVD-CWE-noinfo
CVE-2024-6796 2024-09-20 23:53 2024-09-10 Show GitHub Exploit DB Packet Storm
209 9.8 CRITICAL
Network
baxter connex_health_portal In Connex health portal released before8/30/2024, SQL injection vulnerabilities were found that could have allowed an unauthenticated attacker to gain unauthorized access to Connex portal's database.… CWE-89
SQL Injection
CVE-2024-6795 2024-09-20 23:53 2024-09-10 Show GitHub Exploit DB Packet Storm
210 9.8 CRITICAL
Network
sfs winsure Improper Control of Generation of Code ('Code Injection') vulnerability in SFS Consulting ww.Winsure allows Code Injection.This issue affects ww.Winsure: before 4.6.2. CWE-94
Code Injection
CVE-2024-7104 2024-09-20 23:44 2024-09-17 Show GitHub Exploit DB Packet Storm