Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 20, 2024, 12:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196331 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1877 2011-07-21 10:29 2011-07-12 Show GitHub Exploit DB Packet Storm
196332 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1876 2011-07-21 10:28 2011-07-12 Show GitHub Exploit DB Packet Storm
196333 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1875 2011-07-21 10:28 2011-07-12 Show GitHub Exploit DB Packet Storm
196334 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1874 2011-07-21 10:27 2011-07-12 Show GitHub Exploit DB Packet Storm
196335 10 危険 マイクロソフト - Microsoft Windows Vista および Windows 7 の Bluetooth Stack における任意のコードを実行される脆弱性 CWE-DesignError
CVE-2011-1265 2011-07-21 10:24 2011-07-12 Show GitHub Exploit DB Packet Storm
196336 5 警告 Google - Google Chrome の Cascading Style Sheets の実装における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1810 2011-07-21 10:23 2011-06-7 Show GitHub Exploit DB Packet Storm
196337 5 警告 Google - Google Chrome のアクセシビリティ機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1809 2011-07-21 10:22 2011-06-7 Show GitHub Exploit DB Packet Storm
196338 7.5 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1808 2011-07-21 10:21 2011-06-7 Show GitHub Exploit DB Packet Storm
196339 4.3 警告 サイバートラスト株式会社
Apache Software Foundation
レッドハット
- Apache Subversion で利用される Apache HTTP Server における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1921 2011-07-21 09:57 2011-06-6 Show GitHub Exploit DB Packet Storm
196340 4.3 警告 サイバートラスト株式会社
Apache Software Foundation
レッドハット
- Apache Subversion で利用される Apache HTTP Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1783 2011-07-21 09:56 2011-06-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 20, 2024, 5:55 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1931 7.2 HIGH
Network
starkdigital wp_testimonial_widget Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Stark Digital WP Testimonial Widget.This issue affects WP Testimonial Widget: from n/a through 3.… CWE-89
SQL Injection
CVE-2024-43966 2024-09-14 01:01 2024-08-27 Show GitHub Exploit DB Packet Storm
1932 6.3 MEDIUM
Network
lollms lollms A Cross-Site Request Forgery (CSRF) vulnerability exists in the XTTS server of parisneo/lollms version 9.6 due to a lax CORS policy. The vulnerability allows attackers to perform unauthorized actions… CWE-352
 Origin Validation Error
CVE-2024-4499 2024-09-14 01:01 2024-06-24 Show GitHub Exploit DB Packet Storm
1933 5.3 MEDIUM
Adjacent
phoenixcontact charx_sec-3150_firmware
charx_sec-3100_firmware
charx_sec-3050_firmware
charx_sec-3000_firmware
An unauthenticated remote attacker can use this vulnerability to change the device configuration due to a file writeable for short time after system startup. CWE-552
 Files or Directories Accessible to External Parties
CVE-2024-3913 2024-09-14 00:58 2024-08-13 Show GitHub Exploit DB Packet Storm
1934 3.3 LOW
Local
lollms lollms A remote code execution vulnerability exists in the create_conda_env function of the parisneo/lollms repository, version 5.9.0. The vulnerability arises from the use of shell=True in the subprocess.P… CWE-78
OS Command 
CVE-2024-3121 2024-09-14 00:44 2024-06-24 Show GitHub Exploit DB Packet Storm
1935 - - - Precor touchscreen console P62, P80, and P82 contains a default SSH public key in the authorized_keys file. A remote attacker could use this key to gain root privileges. - CVE-2023-49224 2024-09-14 00:35 2024-06-8 Show GitHub Exploit DB Packet Storm
1936 - - - Precor touchscreen console P62, P80, and P82 could allow a remote attacker to obtain sensitive information because the root password is stored in /etc/passwd. An attacker could exploit this to extrac… - CVE-2023-49223 2024-09-14 00:35 2024-06-8 Show GitHub Exploit DB Packet Storm
1937 - - - Precor touchscreen console P82 contains a private SSH key that corresponds to a default public key. A remote attacker could exploit this to gain root privileges. - CVE-2023-49222 2024-09-14 00:35 2024-06-8 Show GitHub Exploit DB Packet Storm
1938 9.8 CRITICAL
Network
heimdalsecurity thor An issue was discovered in Heimdal Thor agent versions 3.4.2 and before 3.7.0 on Windows, allows attackers to bypass USB access restrictions, execute arbitrary code, and obtain sensitive information … CWE-1333
 Inefficient Regular Expression Complexity
CVE-2023-29486 2024-09-14 00:35 2023-12-21 Show GitHub Exploit DB Packet Storm
1939 5.3 MEDIUM
Network
line kaibutsunosato The leakage of the client secret in Kaibutsunosato v13.6.1 allows attackers to obtain the channel access token and send crafted broadcast messages. NVD-CWE-noinfo
CVE-2023-39731 2024-09-14 00:35 2023-10-20 Show GitHub Exploit DB Packet Storm
1940 5.4 MEDIUM
Network
code-projects inventory_management A vulnerability classified as problematic was found in code-projects Inventory Management 1.0. This vulnerability affects unknown code of the file /view/registration.php of the component Registration… CWE-79
Cross-site Scripting
CVE-2024-8605 2024-09-14 00:31 2024-09-10 Show GitHub Exploit DB Packet Storm