Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196081 9.3 危険 Mozilla Foundation - Mozilla Firefox および SeaMonkey における同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2993 2011-09-6 10:50 2011-08-16 Show GitHub Exploit DB Packet Storm
196082 10 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2985 2011-09-5 10:54 2011-08-16 Show GitHub Exploit DB Packet Storm
196083 10 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンの Ogg reader におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-2992 2011-09-5 10:53 2011-08-16 Show GitHub Exploit DB Packet Storm
196084 10 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンにおけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-2991 2011-09-5 10:51 2011-08-16 Show GitHub Exploit DB Packet Storm
196085 10 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンにおけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-2989 2011-09-5 10:39 2011-08-16 Show GitHub Exploit DB Packet Storm
196086 6.9 警告 サイバートラスト株式会社
シトリックス・システムズ
レッドハット
- Xen の tools/libxc/xc_dom_bzimageloader.c における複数の整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-1583 2011-09-2 14:27 2011-05-9 Show GitHub Exploit DB Packet Storm
196087 7.8 危険 ISC, Inc.
レッドハット
- ISC DHCP サーバにおけるサービス運用妨害 (dhcp デーモンの停止) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2749 2011-09-2 14:26 2011-07-27 Show GitHub Exploit DB Packet Storm
196088 6.8 警告 GTK+ - GTK+ における DLL 読み込みに関する脆弱性 CWE-Other
その他
CVE-2010-4831 2011-09-2 12:04 2011-09-2 Show GitHub Exploit DB Packet Storm
196089 4.3 警告 ジュニパーネットワークス - Juniper Networks IDP ACM におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-5086 2011-09-2 12:03 2011-09-2 Show GitHub Exploit DB Packet Storm
196090 5.8 警告 Sage - Sage において任意のスクリプトが実行される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-4102 2011-09-2 12:03 2011-09-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2011 8.1 HIGH
Network
portabilis i-educar i-Educar is free, fully online school management software that can be used by school secretaries, teachers, coordinators, and area managers. Prior to the 2.9 branch, an attacker with only minimal vie… CWE-862
 Missing Authorization
CVE-2024-45058 2024-09-14 05:06 2024-08-29 Show GitHub Exploit DB Packet Storm
2012 6.1 MEDIUM
Network
portabilis i-educar i-Educar is free, fully online school management software that can be used by school secretaries, teachers, coordinators, and area managers. A Reflected Cross-Site Scripting (XSS) vulnerability was i… CWE-79
Cross-site Scripting
CVE-2024-45057 2024-09-14 05:03 2024-08-29 Show GitHub Exploit DB Packet Storm
2013 7.5 HIGH
Network
huawei harmonyos
emui
Vulnerability of permission verification for APIs in the DownloadProviderMain module Impact: Successful exploitation of this vulnerability will affect availability. NVD-CWE-noinfo
CVE-2024-45442 2024-09-14 05:00 2024-09-4 Show GitHub Exploit DB Packet Storm
2014 5.4 MEDIUM
Network
squaredup squaredup_ds_for_scom SquaredUp DS for SCOM 6.2.1.11104 allows XSS. CWE-79
Cross-site Scripting
CVE-2024-45180 2024-09-14 04:55 2024-09-4 Show GitHub Exploit DB Packet Storm
2015 8.1 HIGH
Network
idec windo\/i-nv4
windldr
Cleartext storage of sensitive information vulnerability exists in WindLDR and WindO/I-NV4. If this vulnerability is exploited, an attacker who obtained the product's project file may obtain user cre… CWE-312
 Cleartext Storage of Sensitive Information
CVE-2024-41716 2024-09-14 04:53 2024-09-4 Show GitHub Exploit DB Packet Storm
2016 4.3 MEDIUM
Network
audiobookshelf audiobookshelf audiobookshelf is a self-hosted audiobook and podcast server. A non-admin user is not allowed to create libraries (or access only the ones they have permission to). However, the `LibraryController` i… CWE-22
Path Traversal
CVE-2024-43797 2024-09-14 04:49 2024-09-3 Show GitHub Exploit DB Packet Storm
2017 9.8 CRITICAL
Network
zyxel nwa110ax_firmware
nwa1123-ac_pro_firmware
nwa1123acv3_firmware
nwa130be_firmware
nwa210ax_firmware
nwa220ax-6e_firmware
nwa50ax_firmware
nwa50ax_pro_firmware
nwa55axe_firmware…
The improper neutralization of special elements in the parameter "host" in the CGI program of Zyxel NWA1123ACv3 firmware version 6.70(ABVT.4) and earlier, WAC500 firmware version 6.70(ABVS.4) and e… CWE-78
OS Command 
CVE-2024-7261 2024-09-14 04:39 2024-09-3 Show GitHub Exploit DB Packet Storm
2018 9.8 CRITICAL
Network
cisco smart_license_utility A vulnerability in Cisco Smart Licensing Utility could allow an unauthenticated, remote attacker to log in to an affected system by using a static administrative credential. This vulnerability is … CWE-798
 Use of Hard-coded Credentials
CVE-2024-20439 2024-09-14 04:35 2024-09-5 Show GitHub Exploit DB Packet Storm
2019 9.8 CRITICAL
Network
tenda i29_firmware Tenda i29 v1.0 V1.0.0.5 was discovered to contain a buffer overflow via the time parameter in the sysLogin function. CWE-787
 Out-of-bounds Write
CVE-2023-50986 2024-09-14 04:35 2023-12-21 Show GitHub Exploit DB Packet Storm
2020 9.8 CRITICAL
Network
tenda ax12_firmware Tenda AX12 V22.03.01.46 has been discovered to contain a command injection vulnerability in the 'mac' parameter at /goform/SetOnlineDevName. CWE-77
Command Injection
CVE-2023-49428 2024-09-14 04:35 2023-12-8 Show GitHub Exploit DB Packet Storm