Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195461 7.5 危険 Ing. Punzenberger COPA-DATA GmbH - Ing. Punzenberger COPA-DATA zenon の zenAdminSrv.exe におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-4533 2012-02-14 15:20 2012-02-10 Show GitHub Exploit DB Packet Storm
195462 6.8 警告 Invensys - Invensys Wonderware HMI Reports における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4039 2012-02-14 15:11 2012-02-10 Show GitHub Exploit DB Packet Storm
195463 4.3 警告 Invensys - Invensys Wonderware HMI Reports におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4038 2012-02-14 15:10 2012-02-10 Show GitHub Exploit DB Packet Storm
195464 6.8 警告 IvanView - IvanView におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-1052 2012-02-14 15:09 2012-02-13 Show GitHub Exploit DB Packet Storm
195465 6.8 警告 XnSoft - XnView の JPEG2000 プラグインにある Xjp2.dll におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-1051 2012-02-14 15:08 2012-02-13 Show GitHub Exploit DB Packet Storm
195466 4.3 警告 Mathopd - Mathopd におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1050 2012-02-14 14:59 2012-02-2 Show GitHub Exploit DB Packet Storm
195467 4.3 警告 Zoho Corporation - ManageEngine ADManager Plus におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1049 2012-02-14 14:48 2012-02-13 Show GitHub Exploit DB Packet Storm
195468 4.3 警告 eFront Learning - eFront Community++ におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1048 2012-02-14 14:48 2012-02-12 Show GitHub Exploit DB Packet Storm
195469 7.5 危険 ソフォス - Cyberoam Central Console におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1047 2012-02-14 14:47 2012-02-12 Show GitHub Exploit DB Packet Storm
195470 4.3 警告 Symphony CMS - Symphony CMS における SQL インジェクションの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4341 2012-02-14 14:46 2012-02-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 4:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
101 9.8 CRITICAL
Network
oceanicsoft valeapp Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Oceanic Software ValeApp allows SQL Injection.This issue affects ValeApp: before v2.0.0. Update CWE-89
SQL Injection
CVE-2024-8607 2024-10-5 02:12 2024-09-27 Show GitHub Exploit DB Packet Storm
102 7.8 HIGH
Local
trendmicro apex_one A security agent link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the … Update CWE-59
Link Following
CVE-2024-36305 2024-10-5 02:12 2024-06-11 Show GitHub Exploit DB Packet Storm
103 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: the warning dereferencing obj for nbio_v7_4 if ras_manager obj null, don't print NBIO err data Update CWE-476
 NULL Pointer Dereference
CVE-2024-46819 2024-10-5 02:11 2024-09-27 Show GitHub Exploit DB Packet Storm
104 5.4 MEDIUM
Network
oceanicsoft valeapp Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Oceanic Software ValeApp allows Stored XSS.This issue affects ValeApp: before v2.0.0. Update CWE-79
Cross-site Scripting
CVE-2024-8608 2024-10-5 02:11 2024-09-27 Show GitHub Exploit DB Packet Storm
105 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/pm: Fix negative array index read Avoid using the negative values for clk_idex as an index into an array pptable->DpmDesc… Update CWE-129
 Improper Validation of Array Index
CVE-2024-46821 2024-10-5 02:06 2024-09-27 Show GitHub Exploit DB Packet Storm
106 6.5 MEDIUM
Network
zoom zoom
vdi_windows_meeting_clients
rooms
meeting_sdk
Business logic error in some Zoom clients may allow an authenticated user to conduct information disclosure via network access. Update NVD-CWE-noinfo
CVE-2024-24699 2024-10-5 01:56 2024-02-14 Show GitHub Exploit DB Packet Storm
107 5.4 MEDIUM
Network
mappresspro mappress_maps_for_wordpress The MapPress Maps for WordPress plugin before 2.88.15 does not sanitize and escape the map title when outputting it back in the admin dashboard, allowing Contributors and above roles to perform Store… Update CWE-79
Cross-site Scripting
CVE-2024-0420 2024-10-5 01:53 2024-02-13 Show GitHub Exploit DB Packet Storm
108 6.5 MEDIUM
Network
zoom zoom
meeting_software_development_kit
video_software_development_kit
rooms
vdi_windows_meeting_clients
Improper input validation in some Zoom clients may allow an authenticated user to conduct a denial of service via network access. Update CWE-1284
 Improper Validation of Specified Quantity in Input
CVE-2024-24690 2024-10-5 01:52 2024-02-14 Show GitHub Exploit DB Packet Storm
109 5.3 MEDIUM
Network
mappresspro mappress_maps_for_wordpress The MapPress Maps for WordPress plugin before 2.88.16 is affected by an IDOR as it does not ensure that posts to be retrieve via an AJAX action is a public map, allowing unauthenticated users to read… Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-0421 2024-10-5 01:52 2024-02-13 Show GitHub Exploit DB Packet Storm
110 5.4 MEDIUM
Network
gestsup gestsup A cross-site scripting (XSS) vulnerability in Gestsup v3.2.46 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description text field. Update CWE-79
Cross-site Scripting
CVE-2023-52059 2024-10-5 01:51 2024-02-13 Show GitHub Exploit DB Packet Storm