Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196341 5 警告 Novell - Novell Messenger および Novell GroupWise Messenger における任意のメモリ配置を読み取られる脆弱性 CWE-200
情報漏えい
CVE-2011-3179 2011-12-12 11:37 2011-10-25 Show GitHub Exploit DB Packet Storm
196342 10 危険 Novell - Novell ZENworks Asset Management の rtrlet コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-2653 2011-12-12 11:36 2011-11-2 Show GitHub Exploit DB Packet Storm
196343 7.8 危険 日立 - JP1/Cm2/Network Node Manager i におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
- 2011-12-9 16:35 2011-10-12 Show GitHub Exploit DB Packet Storm
196344 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (CPU およびメモリ消費) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4687 2011-12-9 16:07 2011-12-7 Show GitHub Exploit DB Packet Storm
196345 5 警告 Opera Software ASA - Opera の Web Workers 実装におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-4686 2011-12-9 16:06 2011-12-7 Show GitHub Exploit DB Packet Storm
196346 5 警告 Opera Software ASA - Opera の Dragonfly におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4685 2011-12-9 16:05 2011-12-7 Show GitHub Exploit DB Packet Storm
196347 10 危険 Opera Software ASA - Opera における証明書失効の処理に関する詳細不明な脆弱性 CWE-310
暗号の問題
CVE-2011-4684 2011-12-9 16:05 2011-12-7 Show GitHub Exploit DB Packet Storm
196348 10 危険 Opera Software ASA - Opera における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2011-4683 2011-12-9 16:04 2011-12-7 Show GitHub Exploit DB Packet Storm
196349 6.4 警告 Opera Software ASA - Opera の JavaScript エンジンにおける同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4682 2011-12-9 16:03 2011-12-7 Show GitHub Exploit DB Packet Storm
196350 5 警告 Opera Software ASA - Opera における同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4681 2011-12-9 16:03 2011-12-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1121 9.8 CRITICAL
Network
meshtastic meshtastic_firmware Meshtastic is an open source, off-grid, decentralized, mesh network. Meshtastic uses MQTT to communicate over an internet connection to a shared or private MQTT Server. Nodes can communicate directly… CWE-863
 Incorrect Authorization
CVE-2024-47078 2024-10-2 03:29 2024-09-26 Show GitHub Exploit DB Packet Storm
1122 9.8 CRITICAL
Network
ptzoptics pt30x-sdi_firmware
pt30x-ndi-xx-g2_firmware
PTZOptics PT30X-SDI/NDI-xx before firmware 6.3.40 is vulnerable to an OS command injection issue. The camera does not sufficiently validate the ntp_addr configuration value which may lead to arbitrar… CWE-78
OS Command 
CVE-2024-8957 2024-10-2 02:49 2024-09-18 Show GitHub Exploit DB Packet Storm
1123 9.8 CRITICAL
Network
macwk icecms An issue was discovered in IceCMS version 2.0.1, allows attackers to escalate privileges and gain sensitive information via UserID parameter in api/User/ChangeUser. NVD-CWE-noinfo
CVE-2023-36100 2024-10-2 02:35 2023-09-2 Show GitHub Exploit DB Packet Storm
1124 9.8 CRITICAL
Network
mybb mybb Installer RCE on settings file write in MyBB before 1.8.22. NVD-CWE-noinfo
CVE-2020-22612 2024-10-2 02:35 2023-09-2 Show GitHub Exploit DB Packet Storm
1125 8.8 HIGH
Network
atlassian bamboo_data_center
bamboo_server
This High severity Injection and RCE (Remote Code Execution) vulnerability known as CVE-2023-22506 was introduced in version 8.0.0 of Bamboo Data Center.   This Injection and RCE (Remote Code Execut… CWE-94
Code Injection
CVE-2023-22506 2024-10-2 02:35 2023-07-19 Show GitHub Exploit DB Packet Storm
1126 8.6 HIGH
Network
circutor q-smt_firmware CIRCUTOR Q-SMT in its firmware version 1.0.4, could be affected by a denial of service (DoS) attack if an attacker with access to the web service bypasses the authentication mechanisms on the login p… CWE-1284
 Improper Validation of Specified Quantity in Input
CVE-2024-8887 2024-10-2 02:30 2024-09-18 Show GitHub Exploit DB Packet Storm
1127 9.8 CRITICAL
Network
scriptcase scriptcase Vulnerability in the Scriptcase application version 9.4.019, which involves the arbitrary upload of a file via /scriptcase/devel/lib/third/jquery_plugin/jQuery-File-Upload/server/php/ via a POST requ… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-8940 2024-10-2 02:21 2024-09-25 Show GitHub Exploit DB Packet Storm
1128 9.8 CRITICAL
Network
doverfuelingsolutions progauge_maglink_lx_console_firmware
progauge_maglink_lx4_console_firmware
A specially crafted POST request to the ProGauge MAGLINK LX CONSOLE UTILITY sub-menu can allow a remote attacker to inject arbitrary commands. CWE-77
Command Injection
CVE-2024-43693 2024-10-2 02:17 2024-09-25 Show GitHub Exploit DB Packet Storm
1129 7.8 HIGH
Local
telerik ui_for_wpf In Progress Telerik UI for WinForms versions prior to 2024 Q3 (2024.3.924), a command injection attack is possible through improper neutralization of hyperlink elements. CWE-77
Command Injection
CVE-2024-7679 2024-10-2 02:16 2024-09-25 Show GitHub Exploit DB Packet Storm
1130 7.0 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mptcp: pm: Fix uaf in __timer_delete_sync There are two paths to access mptcp_pm_del_add_timer, result in a race condition: … CWE-416
 Use After Free
CVE-2024-46858 2024-10-2 02:10 2024-09-27 Show GitHub Exploit DB Packet Storm