Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195631 7.5 危険 The Support Incident Tracker Project - Support Incident Tracker の incident_attachments.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-3831 2012-02-1 16:01 2012-01-29 Show GitHub Exploit DB Packet Storm
195632 4.3 警告 The Support Incident Tracker Project - Support Incident Tracker の search.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3830 2012-02-1 15:59 2012-01-29 Show GitHub Exploit DB Packet Storm
195633 4 警告 The Support Incident Tracker Project - Support Incident Tracker の ftp_upload_file.php における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3829 2012-02-1 15:58 2012-01-29 Show GitHub Exploit DB Packet Storm
195634 4 警告 イー・アクセス株式会社 - Pocket WiFi (GP02) におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-0314 2012-02-1 12:01 2012-02-1 Show GitHub Exploit DB Packet Storm
195635 5.8 警告 OpenNMS - OpenNMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0936 2012-02-1 11:05 2012-01-29 Show GitHub Exploit DB Packet Storm
195636 7.5 危険 Aryadad - Aryadad CMS の Default.aspx における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0935 2012-02-1 11:03 2012-01-29 Show GitHub Exploit DB Packet Storm
195637 7.5 危険 Zingiri - WordPress 用 Theme Tuner プラグインにおける任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0934 2012-02-1 11:03 2012-01-29 Show GitHub Exploit DB Packet Storm
195638 2.6 注意 Acidcat - Acidcat CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0933 2012-02-1 11:01 2012-01-29 Show GitHub Exploit DB Packet Storm
195639 5.8 警告 Lead Capture Page System - Lead Capture Page System におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0932 2012-02-1 11:00 2012-01-29 Show GitHub Exploit DB Packet Storm
195640 7.8 危険 Schneider Electric - Schneider Electric Modicon Quantum PLC におけるサービス運用妨害 (DoS) の脆弱性 CWE-287
不適切な認証
CVE-2012-0931 2012-02-1 10:08 2012-01-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 4:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
501 9.8 CRITICAL
Network
anisha supply_chain_management A vulnerability was found in code-projects Supply Chain Management 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/edit_manufacturer.php. The manipulation … Update CWE-89
SQL Injection
CVE-2024-9322 2024-10-2 22:32 2024-09-29 Show GitHub Exploit DB Packet Storm
502 7.5 HIGH
Network
code-projects blood_bank_system A vulnerability classified as critical has been found in code-projects Blood Bank Management System 1.0. Affected is an unknown function of the file /admin/blood/update/B+.php. The manipulation of th… Update CWE-89
SQL Injection
CVE-2024-9316 2024-10-2 22:29 2024-09-29 Show GitHub Exploit DB Packet Storm
503 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ASoC: meson: axg-card: fix 'use-after-free' Buffer 'card->dai_link' is reallocated in 'meson_card_reallocate_links()', so move 'p… Update CWE-416
 Use After Free
CVE-2024-46849 2024-10-2 22:25 2024-09-27 Show GitHub Exploit DB Packet Storm
504 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: dma-buf: heaps: Fix off-by-one in CMA heap fault handler Until VM_DONTEXPAND was added in commit 1c1914d6e8c6 ("dma-buf: heaps: D… Update CWE-193
 Off-by-one Error
CVE-2024-46852 2024-10-2 22:23 2024-09-27 Show GitHub Exploit DB Packet Storm
505 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_socket: fix sk refcount leaks We must put 'sk' reference before returning. Update NVD-CWE-Other
CVE-2024-46855 2024-10-2 22:21 2024-09-27 Show GitHub Exploit DB Packet Storm
506 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix the warning division or modulo by zero Checks the partition mode and returns an error for an invalid mode. Update CWE-369
 Divide By Zero
CVE-2024-46806 2024-10-2 22:17 2024-09-27 Show GitHub Exploit DB Packet Storm
507 - - - A vulnerability has been found in code-projects Restaurant Reservation System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /filter2.php. The … New CWE-89
SQL Injection
CVE-2024-9429 2024-10-2 22:15 2024-10-2 Show GitHub Exploit DB Packet Storm
508 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: fix the waring dereferencing hive Check the amdgpu_hive_info *hive that maybe is NULL. Update CWE-476
 NULL Pointer Dereference
CVE-2024-46805 2024-10-2 21:58 2024-09-27 Show GitHub Exploit DB Packet Storm
509 9.8 CRITICAL
Network
code-projects blood_bank_system A vulnerability was found in code-projects Blood Bank System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /forgot.php. The manipulation of the argument u… Update CWE-89
SQL Injection
CVE-2024-9327 2024-10-2 21:57 2024-09-29 Show GitHub Exploit DB Packet Storm
510 - - - Vulnerable juju introspection abstract UNIX domain socket. An abstract UNIX domain socket responsible for introspection is available without authentication locally to network namespace users. This en… New - CVE-2024-8038 2024-10-2 20:15 2024-10-2 Show GitHub Exploit DB Packet Storm