Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193691 5 警告 Apache Software Foundation - Apache Wicket におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1089 2012-03-27 14:46 2012-03-23 Show GitHub Exploit DB Packet Storm
193692 4.3 警告 Apache Software Foundation - Apache Wicket におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0047 2012-03-27 14:43 2012-03-23 Show GitHub Exploit DB Packet Storm
193693 5 警告 Google - Google Chrome におけるサービス運用妨害 (システムリクエスト妨害) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3049 2012-03-27 14:26 2012-03-21 Show GitHub Exploit DB Packet Storm
193694 10 危険 Google - Google Chrome におけるサンドボックス保護メカニズムを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1846 2012-03-27 14:21 2012-03-22 Show GitHub Exploit DB Packet Storm
193695 10 危険 Google - Google Chrome における DEP および ASLR 保護メカニズムを回避される脆弱性 CWE-399
リソース管理の問題
CVE-2012-1845 2012-03-27 14:19 2012-03-22 Show GitHub Exploit DB Packet Storm
193696 5 警告 Google - Google Chrome で使用される Google V8 におけるサービス運用妨害 (DoS) の脆弱性 CWE-189
数値処理の問題
CVE-2011-3057 2012-03-27 14:08 2012-03-22 Show GitHub Exploit DB Packet Storm
193697 6.8 警告 Google - Google Chrome の browser native UI における詳細不明な脆弱性 CWE-Other
その他
CVE-2011-3055 2012-03-27 14:05 2012-03-21 Show GitHub Exploit DB Packet Storm
193698 5 警告 Google - Google Chrome の WebUI 権限の実装におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3054 2012-03-27 14:04 2012-03-21 Show GitHub Exploit DB Packet Storm
193699 7.5 危険 Google - Google Chrome の WebGL 実装におけるサービス運用妨害 (メモリ破損) の脆弱性 CWE-119
バッファエラー
CVE-2011-3052 2012-03-27 13:58 2012-03-21 Show GitHub Exploit DB Packet Storm
193700 7.5 危険 Google - Google Chrome の Cascading Style Sheets 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3051 2012-03-27 13:57 2012-03-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1521 8.1 HIGH
Network
oracle hospitality_reporting_and_analytics Vulnerability in the Oracle Hospitality Reporting and Analytics product of Oracle Food and Beverage Applications (component: Reporting). The supported version that is affected is 9.1.0. Easily expl… NVD-CWE-noinfo
CVE-2023-21828 2024-09-17 23:35 2023-01-18 Show GitHub Exploit DB Packet Storm
1522 9.8 CRITICAL
Network
ni veristand A deserialization of untrusted data vulnerability exists in NI VeriStand DataLogging Server that may result in remote code execution. Successful exploitation requires an attacker to send a speciall… CWE-502
 Deserialization of Untrusted Data
CVE-2024-6793 2024-09-17 23:16 2024-07-23 Show GitHub Exploit DB Packet Storm
1523 9.8 CRITICAL
Network
ni veristand A deserialization of untrusted data vulnerability exists in NI VeriStand Waveform Streaming Server that may result in remote code execution. Successful exploitation requires an attacker to send a sp… CWE-502
 Deserialization of Untrusted Data
CVE-2024-6794 2024-09-17 23:15 2024-07-23 Show GitHub Exploit DB Packet Storm
1524 9.8 CRITICAL
Network
ni veristand The NI VeriStand Gateway is missing authorization checks when an actor attempts to access File Transfer resources. These missing checks may result in information disclosure or remote code execution.… CWE-862
 Missing Authorization
CVE-2024-6805 2024-09-17 23:13 2024-07-23 Show GitHub Exploit DB Packet Storm
1525 7.5 HIGH
Network
nt-ware uniflow_smartclient
uniflow_online_print_\&_scan
uniflow_online
The registration process of uniFLOW Online (NT-ware product) apps, prior to and including version 2024.1.0, can be compromised when email login is enabled on the tenant. Those tenants utilising email… NVD-CWE-Other
CVE-2024-1621 2024-09-17 23:12 2024-09-3 Show GitHub Exploit DB Packet Storm
1526 9.8 CRITICAL
Network
ni veristand The NI VeriStand Gateway is missing authorization checks when an actor attempts to access Project resources. These missing checks may result in remote code execution. This affects NI VeriStand 2024… CWE-862
 Missing Authorization
CVE-2024-6806 2024-09-17 23:09 2024-07-23 Show GitHub Exploit DB Packet Storm
1527 7.8 HIGH
Local
vmware fusion VMware Fusion (13.x before 13.6) contains a code-execution vulnerability due to the usage of an insecure environment variable. A malicious actor with standard user privileges may exploit this vulnera… NVD-CWE-noinfo
CVE-2024-38811 2024-09-17 22:33 2024-09-3 Show GitHub Exploit DB Packet Storm
1528 9.8 CRITICAL
Network
avtech avm1203_firmware Commands can be injected over the network and executed without authentication. CWE-77
Command Injection
CVE-2024-7029 2024-09-17 22:30 2024-08-3 Show GitHub Exploit DB Packet Storm
1529 7.8 HIGH
Local
authenticator authenticator Authenticator is a browser extensions that generates two-step verification codes. In versions 7.0.0 and below, encryption keys for user data were stored encrypted at-rest using only AES-256 and the E… CWE-326
CWE-327
Inadequate Encryption Strength
 Use of a Broken or Risky Cryptographic Algorithm
CVE-2024-45394 2024-09-17 22:26 2024-09-4 Show GitHub Exploit DB Packet Storm
1530 7.8 HIGH
Local
w1.fi wpa_supplicant An issue was discovered in Ubuntu wpa_supplicant that resulted in loading of arbitrary shared objects, which allows a local unprivileged attacker to escalate privileges to the user that wpa_supplican… CWE-427
 Uncontrolled Search Path Element
CVE-2024-5290 2024-09-17 22:09 2024-08-7 Show GitHub Exploit DB Packet Storm