Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195591 5.8 警告 Voxofon LLC - Android 用 Voxofon における SMS 情報を読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4704 2012-01-27 14:54 2012-01-25 Show GitHub Exploit DB Packet Storm
195592 5.8 警告 Nathaniel Kh - Android 用 Limit My Call における通話履歴および連絡先リストを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4703 2012-01-27 14:52 2012-01-25 Show GitHub Exploit DB Packet Storm
195593 5.8 警告 Nimbuzz - Android 用 Nimbuzz における連絡先リストを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4702 2012-01-27 14:46 2012-01-25 Show GitHub Exploit DB Packet Storm
195594 5.8 警告 fa - Android 用 CallConfirm における allow/block リストを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4701 2012-01-27 14:45 2012-01-25 Show GitHub Exploit DB Packet Storm
195595 5.8 警告 UberMedia - Android 用 UberMedia UberSocial における Twitter 情報を読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4700 2012-01-27 14:44 2012-01-25 Show GitHub Exploit DB Packet Storm
195596 6.4 警告 UberMedia - Android 用 UberMedia Twidroyd Legacy における Twitter 情報を読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-4699 2012-01-27 14:42 2012-01-25 Show GitHub Exploit DB Packet Storm
195597 6.4 警告 AndroidAppTools - Android 用 AndroidAppTools Easy Filter における SMS メッセージおよび通話履歴を読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-4698 2012-01-27 14:41 2012-01-25 Show GitHub Exploit DB Packet Storm
195598 6.4 警告 Xiaomi - Android 用 Xiaomi MiTalk Messenger におけるメッセージング情報を読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-4697 2012-01-27 14:39 2012-01-25 Show GitHub Exploit DB Packet Storm
195599 7.5 危険 ICloudCenter - ICloudCenter ICTimeAttendance における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0913 2012-01-27 12:20 2012-01-24 Show GitHub Exploit DB Packet Storm
195600 9.3 危険 RenRen - RenRen Talk におけるヒープベースのバッファオーバーフロー脆弱性 CWE-119
バッファエラー
CVE-2012-0916 2012-01-27 11:57 2012-01-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
571 9.1 CRITICAL
Network
ptzoptics pt30x-sdi_firmware
pt30x-ndi-xx-g2_firmware
PTZOptics PT30X-SDI/NDI-xx before firmware 6.3.40 is vulnerable to an insufficient authentication issue. The camera does not properly enforce authentication to /cgi-bin/param.cgi when requests are se… Update CWE-287
Improper Authentication
CVE-2024-8956 2024-10-2 01:01 2024-09-18 Show GitHub Exploit DB Packet Storm
572 7.1 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: fou: fix initialization of grc The grc must be initialize first. There can be a condition where if fou is NULL, goto out will be … Update CWE-908
 Use of Uninitialized Resource
CVE-2024-46865 2024-10-2 00:57 2024-09-27 Show GitHub Exploit DB Packet Storm
573 4.2 MEDIUM
Adjacent
jktyre smart_tyre_car_\&_bike An issue in SMART TYRE CAR & BIKE v4.2.0 allows attackers to perform a man-in-the-middle attack via Bluetooth communications. Update CWE-294
Authentication Bypass by Capture-replay 
CVE-2024-39081 2024-10-2 00:51 2024-09-18 Show GitHub Exploit DB Packet Storm
574 8.8 HIGH
Adjacent
circutor q-smt_firmware An attacker with access to the network where the CIRCUTOR Q-SMT is located in its firmware version 1.0.4, could obtain legitimate credentials or steal sessions due to the fact that the device only im… Update NVD-CWE-Other
CVE-2024-8890 2024-10-2 00:46 2024-09-18 Show GitHub Exploit DB Packet Storm
575 9.8 CRITICAL
Network
doverfuelingsolutions progauge_maglink_lx_console_firmware
progauge_maglink_lx4_console_firmware
The web application for ProGauge MAGLINK LX4 CONSOLE contains an administrative-level user account with a password that cannot be changed. Update CWE-798
 Use of Hard-coded Credentials
CVE-2024-43423 2024-10-2 00:41 2024-09-25 Show GitHub Exploit DB Packet Storm
576 7.8 HIGH
Local
projectdiscovery nuclei Nuclei is a vulnerability scanner powered by YAML based templates. Starting in version 3.0.0 and prior to version 3.3.2, a vulnerability in Nuclei's template signature verification system could allow… Update CWE-78
OS Command 
CVE-2024-43405 2024-10-2 00:37 2024-09-5 Show GitHub Exploit DB Packet Storm
577 - - - Pagekit 1.0.18 is vulnerable to Cross Site Scripting (XSS) in index.php/admin/site/widget. New - CVE-2024-45967 2024-10-2 00:35 2024-10-2 Show GitHub Exploit DB Packet Storm
578 - - - In Infinera TNMS (Transcend Network Management System) 19.10.3, cleartext storage of sensitive information in memory of the desktop application TNMS Client allows guest OS administrators to obtain va… New - CVE-2024-25661 2024-10-2 00:35 2024-10-2 Show GitHub Exploit DB Packet Storm
579 - - - A vulnerability in Kaiten version 57.131.12 and earlier allows attackers to bypass the PIN code authentication mechanism. The application requires users to input a 6-digit PIN code sent to their emai… New - CVE-2024-41276 2024-10-2 00:35 2024-10-1 Show GitHub Exploit DB Packet Storm
580 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Linux and Microsoft Windows Octopus Server on Windows, Linux allows SQL Injection.This issue affe… New - CVE-2024-9194 2024-10-2 00:35 2024-10-1 Show GitHub Exploit DB Packet Storm