Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 11, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195361 7.5 危険 クアンタム
デル
IBM
- 複数のテープライブラリ製品におけるアクセス権を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2012-1844 2012-03-26 18:12 2012-03-22 Show GitHub Exploit DB Packet Storm
195362 5 警告 クアンタム
デル
- Quantum Scalar i500 および Dell ML6000 における絶対パストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1841 2012-03-26 18:08 2012-03-22 Show GitHub Exploit DB Packet Storm
195363 5 警告 LG-Nortel - LG-Nortel ELO GS24M に複数の脆弱性 CWE-287
不適切な認証
CVE-2012-1838 2012-03-26 16:29 2012-03-22 Show GitHub Exploit DB Packet Storm
195364 7.5 危険 Webglimpse - WebGlimpse に OS コマンドインジェクションの脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2012-1795 2012-03-26 16:24 2012-03-20 Show GitHub Exploit DB Packet Storm
195365 7.5 危険 Pydio - AjaXplorer におけるログインのアクセス権を取得される脆弱性 CWE-287
不適切な認証
CVE-2012-1840 2012-03-26 16:08 2012-03-22 Show GitHub Exploit DB Packet Storm
195366 7.5 危険 Pydio - AjaXplorer の Get Template 機能におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1839 2012-03-26 16:08 2012-03-22 Show GitHub Exploit DB Packet Storm
195367 5 警告 IBM - IBM Tivoli Endpoint Manager における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-1837 2012-03-26 16:07 2012-03-22 Show GitHub Exploit DB Packet Storm
195368 4.3 警告 IBM - IBM Tivoli Endpoint Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0719 2012-03-26 16:04 2012-03-22 Show GitHub Exploit DB Packet Storm
195369 4.3 警告 ESET
K7 Computing
AVG Technologies
トレンドマイクロ
Ikarus
Norman
ソフォス
マカフィー
Beijing Rising International Software
BitDefender
VirusBlokAda
フォーティネット
カスペルスキー
Emsisoft
Authentium
シマンテック
エフ・セキュア
Jiangmin
- 複数の製品の Gzip ファイルパーサにおけるマルウェア検知を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1461 2012-03-26 14:35 2012-03-21 Show GitHub Exploit DB Packet Storm
195370 4.3 警告 ESET
トレンドマイクロ
AVG Technologies
マカフィー
Ikarus
Norman
ソフォス
Beijing Rising International Software
Comodo
FRISK Software International
クイックヒール・テクノロジーズ・ジャパン株式会社
アラジン
フォーティネット
Panda Security
カスペルスキー
Emsisoft
シマンテック
- 複数の製品の TAR ファイルパーサにおけるマルウェア検知を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1456 2012-03-26 14:28 2012-03-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
191 9.8 CRITICAL
Network
dlink dir-860l_firmware In D-Link DIR-860L v2.03, there is a buffer overflow vulnerability due to the lack of length verification for the SID field in gena.cgi. Attackers who successfully exploit this vulnerability can caus… Update CWE-120
Classic Buffer Overflow
CVE-2024-42812 2024-10-11 05:18 2024-08-20 Show GitHub Exploit DB Packet Storm
192 - - - A vulnerability was found in SourceCodester Record Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file sort2_user.php. The manipu… New CWE-79
Cross-site Scripting
CVE-2024-9810 2024-10-11 05:15 2024-10-11 Show GitHub Exploit DB Packet Storm
193 - - - A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been declared as critical. Affected by this vulnerability is the function delete_product of the file /classes/Master.php?f=… New CWE-89
SQL Injection
CVE-2024-9809 2024-10-11 05:15 2024-10-11 Show GitHub Exploit DB Packet Storm
194 - - - A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/?page=products/view_product. The manipulati… New CWE-89
SQL Injection
CVE-2024-9808 2024-10-11 05:15 2024-10-11 Show GitHub Exploit DB Packet Storm
195 4.9 MEDIUM
Network
litellm litellm A blind SQL injection vulnerability exists in the berriai/litellm application, specifically within the '/team/update' process. The vulnerability arises due to the improper handling of the 'user_id' p… Update CWE-89
SQL Injection
CVE-2024-4890 2024-10-11 05:11 2024-06-7 Show GitHub Exploit DB Packet Storm
196 7.5 HIGH
Network
codehaus-plexus
redhat
plexus-utils
integration_camel_k
A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with … Update CWE-22
Path Traversal
CVE-2022-4244 2024-10-11 05:04 2023-09-26 Show GitHub Exploit DB Packet Storm
197 4.3 MEDIUM
Network
codehaus-plexus
redhat
plexus-utils
integration_camel_k
A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command str… Update CWE-611
XXE
CVE-2022-4245 2024-10-11 05:02 2023-09-26 Show GitHub Exploit DB Packet Storm
198 7.5 HIGH
Network
thekelleys dnsmasq dnsmasq 2.9 is vulnerable to Integer Overflow via forward_query. Update CWE-190
 Integer Overflow or Wraparound
CVE-2023-49441 2024-10-11 05:00 2024-06-7 Show GitHub Exploit DB Packet Storm
199 9.8 CRITICAL
Network
codehaus-plexus
debian
plexus-utils
debian_linux
Plexus-utils before 3.0.16 is vulnerable to command injection because it does not correctly process the contents of double quoted strings. Update CWE-78
OS Command 
CVE-2017-1000487 2024-10-11 04:55 2018-01-4 Show GitHub Exploit DB Packet Storm
200 - - - A vulnerability was found in Craig Rodway Classroombookings 2.8.7 and classified as problematic. This issue affects some unknown processing of the file /sessions of the component Session Page. The ma… New - CVE-2024-9807 2024-10-11 04:15 2024-10-11 Show GitHub Exploit DB Packet Storm