Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, noon

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196501 4.3 警告 IBM
Apache Software Foundation
アップル
サイバートラスト株式会社
富士通
ヒューレット・パッカード
ターボリナックス
オラクル
レッドハット
- Apache httpd の mod_deflate モジュールにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-1891 2011-11-24 10:54 2009-07-10 Show GitHub Exploit DB Packet Storm
196502 4.3 警告 IBM - IBM Lotus Mobile Connect におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4465 2011-11-22 16:26 2011-11-19 Show GitHub Exploit DB Packet Storm
196503 5 警告 VMware - VMware vCenter Update Manager におけるディレクトリトラバーサル攻撃の脆弱性 CWE-16
環境設定
CVE-2011-4404 2011-11-22 16:25 2011-11-17 Show GitHub Exploit DB Packet Storm
196504 5 警告 Montala Limited - ResourceSpace におけるリソース制限を回避される脆弱性 CWE-20
不適切な入力確認
CVE-2011-4311 2011-11-22 16:25 2011-11-19 Show GitHub Exploit DB Packet Storm
196505 6.8 警告 ヒューレット・パッカード - HP-UX の EMS における権限を取得される脆弱性 CWE-noinfo
情報不足
CVE-2011-4159 2011-11-22 16:24 2011-11-16 Show GitHub Exploit DB Packet Storm
196506 5 警告 CA Technologies - CA Directory の dxserver におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-3849 2011-11-22 16:23 2011-11-16 Show GitHub Exploit DB Packet Storm
196507 10 危険 Google
サムスン
日本エイサー
- Chromebook プラットフォームで稼働する Google Chrome における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2011-3420 2011-11-22 10:55 2011-09-6 Show GitHub Exploit DB Packet Storm
196508 10 危険 Google
サムスン
日本エイサー
- Chromebook プラットフォームで稼働する Google Chrome における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2011-3421 2011-11-22 10:54 2011-09-1 Show GitHub Exploit DB Packet Storm
196509 7.5 危険 Google - Google Chrome の PDF 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2839 2011-11-22 10:54 2011-08-22 Show GitHub Exploit DB Packet Storm
196510 7.5 危険 Google - Google Chrome における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-2829 2011-11-22 10:53 2011-08-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
941 6.5 MEDIUM
Network
devolutions devolutions_server Authorization bypass in the PAM access request approval mechanism in Devolutions Server 2024.2.10 and earlier allows authenticated users with permissions to approve their own requests, bypassing inte… CWE-863
 Incorrect Authorization
CVE-2024-6512 2024-10-2 01:36 2024-09-25 Show GitHub Exploit DB Packet Storm
942 6.1 MEDIUM
Network
collne welcart The Welcart e-Commerce WordPress plugin before 2.9.5 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used ag… CWE-79
Cross-site Scripting
CVE-2023-5951 2024-10-2 01:35 2023-12-5 Show GitHub Exploit DB Packet Storm
943 5.4 MEDIUM
Network
uploading_svg\
_webp_and_ico_files_project
uploading_svg\
_webp_and_ico_files
The Uploading SVG, WEBP and ICO files WordPress plugin through 1.2.1 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XS… CWE-79
Cross-site Scripting
CVE-2023-4460 2024-10-2 01:35 2023-12-5 Show GitHub Exploit DB Packet Storm
944 5.3 MEDIUM
Network
microsoft windows_server_2012
windows_server_2016
windows_server_2019
windows_server_2022
DHCP Server Service Information Disclosure Vulnerability CWE-668
 Exposure of Resource to Wrong Sphere
CVE-2023-29355 2024-10-2 01:35 2023-06-14 Show GitHub Exploit DB Packet Storm
945 5.3 MEDIUM
Network
atlassian confluence_data_center
confluence_server
Affected versions of Atlassian Confluence Server and Data Center allow anonymous remote attackers to view the names of attachments and labels in a private Confluence space. This occurs via an Informa… NVD-CWE-noinfo
CVE-2023-22503 2024-10-2 01:35 2023-05-2 Show GitHub Exploit DB Packet Storm
946 5.4 MEDIUM
Network
strangerstudios paid_memberships_pro The Paid Memberships Pro WordPress plugin before 2.9.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as lo… CWE-79
Cross-site Scripting
CVE-2022-4830 2024-10-2 01:35 2023-02-14 Show GitHub Exploit DB Packet Storm
947 5.4 MEDIUM
Network
3dflipbook 3d_flipbook The 3D FlipBook WordPress plugin through 1.13.2 does not validate or escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as Con… CWE-79
Cross-site Scripting
CVE-2022-4453 2024-10-2 01:35 2023-01-17 Show GitHub Exploit DB Packet Storm
948 9.8 CRITICAL
Network
doverfuelingsolutions progauge_maglink_lx_console_firmware
progauge_maglink_lx4_console_firmware
An attacker can directly request the ProGauge MAGLINK LX CONSOLE resource sub page with full privileges by requesting the URL directly. NVD-CWE-Other
CVE-2024-43692 2024-10-2 01:22 2024-09-25 Show GitHub Exploit DB Packet Storm
949 9.8 CRITICAL
Network
doverfuelingsolutions progauge_maglink_lx_console_firmware
progauge_maglink_lx4_console_firmware
A specially crafted POST request to the ProGauge MAGLINK LX CONSOLE IP sub-menu can allow a remote attacker to inject arbitrary commands. CWE-77
Command Injection
CVE-2024-45066 2024-10-2 01:18 2024-09-25 Show GitHub Exploit DB Packet Storm
950 7.5 HIGH
Network
mozilla firefox An attacker could write data to the user's clipboard, bypassing the user prompt, during a certain sequence of navigational events. This vulnerability affects Firefox < 129, Firefox ESR < 128.3, and T… NVD-CWE-noinfo
CVE-2024-8900 2024-10-2 01:15 2024-09-18 Show GitHub Exploit DB Packet Storm