Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, noon

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196141 9.3 危険 アップル - Windows 上で稼動する Apple QuickTime におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0246 2011-08-18 09:03 2011-08-4 Show GitHub Exploit DB Packet Storm
196142 9.3 危険 アップル - Apple QuickTime におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0245 2011-08-18 09:02 2011-08-4 Show GitHub Exploit DB Packet Storm
196143 5 警告 アバイア - Secure Access Link (SAL) Gateway に情報漏えいの脆弱性 CWE-16
環境設定
CVE-2011-3008 2011-08-18 08:58 2011-08-1 Show GitHub Exploit DB Packet Storm
196144 4.3 警告 PNG Development Group
レッドハット
- libpng の pngerror.c 内にある png_format_buffer 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2011-2501 2011-08-17 13:34 2011-07-7 Show GitHub Exploit DB Packet Storm
196145 1.2 注意 サイバートラスト株式会社
VMware
Linux
レッドハット
- Linux kernel の net/core/ethtool.c における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4655 2011-08-17 13:30 2011-03-1 Show GitHub Exploit DB Packet Storm
196146 6.9 警告 レッドハット - Linux-HA の SAPDatabase および SAPInstance スクリプトにおける権限を取得される脆弱性 CWE-DesignError
CVE-2010-3389 2011-08-17 13:29 2010-10-20 Show GitHub Exploit DB Packet Storm
196147 6.5 警告 エイムラック - Aipo における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1342 2011-08-16 12:02 2011-08-16 Show GitHub Exploit DB Packet Storm
196148 2.6 注意 エイムラック - Aipo におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-1341 2011-08-16 12:01 2011-08-16 Show GitHub Exploit DB Packet Storm
196149 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2641 2011-08-16 11:34 2011-05-18 Show GitHub Exploit DB Packet Storm
196150 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2640 2011-08-16 11:33 2011-04-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
171 9.8 CRITICAL
Network
h2o h2o A vulnerability, which was classified as critical, has been found in h2oai h2o-3 3.46.0.4. This issue affects the function getConnectionSafe of the file /dtale/chart-data/1 of the component JDBC Conn… Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-8862 2024-09-21 00:47 2024-09-15 Show GitHub Exploit DB Packet Storm
172 5.4 MEDIUM
Network
aimstack aim A vulnerability, which was classified as problematic, was found in aimhubio aim up to 3.24. Affected is the function dangerouslySetInnerHTML of the file textbox.tsx of the component Text Explorer. Th… Update CWE-79
Cross-site Scripting
CVE-2024-8863 2024-09-21 00:43 2024-09-15 Show GitHub Exploit DB Packet Storm
173 6.1 MEDIUM
Network
autocms_project autocms A vulnerability was found in AutoCMS 5.4. It has been classified as problematic. This affects an unknown part of the file /admin/robot.php. The manipulation of the argument sidebar leads to cross sit… Update CWE-79
Cross-site Scripting
CVE-2024-8866 2024-09-21 00:36 2024-09-15 Show GitHub Exploit DB Packet Storm
174 7.8 HIGH
Local
watchguard epp_firmware
edr_firmware
epdr_firmware
panda_ad360_firmware
An issue was discovered in WatchGuard EPDR 8.0.21.0002. Due to a weak implementation of message handling between WatchGuard EPDR processes, it is possible to perform a Local Privilege Escalation on W… Update NVD-CWE-noinfo
CVE-2023-26236 2024-09-21 00:35 2023-10-5 Show GitHub Exploit DB Packet Storm
175 2.7 LOW
Network
purestorage purity A flaw exists in FlashBlade Purity (OE) Version 4.1.0 whereby a user with privileges to extend an object’s retention period can affect the availability of the object lock. Update NVD-CWE-noinfo
CVE-2023-28372 2024-09-21 00:35 2023-10-3 Show GitHub Exploit DB Packet Storm
176 6.1 MEDIUM
Network
onlyoffice document_server ONLYOFFICE Docs before 8.0.1 allows XSS because a macro is an immediately-invoked function expression (IIFE), and therefore a sandbox escape is possible by directly calling the constructor of the Fun… Update CWE-79
Cross-site Scripting
CVE-2023-50883 2024-09-21 00:18 2024-09-10 Show GitHub Exploit DB Packet Storm
177 - - - A vulnerability has been found in SourceCodester Best House Rental Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /ajax.ph… New CWE-79
Cross-site Scripting
CVE-2024-9033 2024-09-21 00:15 2024-09-21 Show GitHub Exploit DB Packet Storm
178 - - - Insufficient verification of data authenticity in the installer for Zoom Workplace VDI App for Windows may allow an authenticated user to conduct an escalation of privilege via local access. Update - CVE-2024-27244 2024-09-21 00:15 2024-05-16 Show GitHub Exploit DB Packet Storm
179 - - - Buffer overflow in some Zoom Workplace Apps and SDK’s may allow an authenticated user to conduct a denial of service via network access. Update - CVE-2024-27243 2024-09-21 00:15 2024-05-16 Show GitHub Exploit DB Packet Storm
180 - - - Improper privilege management in the installer for Zoom Desktop Client for macOS before version 5.17.10 may allow a privileged user to conduct an escalation of privilege via local access. Update - CVE-2024-27247 2024-09-21 00:15 2024-04-10 Show GitHub Exploit DB Packet Storm