Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196041 5 警告 Zabbix - Zabbix の zabbix_agentd におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3263 2011-09-14 10:49 2011-08-19 Show GitHub Exploit DB Packet Storm
196042 4.3 警告 Zabbix - Zabbix の acknow.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-2904 2011-09-14 10:48 2011-08-19 Show GitHub Exploit DB Packet Storm
196043 5.4 警告 Squid-cache.org
インターネットイニシアティブ
- 透過型プロキシサーバが HTTP の Host ヘッダに依存して接続を行う問題 CWE-264
認可・権限・アクセス制御
CVE-2009-0801 2011-09-14 10:47 2009-02-24 Show GitHub Exploit DB Packet Storm
196044 6.8 警告 レッドハット
Pango.org
オラクル
- HarfBuzz の hb-buffer.c 内にある hb_buffer_ensure 関数における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2011-0064 2011-09-14 10:45 2011-03-1 Show GitHub Exploit DB Packet Storm
196045 6.5 警告 ヒューレット・パッカード
シマンテック
日立
- Symantec Backup Exec における NDMP コマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-0546 2011-09-14 10:44 2011-05-26 Show GitHub Exploit DB Packet Storm
196046 5 警告 The PHP Group - PHP で使用される crypt_blowfish におけるクリアテキストのパスワードを容易に推測される脆弱性 CWE-310
暗号の問題
CVE-2011-2483 2011-09-13 10:43 2011-08-25 Show GitHub Exploit DB Packet Storm
196047 6.4 警告 The PHP Group - PHP の main/rfc1867.c 内にある rfc1867_post_handler 関数における任意のファイルを作成される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2202 2011-09-13 10:42 2011-06-16 Show GitHub Exploit DB Packet Storm
196048 7.5 危険 The PHP Group - PHP の socket_connect 関数におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1938 2011-09-13 10:41 2011-05-31 Show GitHub Exploit DB Packet Storm
196049 7.5 危険 The PHP Group - PHP の substr_replace 関数におけるサービス運用妨害 (メモリ破損) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1148 2011-09-13 10:39 2011-03-18 Show GitHub Exploit DB Packet Storm
196050 6.8 警告 GNU Project
オラクル
- GNU Wget における任意のファイルを作成される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2252 2011-09-12 09:56 2010-07-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
101 3.7 LOW
Network
spa-cart spa-cartcms A vulnerability, which was classified as problematic, was found in spa-cartcms 1.9.0.6. Affected is an unknown function of the file /login of the component Username Handler. The manipulation of the a… Update CWE-203
 Information Exposure Through Discrepancy
CVE-2024-6129 2024-09-21 04:21 2024-06-19 Show GitHub Exploit DB Packet Storm
102 - - - Navidrome is an open source web-based music collection server and streamer. Navidrome automatically adds parameters in the URL to SQL queries. This can be exploited to access information by adding pa… New CWE-89
SQL Injection
CVE-2024-47062 2024-09-21 04:15 2024-09-21 Show GitHub Exploit DB Packet Storm
103 - - - Plate is a javascript toolkit that makes it easier for you to develop with Slate, a popular framework for building text editors. One longstanding feature of Plate is the ability to add custom DOM att… New CWE-79
Cross-site Scripting
CVE-2024-47061 2024-09-21 04:15 2024-09-21 Show GitHub Exploit DB Packet Storm
104 - - - Galaxy is a free, open-source system for analyzing data, authoring workflows, training and education, publishing tools, managing infrastructure, and more. An attacker can potentially replace the cont… New CWE-200
Information Exposure
CVE-2024-42351 2024-09-21 04:15 2024-09-21 Show GitHub Exploit DB Packet Storm
105 - - - Galaxy is a free, open-source system for analyzing data, authoring workflows, training and education, publishing tools, managing infrastructure, and more. The editor visualization, /visualizations en… New CWE-79
Cross-site Scripting
CVE-2024-42346 2024-09-21 04:15 2024-09-21 Show GitHub Exploit DB Packet Storm
106 - - - IBM Security Guardium 11.3, 11.4, 11.5, and 12.0 could allow a local user to gain elevated privileges on the system due to improper permissions control. IBM X-Force ID: 271527. Update CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2023-47712 2024-09-21 04:15 2024-05-14 Show GitHub Exploit DB Packet Storm
107 - - - IBM QRadar Suite Products 1.10.12.0 through 1.10.18.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 could disclose sensitive information using man in the middle techniques due to not corr… Update CWE-295
Improper Certificate Validation 
CVE-2023-47742 2024-09-21 04:15 2024-03-3 Show GitHub Exploit DB Packet Storm
108 - - - IBM CP4BA - Filenet Content Manager Component 5.5.8.0, 5.5.10.0, and 5.5.11.0 could allow a user to gain the privileges of another user under unusual circumstances. IBM X-Force ID: 271656. Update CWE-863
 Incorrect Authorization
CVE-2023-47716 2024-09-21 04:15 2024-03-1 Show GitHub Exploit DB Packet Storm
109 7.2 HIGH
Network
ibm storage_defender_resiliency_service IBM Storage Defender - Resiliency Service 2.0 could allow a privileged user to perform unauthorized actions after obtaining encrypted data from clear text key storage. IBM X-Force ID: 275783. Update CWE-312
 Cleartext Storage of Sensitive Information
CVE-2023-50957 2024-09-21 04:15 2024-02-11 Show GitHub Exploit DB Packet Storm
110 8.8 HIGH
Adjacent
ibm tivoli_application_dependency_discovery_manager IBM Tivoli Application Dependency Discovery Manager 7.3.0.0 through 7.3.0.10 could allow an attacker on the organization's local network to escalate their privileges due to unauthorized API access. … Update CWE-863
 Incorrect Authorization
CVE-2023-47142 2024-09-21 04:15 2024-02-2 Show GitHub Exploit DB Packet Storm