Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195591 4.3 警告 アップル - Apple Mac OS X の CFNetwork における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3447 2012-02-6 16:27 2012-02-2 Show GitHub Exploit DB Packet Storm
195592 7.5 危険 アップル - Apple Mac OS X の Apple Type Services における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3446 2012-02-6 16:26 2012-02-2 Show GitHub Exploit DB Packet Storm
195593 4.3 警告 アップル - Apple Mac OS X の Address Book における CardDAV データを読まれる脆弱性 CWE-310
暗号の問題
CVE-2011-3444 2012-02-6 16:25 2012-02-2 Show GitHub Exploit DB Packet Storm
195594 9.3 危険 Invensys - Invensys Wonderware InBatch の ActiveX コントロールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3141 2012-02-3 16:59 2011-08-16 Show GitHub Exploit DB Packet Storm
195595 9.3 危険 Invensys - Invensys Wonderware Information Server におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2962 2012-02-3 16:58 2011-07-29 Show GitHub Exploit DB Packet Storm
195596 9.3 危険 Schneider Electric - InduSoft Web Studio の CEServer.exe におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4052 2012-02-3 16:58 2011-12-5 Show GitHub Exploit DB Packet Storm
195597 10 危険 Schneider Electric - InduSoft Web Studio の CEServer.exe における任意のコードを実行される脆弱性 CWE-287
不適切な認証
CVE-2011-4051 2012-02-3 16:57 2011-12-5 Show GitHub Exploit DB Packet Storm
195598 4.3 警告 General Electric Company - GE Intelligent Platforms Proficy Historian におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3320 2012-02-3 16:56 2011-11-2 Show GitHub Exploit DB Packet Storm
195599 10 危険 General Electric Company - GE Intelligent Platforms Proficy Applications におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1919 2012-02-3 16:55 2011-11-2 Show GitHub Exploit DB Packet Storm
195600 10 危険 General Electric Company - GE Intelligent Platforms Proficy Historian におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1918 2012-02-3 16:54 2011-11-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
831 - - - A maliciously crafted DWFX file, when parsed in w3dtk.dll through Autodesk Navisworks, can force a Heap-based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or ex… - CVE-2024-7673 2024-10-1 06:15 2024-10-1 Show GitHub Exploit DB Packet Storm
832 - - - A maliciously crafted DWF file, when parsed in dwfcore.dll through Autodesk Navisworks, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, write sen… - CVE-2024-7672 2024-10-1 06:15 2024-10-1 Show GitHub Exploit DB Packet Storm
833 - - - A maliciously crafted DWFX file, when parsed in dwfcore.dll through Autodesk Navisworks, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, write se… - CVE-2024-7671 2024-10-1 06:15 2024-10-1 Show GitHub Exploit DB Packet Storm
834 - - - A maliciously crafted DWFX file, when parsed in w3dtk.dll through Autodesk Navisworks, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensit… - CVE-2024-7670 2024-10-1 06:15 2024-10-1 Show GitHub Exploit DB Packet Storm
835 - - - An issue was discovered in Infinera hiT 7300 5.60.50. Hidden functionality in the web interface allows a remote authenticated attacker to access reserved information by accessing undocumented web app… - CVE-2024-28808 2024-10-1 06:15 2024-10-1 Show GitHub Exploit DB Packet Storm
836 7.8 HIGH
Local
bmc patrol_agent BMC PATROL Agent through 20.08.00 allows local privilege escalation via vectors involving pconfig +RESTART -host. NVD-CWE-noinfo
CVE-2020-35593 2024-10-1 05:35 2023-09-6 Show GitHub Exploit DB Packet Storm
837 9.8 CRITICAL
Network
perforce akana_api In versions of Akana API Platform prior to 2024.1.0 a flaw resulting in XML External Entity (XXE) was discovered. CWE-611
XXE
CVE-2024-3930 2024-10-1 05:14 2024-07-31 Show GitHub Exploit DB Packet Storm
838 8.8 HIGH
Network
tianchoy blog A vulnerability was found in Tianchoy Blog up to 1.8.8. It has been classified as critical. This affects an unknown part of the file /so.php. The manipulation of the argument search leads to sql inje… CWE-89
SQL Injection
CVE-2024-7114 2024-10-1 05:10 2024-07-26 Show GitHub Exploit DB Packet Storm
839 7.5 HIGH
Network
txtdot txtdot txtdot is an HTTP proxy that parses only text, links, and pictures from pages, removing ads and heavy scripts. Prior to version 1.7.0, a Server-Side Request Forgery (SSRF) vulnerability in the `/get`… CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-41812 2024-10-1 05:05 2024-07-27 Show GitHub Exploit DB Packet Storm
840 7.5 HIGH
Network
txtdot txtdot txtdot is an HTTP proxy that parses only text, links, and pictures from pages, removing ads and heavy scripts. Starting in version 1.4.0 and prior to version 1.6.1, a Server-Side Request Forgery (SSR… CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-41813 2024-10-1 05:02 2024-07-27 Show GitHub Exploit DB Packet Storm