Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196461 9.3 危険 アドビシステムズ - Adobe Shockwave Player の Dirapi.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2122 2011-07-1 10:14 2011-06-14 Show GitHub Exploit DB Packet Storm
196462 9.3 危険 アドビシステムズ - Adobe Shockwave Player における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-2121 2011-06-30 10:59 2011-06-14 Show GitHub Exploit DB Packet Storm
196463 9.3 危険 アドビシステムズ - Adobe Shockwave Player の CursorAsset x32 コンポーネントにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-2120 2011-06-30 10:58 2011-06-14 Show GitHub Exploit DB Packet Storm
196464 9.3 危険 アドビシステムズ - Adobe Shockwave Player の Dirapi.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2119 2011-06-30 10:57 2011-06-14 Show GitHub Exploit DB Packet Storm
196465 9.3 危険 アドビシステムズ - Adobe Shockwave Player の FLV ASSET Xtra コンポーネントにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-2118 2011-06-30 10:56 2011-06-14 Show GitHub Exploit DB Packet Storm
196466 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2117 2011-06-30 10:55 2011-06-14 Show GitHub Exploit DB Packet Storm
196467 9.3 危険 アドビシステムズ - Adobe Shockwave Player の IML32.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2116 2011-06-30 10:55 2011-06-14 Show GitHub Exploit DB Packet Storm
196468 9.3 危険 アドビシステムズ - Adobe Shockwave Player の IML32.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2115 2011-06-30 10:54 2011-06-14 Show GitHub Exploit DB Packet Storm
196469 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2114 2011-06-30 10:53 2011-06-14 Show GitHub Exploit DB Packet Storm
196470 9.3 危険 アドビシステムズ - Adobe Shockwave Player の Shockwave3DAsset コンポーネントにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2113 2011-06-30 10:53 2011-06-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1581 8.1 HIGH
Network
dell smartfabric_os10 Dell SmartFabric OS10 Software, version(s) 10.5.5.4 through 10.5.5.10 and 10.5.6.x, contain(s) an Use of Hard-coded Password vulnerability. A low privileged attacker with remote access could potentia… CWE-798
 Use of Hard-coded Credentials
CVE-2024-39585 2024-09-17 11:15 2024-09-6 Show GitHub Exploit DB Packet Storm
1582 5.4 MEDIUM
Network
cyberchimps ifeature_slider Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in iFeature Slider plugin <= 1.2 on WordPress. CWE-79
Cross-site Scripting
CVE-2022-45375 2024-09-17 11:15 2022-11-18 Show GitHub Exploit DB Packet Storm
1583 7.5 HIGH
Network
device42 cmdb Improper Access Control vulnerability in the /Exago/WrImageResource.adx route as used in Device42 Asset Management Appliance allows an unauthenticated attacker to read sensitive server files with roo… CWE-863
 Incorrect Authorization
CVE-2022-1401 2024-09-17 11:15 2022-08-17 Show GitHub Exploit DB Packet Storm
1584 9.8 CRITICAL
Network
dell
oracle
bsafe_crypto-c-micro-edition
bsafe_micro-edition-suite
http_server
security_service
database
weblogic_server_proxy_plug-in
Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy Vulnerability. NVD-CWE-Other
CVE-2020-35166 2024-09-17 11:15 2022-07-12 Show GitHub Exploit DB Packet Storm
1585 8.8 HIGH
Network
admin_management_xtended_project admin_management_xtended Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in Admin Management Xtended plugin <= 2.4.4 at WordPress. CWE-352
 Origin Validation Error
CVE-2022-29450 2024-09-17 11:15 2022-06-16 Show GitHub Exploit DB Packet Storm
1586 5.5 MEDIUM
Local
mongodb mongodb Users with appropriate file access may be able to access unencrypted user credentials saved by MongoDB Extension for VS Code in a binary file. These credentials may be used by malicious attackers to … CWE-522
 Insufficiently Protected Credentials
CVE-2021-32039 2024-09-17 11:15 2022-01-21 Show GitHub Exploit DB Packet Storm
1587 5.4 MEDIUM
Network
ibm financial_transaction_manager IBM Financial Transaction Manager 3.2.0 through 3.2.8 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intende… CWE-79
Cross-site Scripting
CVE-2020-5000 2024-09-17 11:15 2021-06-16 Show GitHub Exploit DB Packet Storm
1588 4.4 MEDIUM
Local
mongodb rust_driver Specific MongoDB Rust Driver versions can include credentials used by the connection pool to authenticate connections in the monitoring event that is emitted when the pool is created. The user's logg… NVD-CWE-noinfo
CVE-2021-20332 2024-09-17 11:15 2021-08-2 Show GitHub Exploit DB Packet Storm
1589 4.6 MEDIUM
Adjacent
mongodb ops_manager For MongoDB Ops Manager versions prior to and including 4.2.24 with multiple OM application servers, that have SSL turned on for their MongoDB processes, the upgrade to MongoDB Ops Manager versions p… CWE-319
Cleartext Transmission of Sensitive Information
CVE-2021-20335 2024-09-17 11:15 2021-02-11 Show GitHub Exploit DB Packet Storm
1590 6.5 MEDIUM
Network
mongodb ops_manager Specially crafted API calls may allow an authenticated user who holds Organization Owner privilege to obtain an API key with Global Role privilege. This issue affects MongoDB Ops Manager v4.2 version… NVD-CWE-noinfo
CVE-2020-7927 2024-09-17 11:15 2020-11-24 Show GitHub Exploit DB Packet Storm