Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 21, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196151 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2639 2011-08-16 11:33 2011-04-12 Show GitHub Exploit DB Packet Storm
196152 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2638 2011-08-16 11:32 2011-04-12 Show GitHub Exploit DB Packet Storm
196153 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2637 2011-08-16 11:31 2011-04-12 Show GitHub Exploit DB Packet Storm
196154 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2636 2011-08-16 11:30 2011-04-12 Show GitHub Exploit DB Packet Storm
196155 5 警告 Opera Software ASA - Opera の Cascading Style Sheets 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2635 2011-08-16 11:30 2011-04-12 Show GitHub Exploit DB Packet Storm
196156 5 警告 Opera Software ASA - Opera における検索および設定変更の機能をハイジャックされる脆弱性 CWE-20
不適切な入力確認
CVE-2011-2634 2011-08-16 11:29 2011-04-12 Show GitHub Exploit DB Packet Storm
196157 9.3 危険 シマンテック
IBM
- IBM Lotus Notes の xlssr.dll におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1512 2011-08-16 11:26 2011-05-24 Show GitHub Exploit DB Packet Storm
196158 9.3 危険 シマンテック
IBM
- IBM Lotus Notes にて使用される Autonomy KeyView の lzhsr.dll における整数アンダーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-1213 2011-08-16 11:24 2011-05-24 Show GitHub Exploit DB Packet Storm
196159 9.3 危険 シマンテック
IBM
- IBM Lotus Notes にて使用される rtfsr.dll におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1214 2011-08-16 11:23 2011-05-24 Show GitHub Exploit DB Packet Storm
196160 9.3 危険 シマンテック
IBM
- IBM Lotus Notes にて使用される mw8sr.dll におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1215 2011-08-16 11:22 2011-05-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 5:16 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2001 9.8 CRITICAL
Network
cisco smart_license_utility A vulnerability in Cisco Smart Licensing Utility could allow an unauthenticated, remote attacker to log in to an affected system by using a static administrative credential. This vulnerability is … CWE-798
 Use of Hard-coded Credentials
CVE-2024-20439 2024-09-14 04:35 2024-09-5 Show GitHub Exploit DB Packet Storm
2002 9.8 CRITICAL
Network
tenda i29_firmware Tenda i29 v1.0 V1.0.0.5 was discovered to contain a buffer overflow via the time parameter in the sysLogin function. CWE-787
 Out-of-bounds Write
CVE-2023-50986 2024-09-14 04:35 2023-12-21 Show GitHub Exploit DB Packet Storm
2003 9.8 CRITICAL
Network
tenda ax12_firmware Tenda AX12 V22.03.01.46 has been discovered to contain a command injection vulnerability in the 'mac' parameter at /goform/SetOnlineDevName. CWE-77
Command Injection
CVE-2023-49428 2024-09-14 04:35 2023-12-8 Show GitHub Exploit DB Packet Storm
2004 9.8 CRITICAL
Network
tenda ax12_firmware Tenda AX12 V22.03.01.46 was discovered to contain a stack overflow via the list parameter at /goform/SetVirtualServerCfg. CWE-787
 Out-of-bounds Write
CVE-2023-49424 2024-09-14 04:35 2023-12-7 Show GitHub Exploit DB Packet Storm
2005 5.3 MEDIUM
Network
funnelforms funnelforms_free The Interactive Contact Form and Multi Step Form Builder with Drag & Drop Editor – Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability… CWE-862
 Missing Authorization
CVE-2024-7447 2024-09-14 04:33 2024-08-28 Show GitHub Exploit DB Packet Storm
2006 5.3 MEDIUM
Network
permalink_manager_lite_project permalink_manager_lite The Permalink Manager Lite plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'debug_data', 'debug_query', and 'debug_redirect' functions in al… CWE-862
 Missing Authorization
CVE-2024-8195 2024-09-14 04:28 2024-08-28 Show GitHub Exploit DB Packet Storm
2007 5.5 MEDIUM
Local
cisco duo_authentication_for_epic A vulnerability in Cisco Duo Epic for Hyperdrive could allow an authenticated, local attacker to view sensitive information in cleartext on an affected system. This vulnerability is due to imprope… CWE-311
Missing Encryption of Sensitive Data
CVE-2024-20503 2024-09-14 04:24 2024-09-5 Show GitHub Exploit DB Packet Storm
2008 9.8 CRITICAL
Network
fabianros hospital_management_system A vulnerability was found in code-projects Hospital Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file index.php of the component L… CWE-89
SQL Injection
CVE-2024-8368 2024-09-14 04:23 2024-09-1 Show GitHub Exploit DB Packet Storm
2009 3.9 LOW
Physics
redhat
opensc_project
enterprise_linux
opensc
A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially craft… CWE-908
 Use of Uninitialized Resource
CVE-2024-45617 2024-09-14 04:21 2024-09-4 Show GitHub Exploit DB Packet Storm
2010 3.9 LOW
Physics
redhat
opensc_project
enterprise_linux
opensc
A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially craft… CWE-908
 Use of Uninitialized Resource
CVE-2024-45616 2024-09-14 04:21 2024-09-4 Show GitHub Exploit DB Packet Storm