Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 24, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192791 4.3 警告 Novell - SUSE OBS のログインページにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0462 2012-03-27 18:42 2011-03-2 Show GitHub Exploit DB Packet Storm
192792 6.3 警告 Novell - openSUSE の /etc/init.d/boot.localfs における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2011-0461 2012-03-27 18:42 2011-04-4 Show GitHub Exploit DB Packet Storm
192793 7.5 危険 Ruby on Rails project - Ruby on Rails の actionpack/lib/action_view/template/resolver.rb におけるアクセス制限を回避する脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-0449 2012-03-27 18:42 2011-02-8 Show GitHub Exploit DB Packet Storm
192794 7.5 危険 Ruby on Rails project - Ruby on Rails における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-0448 2012-03-27 18:42 2011-02-8 Show GitHub Exploit DB Packet Storm
192795 6.8 警告 Ruby on Rails project - Ruby on Rails におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-0447 2012-03-27 18:42 2011-02-8 Show GitHub Exploit DB Packet Storm
192796 4.3 警告 Ruby on Rails project - Ruby on Rails の mail_to ヘルパーにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0446 2012-03-27 18:42 2011-02-9 Show GitHub Exploit DB Packet Storm
192797 6.8 警告 TinyBB - TinyBB における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-0443 2012-03-27 18:42 2011-01-12 Show GitHub Exploit DB Packet Storm
192798 3.5 注意 DELL EMC (旧 EMC Corporation) - EMC Avamar のサービスユーティリティにおける重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2011-0442 2012-03-27 18:42 2011-03-16 Show GitHub Exploit DB Packet Storm
192799 6.3 警告 The PHP Group - PHP の Debian GNU/Linux /etc/cron.d/php5 クーロンジョブにおける任意のファイルを削除される脆弱性 CWE-59
リンク解釈の問題
CVE-2011-0441 2012-03-27 18:42 2011-03-29 Show GitHub Exploit DB Packet Storm
192800 5.8 警告 Mahara - Mahara におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-0440 2012-03-27 18:42 2011-03-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 24, 2024, 12:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
351 7.5 HIGH
Network
loytec l-inx_configurator LOYTEC electronics GmbH LINX Configurator (all versions) is vulnerable to Insecure Permissions. Cleartext storage of credentials allows remote attackers to disclose admin password and bypass an authe… CWE-312
 Cleartext Storage of Sensitive Information
CVE-2023-46384 2024-09-21 02:15 2023-12-1 Show GitHub Exploit DB Packet Storm
352 7.5 HIGH
Network
loytec l-inx_configurator LOYTEC electronics GmbH LINX Configurator (all versions) uses HTTP Basic Authentication, which transmits usernames and passwords in base64-encoded cleartext and allows remote attackers to steal the p… CWE-319
Cleartext Transmission of Sensitive Information
CVE-2023-46383 2024-09-21 02:15 2023-12-1 Show GitHub Exploit DB Packet Storm
353 9.8 CRITICAL
Network
sfs winsure Improper Restriction of XML External Entity Reference vulnerability in SFS Consulting ww.Winsure allows XML Injection.This issue affects ww.Winsure: before 4.6.2. CWE-611
XXE
CVE-2024-7098 2024-09-21 02:14 2024-09-17 Show GitHub Exploit DB Packet Storm
354 9.8 CRITICAL
Network
sfs insuree_gl Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in SFS Consulting InsureE GL allows SQL Injection.This issue affects InsureE GL: before 4.6.2. CWE-89
SQL Injection
CVE-2024-6401 2024-09-21 02:07 2024-09-17 Show GitHub Exploit DB Packet Storm
355 7.8 HIGH
Local
refuel autolabel An arbitrary code execution vulnerability exists in versions 0.0.8 and newer of the Refuel Autolabel library because of the way its multilabel classification tasks handle provided CSV files. If a use… CWE-1236
 Improper Neutralization of Formula Elements in a CSV File
CVE-2024-27321 2024-09-21 02:06 2024-09-12 Show GitHub Exploit DB Packet Storm
356 8.8 HIGH
Network
oretnom23 simple_forum\/discussion_system A vulnerability, which was classified as critical, was found in SourceCodester Simple Forum-Discussion System 1.0. Affected is an unknown function of the file /index.php. The manipulation of the argu… CWE-22
Path Traversal
CVE-2024-9032 2024-09-21 02:04 2024-09-20 Show GitHub Exploit DB Packet Storm
357 9.8 CRITICAL
Network
best_online_news_portal_project best_online_news_portal A vulnerability classified as critical was found in SourceCodester Best Online News Portal 1.0. This vulnerability affects unknown code of the file /news-details.php of the component Comment Section.… CWE-89
SQL Injection
CVE-2024-9008 2024-09-21 02:01 2024-09-20 Show GitHub Exploit DB Packet Storm
358 8.1 HIGH
Network
totolink a720r_firmware A vulnerability classified as critical has been found in TOTOLINK A720R 4.1.5. Affected is the function exportOvpn. The manipulation leads to os command injection. It is possible to launch the attack… CWE-78
OS Command 
CVE-2024-8869 2024-09-21 01:59 2024-09-15 Show GitHub Exploit DB Packet Storm
359 7.5 HIGH
Network
xiaohe4966 tpmecms A vulnerability, which was classified as problematic, has been found in xiaohe4966 TpMeCMS up to 1.3.3.1. Affected by this issue is some unknown functionality of the file /index/ajax/lang. The manipu… CWE-22
Path Traversal
CVE-2024-8876 2024-09-21 01:58 2024-09-16 Show GitHub Exploit DB Packet Storm
360 6.7 MEDIUM
Local
cisco identity_services_engine A vulnerability in specific CLI commands in Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system a… CWE-78
OS Command 
CVE-2024-20469 2024-09-21 01:58 2024-09-5 Show GitHub Exploit DB Packet Storm