Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192611 5 警告 The Tor Project - Tor におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2011-0490 2012-03-27 18:42 2011-01-17 Show GitHub Exploit DB Packet Storm
192612 4.3 警告 IBM - IBM Cognos 8 BI の cognos.cgi におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0486 2012-03-27 18:42 2011-01-18 Show GitHub Exploit DB Packet Storm
192613 6.9 警告 Novell - openSUSE の aaa_base パッケージにおける権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-0468 2012-03-27 18:42 2011-04-4 Show GitHub Exploit DB Packet Storm
192614 6.4 警告 Novell - SUSE OBS の API におけるパッケージまたはプロジェクトの書き込みアクセス制限を回避する脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-0466 2012-03-27 18:42 2011-03-2 Show GitHub Exploit DB Packet Storm
192615 10 危険 Novell - Novell Vibe OnPrem における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-0464 2012-03-27 18:42 2011-02-25 Show GitHub Exploit DB Packet Storm
192616 2.1 注意 Linux - Linux kernel の ocfs2_prepare_page_for_write 関数における重要な情報を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2011-0463 2012-03-27 18:42 2011-04-9 Show GitHub Exploit DB Packet Storm
192617 4.3 警告 Novell - SUSE OBS のログインページにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0462 2012-03-27 18:42 2011-03-2 Show GitHub Exploit DB Packet Storm
192618 6.3 警告 Novell - openSUSE の /etc/init.d/boot.localfs における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2011-0461 2012-03-27 18:42 2011-04-4 Show GitHub Exploit DB Packet Storm
192619 7.5 危険 Ruby on Rails project - Ruby on Rails の actionpack/lib/action_view/template/resolver.rb におけるアクセス制限を回避する脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-0449 2012-03-27 18:42 2011-02-8 Show GitHub Exploit DB Packet Storm
192620 7.5 危険 Ruby on Rails project - Ruby on Rails における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-0448 2012-03-27 18:42 2011-02-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2011 8.1 HIGH
Network
portabilis i-educar i-Educar is free, fully online school management software that can be used by school secretaries, teachers, coordinators, and area managers. Prior to the 2.9 branch, an attacker with only minimal vie… CWE-862
 Missing Authorization
CVE-2024-45058 2024-09-14 05:06 2024-08-29 Show GitHub Exploit DB Packet Storm
2012 6.1 MEDIUM
Network
portabilis i-educar i-Educar is free, fully online school management software that can be used by school secretaries, teachers, coordinators, and area managers. A Reflected Cross-Site Scripting (XSS) vulnerability was i… CWE-79
Cross-site Scripting
CVE-2024-45057 2024-09-14 05:03 2024-08-29 Show GitHub Exploit DB Packet Storm
2013 7.5 HIGH
Network
huawei harmonyos
emui
Vulnerability of permission verification for APIs in the DownloadProviderMain module Impact: Successful exploitation of this vulnerability will affect availability. NVD-CWE-noinfo
CVE-2024-45442 2024-09-14 05:00 2024-09-4 Show GitHub Exploit DB Packet Storm
2014 5.4 MEDIUM
Network
squaredup squaredup_ds_for_scom SquaredUp DS for SCOM 6.2.1.11104 allows XSS. CWE-79
Cross-site Scripting
CVE-2024-45180 2024-09-14 04:55 2024-09-4 Show GitHub Exploit DB Packet Storm
2015 8.1 HIGH
Network
idec windo\/i-nv4
windldr
Cleartext storage of sensitive information vulnerability exists in WindLDR and WindO/I-NV4. If this vulnerability is exploited, an attacker who obtained the product's project file may obtain user cre… CWE-312
 Cleartext Storage of Sensitive Information
CVE-2024-41716 2024-09-14 04:53 2024-09-4 Show GitHub Exploit DB Packet Storm
2016 4.3 MEDIUM
Network
audiobookshelf audiobookshelf audiobookshelf is a self-hosted audiobook and podcast server. A non-admin user is not allowed to create libraries (or access only the ones they have permission to). However, the `LibraryController` i… CWE-22
Path Traversal
CVE-2024-43797 2024-09-14 04:49 2024-09-3 Show GitHub Exploit DB Packet Storm
2017 9.8 CRITICAL
Network
zyxel nwa110ax_firmware
nwa1123-ac_pro_firmware
nwa1123acv3_firmware
nwa130be_firmware
nwa210ax_firmware
nwa220ax-6e_firmware
nwa50ax_firmware
nwa50ax_pro_firmware
nwa55axe_firmware…
The improper neutralization of special elements in the parameter "host" in the CGI program of Zyxel NWA1123ACv3 firmware version 6.70(ABVT.4) and earlier, WAC500 firmware version 6.70(ABVS.4) and e… CWE-78
OS Command 
CVE-2024-7261 2024-09-14 04:39 2024-09-3 Show GitHub Exploit DB Packet Storm
2018 9.8 CRITICAL
Network
cisco smart_license_utility A vulnerability in Cisco Smart Licensing Utility could allow an unauthenticated, remote attacker to log in to an affected system by using a static administrative credential. This vulnerability is … CWE-798
 Use of Hard-coded Credentials
CVE-2024-20439 2024-09-14 04:35 2024-09-5 Show GitHub Exploit DB Packet Storm
2019 9.8 CRITICAL
Network
tenda i29_firmware Tenda i29 v1.0 V1.0.0.5 was discovered to contain a buffer overflow via the time parameter in the sysLogin function. CWE-787
 Out-of-bounds Write
CVE-2023-50986 2024-09-14 04:35 2023-12-21 Show GitHub Exploit DB Packet Storm
2020 9.8 CRITICAL
Network
tenda ax12_firmware Tenda AX12 V22.03.01.46 has been discovered to contain a command injection vulnerability in the 'mac' parameter at /goform/SetOnlineDevName. CWE-77
Command Injection
CVE-2023-49428 2024-09-14 04:35 2023-12-8 Show GitHub Exploit DB Packet Storm