Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 25, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196201 4.3 警告 シスコシステムズ - Cisco TelePresence Video Communication Servers の管理インターフェイスにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3294 2011-10-25 16:50 2011-10-12 Show GitHub Exploit DB Packet Storm
196202 10 危険 ヒューレット・パッカード - HP Data Protector における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3162 2011-10-25 16:50 2011-10-18 Show GitHub Exploit DB Packet Storm
196203 10 危険 ヒューレット・パッカード - HP Data Protector における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3161 2011-10-25 16:49 2011-10-18 Show GitHub Exploit DB Packet Storm
196204 10 危険 ヒューレット・パッカード - HP Data Protector における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3160 2011-10-25 16:48 2011-10-18 Show GitHub Exploit DB Packet Storm
196205 10 危険 ヒューレット・パッカード - HP Data Protector における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3159 2011-10-25 16:48 2011-10-18 Show GitHub Exploit DB Packet Storm
196206 10 危険 ヒューレット・パッカード - HP Data Protector における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3158 2011-10-25 16:42 2011-10-18 Show GitHub Exploit DB Packet Storm
196207 10 危険 ヒューレット・パッカード - HP Data Protector における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3157 2011-10-25 16:41 2011-10-18 Show GitHub Exploit DB Packet Storm
196208 4.4 警告 アップル - Apple Mac OS X の Application Firewall のデバッグログ機能における権限を取得される脆弱性 CWE-134
書式文字列の問題
CVE-2011-0185 2011-10-25 16:40 2011-10-14 Show GitHub Exploit DB Packet Storm
196209 5 警告 アップル - Apple iOS および Apple TV のカーネルにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3259 2011-10-25 16:38 2011-10-14 Show GitHub Exploit DB Packet Storm
196210 5 警告 アップル - Apple iOS および Mac OS X の CFNetwork における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3246 2011-10-25 16:37 2011-10-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 25, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
391 7.5 HIGH
Network
apple macos A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15. A camera extension may be able to access the internet. Update CWE-281
 Improper Preservation of Permissions
CVE-2024-27795 2024-09-24 05:01 2024-09-17 Show GitHub Exploit DB Packet Storm
392 5.5 MEDIUM
Local
apple macos A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15. An app may be able to access protected user data. Update CWE-281
 Improper Preservation of Permissions
CVE-2024-27858 2024-09-24 04:56 2024-09-17 Show GitHub Exploit DB Packet Storm
393 7.1 HIGH
Local
acronis agent Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 36343. Update CWE-862
 Missing Authorization
CVE-2023-45246 2024-09-24 04:54 2023-10-6 Show GitHub Exploit DB Packet Storm
394 5.5 MEDIUM
Local
apple macos The issue was addressed with improved memory handling. This issue is fixed in macOS Sequoia 15. An app may be able to cause a denial-of-service. Update NVD-CWE-noinfo
CVE-2024-23237 2024-09-24 04:53 2024-09-17 Show GitHub Exploit DB Packet Storm
395 7.2 HIGH
Network
litellm litellm An SQL Injection vulnerability exists in the berriai/litellm repository, specifically within the `/global/spend/logs` endpoint. The vulnerability arises due to improper neutralization of special elem… Update CWE-89
SQL Injection
CVE-2024-5225 2024-09-24 04:46 2024-06-7 Show GitHub Exploit DB Packet Storm
396 - - - A SQL injection vulnerability in Centreon 24.04.2 allows a remote high-privileged attacker to execute arbitrary SQL command via user massive changes inputs. New - CVE-2024-39842 2024-09-24 04:35 2024-09-24 Show GitHub Exploit DB Packet Storm
397 7.5 HIGH
Network
drupal drupal In certain scenarios, Drupal's JSON:API module will output error backtraces. With some configurations, this may cause sensitive information to be cached and made available to anonymous users, leading… Update NVD-CWE-noinfo
CVE-2023-5256 2024-09-24 04:35 2023-09-29 Show GitHub Exploit DB Packet Storm
398 4.8 MEDIUM
Network
ritecms ritecms Rite CMS 3.0 has a Cross-Site scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload into the Global Content Blocks in the Administration Menu. Update CWE-79
Cross-site Scripting
CVE-2023-43879 2024-09-24 04:35 2023-09-29 Show GitHub Exploit DB Packet Storm
399 5.3 MEDIUM
Network
oracle access_manager Vulnerability in the Oracle Access Manager product of Oracle Fusion Middleware (component: Authentication Engine). The supported version that is affected is 12.2.1.3.0. Easily exploitable vulnerabili… Update NVD-CWE-noinfo
CVE-2022-39405 2024-09-24 04:35 2022-10-19 Show GitHub Exploit DB Packet Storm
400 6.4 MEDIUM
Network
oracle banking_trade_finance Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit v… Update NVD-CWE-noinfo
CVE-2022-21586 2024-09-24 04:35 2022-07-20 Show GitHub Exploit DB Packet Storm