Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195781 9.3 危険 マイクロソフト - Microsoft .NET Framework における任意のユーザアカウントへアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3417 2012-01-4 16:34 2011-12-29 Show GitHub Exploit DB Packet Storm
195782 8.5 危険 マイクロソフト - Microsoft .NET Framework における任意のユーザアカウントへアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3416 2012-01-4 16:33 2011-12-29 Show GitHub Exploit DB Packet Storm
195783 9.3 危険 Google
Hex-Rays
- IDA Pro の IDAPython プラグインにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-4783 2011-12-28 16:47 2011-07-27 Show GitHub Exploit DB Packet Storm
195784 7.2 危険 NVIDIA - NVIDIA Stereoscopic 3D ドライバにおける権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2011-4784 2011-12-28 16:44 2011-12-27 Show GitHub Exploit DB Packet Storm
195785 4.3 警告 WP Symposium - WordPress 用の WP Symposium プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3841 2011-12-28 16:40 2011-12-7 Show GitHub Exploit DB Packet Storm
195786 7.8 危険 IBM - IBM Lotus Domino の認証機能におけるサービス運用妨害 (DoS) 状態となる脆弱性 CWE-noinfo
情報不足
CVE-2011-1393 2011-12-28 16:40 2011-12-27 Show GitHub Exploit DB Packet Storm
195787 5.5 警告 zFTPServer - zFTPServer Suite におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4717 2011-12-28 16:31 2011-12-20 Show GitHub Exploit DB Packet Storm
195788 5 警告 Stichting NLnet Labs - Unbound にサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4528 2011-12-28 16:26 2011-12-20 Show GitHub Exploit DB Packet Storm
195789 7.5 危険 7-Technologies - 7-Technologies Interactive Graphical SCADA System におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4537 2011-12-28 15:58 2011-12-27 Show GitHub Exploit DB Packet Storm
195790 5 警告 7-Technologies - 7-Technologies の Interactive Graphical SCADA System におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4050 2011-12-28 15:57 2011-12-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
551 - - - Advantech ADAM-5630 has built-in commands that can be executed without authenticating the user. These commands allow for restarting the operating system, rebooting the hardware, and stopping the e… Update CWE-306
Missing Authentication for Critical Function
CVE-2024-39364 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
552 - - - Cookies of authenticated Advantech ADAM-5630 users remain as active valid cookies when a session is closed. Forging requests with a legitimate cookie, even if the session was terminated, allows an … Update - CVE-2024-39275 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
553 - - - Advantech ADAM 5550's web application includes a "logs" page where all the HTTP requests received are displayed to the user. The device doesn't correctly neutralize malicious code when parsing HTTP… Update CWE-79
Cross-site Scripting
CVE-2024-38308 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
554 - - - Advantech ADAM-5550 share user credentials with a low level of encryption, consisting of base 64 encoding. Update CWE-261
 Weak Encoding for Password
CVE-2024-37187 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
555 - - - Advantech ADAM-5630 shares user credentials plain text between the device and the user source device during the login process. Update CWE-261
 Weak Encoding for Password
CVE-2024-34542 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
556 - - - Advantech ADAM-5630 contains a cross-site request forgery (CSRF) vulnerability. It allows an attacker to partly circumvent the same origin policy, which is designed to prevent different websites fro… Update CWE-352
 Origin Validation Error
CVE-2024-28948 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
557 - - - A cross-site scripting (XSS) vulnerability in Flatpress v1.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the email field. Update - CVE-2024-25412 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
558 - - - A cross-site scripting (XSS) vulnerability in Flatpress v1.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username parameter in setup.php. Update - CVE-2024-25411 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
559 - - - A vulnerability was found in TP-LINK TL-WR841ND up to 20240920. It has been rated as critical. Affected by this issue is some unknown functionality of the file /userRpm/popupSiteSurveyRpm.htm. The ma… Update CWE-121
Stack-based Buffer Overflow
CVE-2024-9284 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
560 - - - Alisonic Sibylla devices are vulnerable to SQL injection attacks, which could allow complete access to the database. Update CWE-89
SQL Injection
CVE-2024-8630 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm