Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 20, 2024, 4:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196311 4.3 警告 オラクル - Oracle Database Server および Oracle Enterprise Manager Grid Control における脆弱性 CWE-noinfo
情報不足
CVE-2011-0830 2011-07-28 10:30 2011-07-19 Show GitHub Exploit DB Packet Storm
196312 6.8 警告 オラクル - Oracle Database Server および Oracle Enterprise Manager Grid Control における脆弱性 CWE-noinfo
情報不足
CVE-2011-0822 2011-07-28 10:29 2011-07-19 Show GitHub Exploit DB Packet Storm
196313 5.5 警告 オラクル - Oracle Database Server および Oracle Enterprise Manager Grid Control における脆弱性 CWE-noinfo
情報不足
CVE-2011-0816 2011-07-28 10:27 2011-07-19 Show GitHub Exploit DB Packet Storm
196314 4.9 警告 オラクル - Oracle Database Server および Oracle Enterprise Manager Grid Control における脆弱性 CWE-noinfo
情報不足
CVE-2011-0811 2011-07-28 10:26 2011-07-19 Show GitHub Exploit DB Packet Storm
196315 6.8 警告 アップル
サイバートラスト株式会社
Ruby-lang.org
レッドハット
- Ruby の BigDecimal クラス内にある VpMemAlloc 関数における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2011-0188 2011-07-28 10:08 2011-03-23 Show GitHub Exploit DB Packet Storm
196316 4.3 警告 アップル
サイバートラスト株式会社
Ruby-lang.org
レッドハット
- Apple Mac OS X の Ruby WEBrick HTTP サーバにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0541 2011-07-28 10:06 2010-06-15 Show GitHub Exploit DB Packet Storm
196317 5 警告 サイバートラスト株式会社
Ruby-lang.org
レッドハット
- Ruby の WEBrick におけるウィンドウのタイトルを変更される脆弱性 CWE-20
不適切な入力確認
CVE-2009-4492 2011-07-28 10:04 2010-01-13 Show GitHub Exploit DB Packet Storm
196318 2.6 注意 Plone Foundation - Plone におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1340 2011-07-27 12:02 2011-07-27 Show GitHub Exploit DB Packet Storm
196319 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2626 2011-07-27 10:35 2011-06-28 Show GitHub Exploit DB Packet Storm
196320 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2625 2011-07-27 10:34 2011-06-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 20, 2024, 4:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
11 9.8 CRITICAL
Network
tenda ch22_firmware CH22 V1.0.0.6(468) has a stack overflow vulnerability located in the fromqossetting function. Update CWE-787
 Out-of-bounds Write
CVE-2024-46044 2024-09-20 09:34 2024-09-13 Show GitHub Exploit DB Packet Storm
12 7.8 HIGH
Local
intelbras incontrol A vulnerability classified as critical was found in Intelbras InControl 2.21.56. This vulnerability affects unknown code of the component incontrolWebcam Service. The manipulation leads to unquoted s… Update CWE-428
 Unquoted Search Path or Element
CVE-2024-6080 2024-09-20 09:27 2024-06-18 Show GitHub Exploit DB Packet Storm
13 8.8 HIGH
Network
yotuwp video_gallery The Video Gallery – YouTube Playlist, Channel Gallery by YotuWP plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.3.13 via the display function. This … Update NVD-CWE-Other
CVE-2024-4551 2024-09-20 09:24 2024-06-15 Show GitHub Exploit DB Packet Storm
14 6.3 MEDIUM
Network
ali2woo aliexpress_dropshipping_with_alinext The AliExpress Dropshipping with AliNext Lite plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on several functions in the ImportAjaxController.php file in … Update CWE-862
 Missing Authorization
CVE-2024-4450 2024-09-20 09:22 2024-06-19 Show GitHub Exploit DB Packet Storm
15 9.8 CRITICAL
Network
yotuwp video_gallery The Video Gallery – YouTube Playlist, Channel Gallery by YotuWP plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.3.13 via the settings parameter. Thi… Update NVD-CWE-Other
CVE-2024-4258 2024-09-20 09:21 2024-06-15 Show GitHub Exploit DB Packet Storm
16 8.8 HIGH
Network
ali2woo aliexpress_dropshipping_with_alinext The AliExpress Dropshipping with AliNext Lite plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ajax_save_image function in all versions up to, a… Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-2381 2024-09-20 09:18 2024-06-19 Show GitHub Exploit DB Packet Storm
17 - - - A vulnerability, which was classified as critical, has been found in code-projects Online Quiz Site 1.0. This issue affects some unknown processing of the file showtest.php. The manipulation of the a… New CWE-89
SQL Injection
CVE-2024-9009 2024-09-20 09:15 2024-09-20 Show GitHub Exploit DB Packet Storm
18 - - - Zitadel is an open source identity management platform. In Zitadel, even after an organization is deactivated, associated projects, respectively their applications remain active. Users across other o… New CWE-200
Information Exposure
CVE-2024-47060 2024-09-20 09:15 2024-09-20 Show GitHub Exploit DB Packet Storm
19 - - - Zitadel is an open source identity management platform. ZITADEL's user account deactivation mechanism did not work correctly with service accounts. Deactivated service accounts retained the ability t… New CWE-269
 Improper Privilege Management
CVE-2024-47000 2024-09-20 09:15 2024-09-20 Show GitHub Exploit DB Packet Storm
20 - - - Zitadel is an open source identity management platform. ZITADEL's user grants deactivation mechanism did not work correctly. Deactivated user grants were still provided in token, which could lead to … New CWE-269
 Improper Privilege Management
CVE-2024-46999 2024-09-20 09:15 2024-09-20 Show GitHub Exploit DB Packet Storm