Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195661 5 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- Mozilla Firefox および Thunderbird における同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2362 2012-01-27 16:25 2011-06-21 Show GitHub Exploit DB Packet Storm
195662 10 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- Mozilla Firefox および Thunderbird の nsXULCommandDispatcher 関数における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-0085 2012-01-27 16:23 2011-06-21 Show GitHub Exploit DB Packet Storm
195663 10 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- Mozilla Firefox および Thunderbird の nsSVGPathSegList::ReplaceItem 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0083 2012-01-27 16:22 2011-06-21 Show GitHub Exploit DB Packet Storm
195664 4.3 警告 シマンテック - Symantec pcAnywhere 製品における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3479 2012-01-27 16:20 2012-01-22 Show GitHub Exploit DB Packet Storm
195665 10 危険 シマンテック - Symantec pcAnywhere 製品における任意のコードを実行される脆弱性 CWE-287
不適切な認証
CVE-2011-3478 2012-01-27 16:18 2012-01-22 Show GitHub Exploit DB Packet Storm
195666 4.3 警告 Digium - Asterisk Open Source の chan_sip.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2012-0885 2012-01-27 15:44 2012-01-15 Show GitHub Exploit DB Packet Storm
195667 4.3 警告 Google - Android の Bluetooth サービスにおける連絡先データを取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4276 2012-01-27 15:43 2011-10-28 Show GitHub Exploit DB Packet Storm
195668 5.8 警告 Tencent - Android 用 Tencent QQPhoto における連絡先情報およびパスワードハッシュを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4867 2012-01-27 15:18 2012-01-25 Show GitHub Exploit DB Packet Storm
195669 6.4 警告 Kaixin001 - Android 用 Kaixin001 における連絡先情報および平文パスワードを読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-4866 2012-01-27 15:18 2012-01-25 Show GitHub Exploit DB Packet Storm
195670 5.8 警告 Tencent - Android 用 Tencent WBlog および MicroBlogPad におけるドラフトメッセージおよび検索キーワードを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4865 2012-01-27 15:12 2012-01-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
371 - - - According to the researcher: "The TLS connections are encrypted against tampering or eavesdropping. However, the application does not validate the server certificate properly while initializing the T… New - CVE-2024-44097 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
372 - - - A vulnerability has been found in code-projects Restaurant Reservation System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /filter2.php. The … New CWE-89
SQL Injection
CVE-2024-9429 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
373 - - - A local privilege escalation vulnerability in Sophos Intercept X for Windows with Central Device Encryption 2024.2.0 and older allows writing of arbitrary files. New - CVE-2024-8885 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
374 - - - Vulnerable juju introspection abstract UNIX domain socket. An abstract UNIX domain socket responsible for introspection is available without authentication locally to network namespace users. This en… New - CVE-2024-8038 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
375 - - - Vulnerable juju hook tool abstract UNIX domain socket. When combined with an attack of JUJU_CONTEXT_ID, any user on the local system with access to the default network namespace may connect to the @/… New - CVE-2024-8037 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
376 - - - JUJU_CONTEXT_ID is a predictable authentication secret. On a Juju machine (non-Kubernetes) or Juju charm container (on Kubernetes), an unprivileged user in the same network namespace can connect to a… New - CVE-2024-7558 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
377 6.5 MEDIUM
Network
- - An unauthenticated remote attacker may use the devices traffic capture without authentication to grab plaintext administrative credentials. New CWE-306
Missing Authentication for Critical Function
CVE-2024-35294 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
378 6.4 MEDIUM
Network
- - The WordPress Infinite Scroll – Ajax Load More plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘button_label’ parameter in all versions up to, and including, 7.1.2 due to in… New CWE-87
 Improper Neutralization of Alternate XSS Syntax
CVE-2024-8505 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
379 6.4 MEDIUM
Network
- - The Ibtana – WordPress Website Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘align’ attribute within the 'wp:ive/ive-productscarousel' Gutenberg block in all vers… New CWE-79
Cross-site Scripting
CVE-2024-8282 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
380 - - - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Mestres do WP Checkout Mestres WP.This issue affects Checkout Mestres WP: from n/a through 8.6. New - CVE-2024-44030 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm