Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195901 7.5 危険 Wuzly - Wuzly における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-3838 2011-12-28 11:31 2011-12-24 Show GitHub Exploit DB Packet Storm
195902 6.8 警告 Wuzly - Wuzly の blog_system/data_functions.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-3837 2011-12-28 11:30 2011-12-24 Show GitHub Exploit DB Packet Storm
195903 4.3 警告 Wuzly - Wuzly におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-3836 2011-12-28 11:30 2011-12-24 Show GitHub Exploit DB Packet Storm
195904 4.3 警告 Wuzly - Wuzly におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3835 2011-12-28 11:29 2011-12-24 Show GitHub Exploit DB Packet Storm
195905 7.5 危険 Carnegie Mellon University (Project Cyrus)
レッドハット
- Cyrus IMAPd の NNTP サーバ (nntpd) 内の imap/nntpd.c における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-3372 2011-12-28 11:12 2011-12-24 Show GitHub Exploit DB Packet Storm
195906 6 警告 OpenStack - OpenStack Compute (Nova) におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4596 2011-12-28 11:08 2011-12-23 Show GitHub Exploit DB Packet Storm
195907 9.3 危険 IBM
Blueberry Software
- Blueberry BB FlashBack の ActiveX コントロールにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-1388 2011-12-27 16:46 2011-12-23 Show GitHub Exploit DB Packet Storm
195908 9.3 危険 IBM
Blueberry Software
- Blueberry BB FlashBack の ActiveX コントロールにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-1391 2011-12-27 16:45 2011-12-23 Show GitHub Exploit DB Packet Storm
195909 9.3 危険 IBM
Blueberry Software
- Blueberry BB FlashBack の ActiveX コントロールにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-1392 2011-12-27 16:44 2011-12-23 Show GitHub Exploit DB Packet Storm
195910 4.3 警告 The Tor Project - Tor における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4897 2011-12-27 11:17 2011-12-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
421 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mm: vmalloc: ensure vmap_block is initialised before adding to queue Commit 8c61291fd850 ("mm: fix incorrect vbq reference in pur… Update CWE-129
 Improper Validation of Array Index
CVE-2024-46847 2024-10-2 23:16 2024-09-27 Show GitHub Exploit DB Packet Storm
422 9.8 CRITICAL
Network
vmware vcenter_server The vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sendi… Update CWE-787
 Out-of-bounds Write
CVE-2024-38812 2024-10-2 23:16 2024-09-18 Show GitHub Exploit DB Packet Storm
423 - - - A local privilege escalation vulnerability in Sophos Intercept X for Windows with Central Device Encryption 2024.2.0 and older allows writing of arbitrary files. New - CVE-2024-8885 2024-10-2 23:15 2024-10-2 Show GitHub Exploit DB Packet Storm
424 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change When disabling wifi mt7921_ipv6_addr_change() is called as… Update CWE-476
 NULL Pointer Dereference
CVE-2024-46860 2024-10-2 23:04 2024-09-27 Show GitHub Exploit DB Packet Storm
425 9.8 CRITICAL
Network
vmware vcenter_server The vCenter Server contains a privilege escalation vulnerability. A malicious actor with network access to vCenter Server may trigger this vulnerability to escalate privileges to root by sending a sp… Update CWE-273
 Improper Check for Dropped Privileges
CVE-2024-38813 2024-10-2 22:59 2024-09-18 Show GitHub Exploit DB Packet Storm
426 5.3 MEDIUM
Network
apache druid Padding Oracle vulnerability in Apache Druid extension, druid-pac4j. This could allow an attacker to manipulate a pac4j session cookie. This issue affects Apache Druid versions 0.18.0 through 30.0.0… Update NVD-CWE-noinfo
CVE-2024-45384 2024-10-2 22:57 2024-09-18 Show GitHub Exploit DB Packet Storm
427 6.1 MEDIUM
Network
tebilisim v5 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in TE Informatics V5 allows Reflected XSS.This issue affects V5: before 6.2. Update CWE-79
Cross-site Scripting
CVE-2024-2010 2024-10-2 22:52 2024-09-12 Show GitHub Exploit DB Packet Storm
428 - - - LibreNMS is an open-source, PHP/MySQL/SNMP-based network monitoring system. Stored Cross-Site Scripting (XSS) can be achieved by uploading a new Background for a Custom Map. Users with "admin" role c… New CWE-79
CWE-116
CWE-434
Cross-site Scripting
 Improper Encoding or Escaping of Output
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-47528 2024-10-2 22:35 2024-10-2 Show GitHub Exploit DB Packet Storm
429 9.8 CRITICAL
Network
phpgurukul online_shopping_portal A vulnerability classified as critical was found in PHPGurukul Online Shopping Portal 2.0. This vulnerability affects unknown code of the file /shopping/admin/index.php of the component Admin Panel. … Update CWE-89
SQL Injection
CVE-2024-9326 2024-10-2 22:33 2024-09-29 Show GitHub Exploit DB Packet Storm
430 9.8 CRITICAL
Network
anisha supply_chain_management A vulnerability was found in code-projects Supply Chain Management 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/edit_manufacturer.php. The manipulation … Update CWE-89
SQL Injection
CVE-2024-9322 2024-10-2 22:32 2024-09-29 Show GitHub Exploit DB Packet Storm