Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196791 6.8 警告 アップル - Apple Safari におけるディレクトリトラバーサルの脆弱性 CWE-22
CWE-94
CVE-2011-3229 2011-10-25 16:34 2011-10-14 Show GitHub Exploit DB Packet Storm
196792 6.8 警告 アップル - Apple Mac OS X の Apple Type Services (ATS) における整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2011-3437 2011-10-25 16:33 2011-10-14 Show GitHub Exploit DB Packet Storm
196793 6.5 警告 アップル - Apple Mac OS の Open Directory におけるパスワード変更の制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3436 2011-10-25 16:32 2011-10-14 Show GitHub Exploit DB Packet Storm
196794 10 危険 ヒューレット・パッカード - HP Data Protector における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3156 2011-10-25 14:34 2011-10-18 Show GitHub Exploit DB Packet Storm
196795 4.3 警告 KENT-WEB - WEB FORUM におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3984 2011-10-25 13:44 2011-10-11 Show GitHub Exploit DB Packet Storm
196796 2.6 注意 KENT-WEB - WEB FORUM におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3983 2011-10-25 13:43 2011-10-11 Show GitHub Exploit DB Packet Storm
196797 5 警告 KENT-WEB - WEB FORUM におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3383 2011-10-25 13:43 2011-10-11 Show GitHub Exploit DB Packet Storm
196798 6.8 警告 アップル - Apple Mac OS X の MediaKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-3217 2011-10-25 11:50 2011-10-14 Show GitHub Exploit DB Packet Storm
196799 2.1 注意 アップル - Apple Mac OS X の kernel におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3216 2011-10-25 11:49 2011-10-14 Show GitHub Exploit DB Packet Storm
196800 2.1 注意 アップル - Apple Mac OS X の kernel におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3215 2011-10-25 11:48 2011-10-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 4:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
491 - - - A vulnerability classified as critical was found in PHPGurukul Online Shopping Portal 2.0. This vulnerability affects unknown code of the file /shopping/admin/index.php of the component Admin Panel. … Update CWE-89
SQL Injection
CVE-2024-9326 2024-09-30 21:45 2024-09-29 Show GitHub Exploit DB Packet Storm
492 - - - A vulnerability classified as critical has been found in Intelbras InControl up to 2.21.56. This affects an unknown part of the file C:\Program Files (x86)\Intelbras\Incontrol Cliente\incontrol_webca… Update CWE-428
 Unquoted Search Path or Element
CVE-2024-9325 2024-09-30 21:45 2024-09-29 Show GitHub Exploit DB Packet Storm
493 - - - A vulnerability was found in Intelbras InControl up to 2.21.57. It has been rated as critical. Affected by this issue is some unknown functionality of the file /v1/operador/ of the component Relatóri… Update CWE-94
Code Injection
CVE-2024-9324 2024-09-30 21:45 2024-09-29 Show GitHub Exploit DB Packet Storm
494 - - - A vulnerability was found in code-projects Supply Chain Management 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/edit_manufacturer.php. The manipulation … Update CWE-89
SQL Injection
CVE-2024-9322 2024-09-30 21:45 2024-09-29 Show GitHub Exploit DB Packet Storm
495 - - - A vulnerability classified as critical has been found in code-projects Blood Bank Management System 1.0. Affected is an unknown function of the file /admin/blood/update/B+.php. The manipulation of th… Update CWE-89
SQL Injection
CVE-2024-9316 2024-09-30 21:45 2024-09-29 Show GitHub Exploit DB Packet Storm
496 4.4 MEDIUM
Network
- - The WP MultiTasking – WP Utilities plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘wpmt_menu_name’ parameter in all versions up to, and including, 0.1.17 due to insufficien… Update CWE-79
Cross-site Scripting
CVE-2024-8189 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
497 - - - The GTM Server Side plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, … Update CWE-79
Cross-site Scripting
CVE-2024-8712 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
498 - - - Alpine Halo9 UPDM_wemCmdUpdFSpeDecomp Command Injection Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations… Update - CVE-2024-23961 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
499 - - - Alpine Halo9 Improper Verification of Cryptographic Signature Vulnerability. This vulnerability allows physically present attackers to bypass signature validation mechanism on affected installations … Update - CVE-2024-23960 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
500 - - - Autel MaxiCharger AC Elite Business C50 BLE Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected instal… Update - CVE-2024-23958 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm