Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 21, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196471 9.3 危険 アドビシステムズ - Adobe Shockwave Player の IML32.dll におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2112 2011-06-30 10:52 2011-06-14 Show GitHub Exploit DB Packet Storm
196472 9.3 危険 アドビシステムズ - Adobe Shockwave Player の IML32.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2111 2011-06-30 10:51 2011-06-14 Show GitHub Exploit DB Packet Storm
196473 9.3 危険 アドビシステムズ - Adobe Shockwave Player の Dirapi.dll における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-2109 2011-06-30 10:50 2011-06-14 Show GitHub Exploit DB Packet Storm
196474 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-DesignError
CVE-2011-2108 2011-06-30 10:49 2011-06-14 Show GitHub Exploit DB Packet Storm
196475 9.3 危険 アドビシステムズ - Adobe Shockwave Player の Dirapi.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0335 2011-06-30 10:48 2011-06-14 Show GitHub Exploit DB Packet Storm
196476 9.3 危険 アドビシステムズ - Adobe Shockwave Player の Dirapi.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0320 2011-06-30 10:47 2011-06-14 Show GitHub Exploit DB Packet Storm
196477 9.3 危険 アドビシステムズ
ターボリナックス
- Adobe Reader および Acrobat にメモリ破損の脆弱性 CWE-119
バッファエラー
CVE-2011-2105 2011-06-30 10:44 2011-06-14 Show GitHub Exploit DB Packet Storm
196478 5 警告 Samba Project
アップル
サイバートラスト株式会社
ヒューレット・パッカード
ターボリナックス
レッドハット
- Samba におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0719 2011-06-30 10:02 2011-02-28 Show GitHub Exploit DB Packet Storm
196479 4.3 警告 アップル
サイバートラスト株式会社
Apache Software Foundation
レッドハット
- Apache HTTP Server 用 mod_dav_svn モジュールにおけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2011-0715 2011-06-30 10:00 2011-03-8 Show GitHub Exploit DB Packet Storm
196480 4 警告 アップル
サイバートラスト株式会社
MySQL AB
ターボリナックス
レッドハット
- MySQL におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-3838 2011-06-30 09:51 2010-09-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 21, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
101 4.7 MEDIUM
Network
qnap qts
quts_hero
An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute commands … Update CWE-78
OS Command 
CVE-2024-21906 2024-09-21 01:49 2024-09-7 Show GitHub Exploit DB Packet Storm
102 9.8 CRITICAL
Network
playsms playsms A vulnerability classified as critical has been found in playSMS 1.4.4/1.4.5/1.4.6/1.4.7. Affected is an unknown function of the file /playsms/index.php?app=main&inc=core_auth&route=forgot&op=forgot … Update CWE-94
Code Injection
CVE-2024-8880 2024-09-21 01:41 2024-09-16 Show GitHub Exploit DB Packet Storm
103 7.8 HIGH
Local
qnap qts
quts_hero
A missing authorization vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow local authenticated users to access data or perfo… Update CWE-862
 Missing Authorization
CVE-2023-39298 2024-09-21 01:39 2024-09-7 Show GitHub Exploit DB Packet Storm
104 6.1 MEDIUM
Network
intumit smartrobot_firmware SmartRobot from INTUMIT does not properly validate a specific page parameter, allowing unautheticated remote attackers to inject JavaScript code to the parameter for Reflected Cross-site Scripting at… Update CWE-79
Cross-site Scripting
CVE-2024-8776 2024-09-21 01:38 2024-09-16 Show GitHub Exploit DB Packet Storm
105 2.4 LOW
Adjacent
qnap qts
quts_hero
An improper restriction of excessive authentication attempts vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow local networ… Update CWE-307
mproper Restriction of Excessive Authentication Attempts
CVE-2024-32771 2024-09-21 01:38 2024-09-7 Show GitHub Exploit DB Packet Storm
106 7.5 HIGH
Network
mfasoft secure_authentication_server An improper access control (IDOR) vulnerability in the /api-selfportal/get-info-token-properties endpoint in MFASOFT Secure Authentication Server (SAS) 1.8.x through 1.9.x before 1.9.040924 allows re… Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-46937 2024-09-21 01:37 2024-09-16 Show GitHub Exploit DB Packet Storm
107 9.8 CRITICAL
Network
apache seata Deserialization of Untrusted Data vulnerability in Apache Seata.  When developers disable authentication on the Seata-Server and do not use the Seata client SDK dependencies, they may construct unco… Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-22399 2024-09-21 01:37 2024-09-16 Show GitHub Exploit DB Packet Storm
108 - - - A vulnerability classified as critical has been found in Codezips Internal Marks Calculation 1.0. Affected is an unknown function of the file index.php. The manipulation of the argument tid leads to … New CWE-89
SQL Injection
CVE-2024-9037 2024-09-21 01:35 2024-09-21 Show GitHub Exploit DB Packet Storm
109 - - - A vulnerability was found in itsourcecode Online Bookstore 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin_add.php. The manipulation of the argument i… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-9036 2024-09-21 01:35 2024-09-21 Show GitHub Exploit DB Packet Storm
110 - - - A vulnerability was found in code-projects Blood Bank Management System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/login.php of the component Admin Login… New CWE-89
SQL Injection
CVE-2024-9035 2024-09-21 01:35 2024-09-21 Show GitHub Exploit DB Packet Storm