Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196941 6.8 警告 オラクル - Oracle Fusion Middleware の Oracle WebLogic Portal コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2255 2011-10-26 16:25 2011-10-18 Show GitHub Exploit DB Packet Storm
196942 3.5 注意 オラクル - Oracle Fusion Middleware の Oracle Web Services Manager コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2237 2011-10-26 16:24 2011-10-18 Show GitHub Exploit DB Packet Storm
196943 2.1 注意 アップル - Apple Mac OS X のオープンディレクトリにおけるパスワードデータを閲覧される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-3435 2011-10-26 09:47 2011-10-14 Show GitHub Exploit DB Packet Storm
196944 6.8 警告 アップル - Apple Mac OS X の libsecurity における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3227 2011-10-26 09:46 2011-10-14 Show GitHub Exploit DB Packet Storm
196945 6.8 警告 アップル - Apple Mac OS X のオープンディレクトリにおけるパスワード要求を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3226 2011-10-26 09:45 2011-10-14 Show GitHub Exploit DB Packet Storm
196946 5 警告 アップル - Apple Mac OS X の SMB ファイルサーバコンポーネントにおける閲覧制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3225 2011-10-26 09:44 2011-10-14 Show GitHub Exploit DB Packet Storm
196947 2.6 注意 アップル - Apple Mac OS X の User Documentation コンポーネントにおける任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2011-3224 2011-10-26 09:44 2011-10-14 Show GitHub Exploit DB Packet Storm
196948 6.8 警告 アップル - Apple Mac OS X の QuickTime におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3223 2011-10-26 09:43 2011-10-14 Show GitHub Exploit DB Packet Storm
196949 6.8 警告 アップル - Apple Mac OS X の QuickTime におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3222 2011-10-26 09:42 2011-10-14 Show GitHub Exploit DB Packet Storm
196950 6.8 警告 アップル - Apple Mac OS X の QuickTime における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-3221 2011-10-26 09:41 2011-10-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
101 8.0 HIGH
Adjacent
autel maxicharger_ac_elite_business_c50_firmware Autel MaxiCharger AC Elite Business C50 BLE AppChargingControl Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitra… Update CWE-787
 Out-of-bounds Write
CVE-2024-23959 2024-10-4 02:42 2024-09-28 Show GitHub Exploit DB Packet Storm
102 8.8 HIGH
Adjacent
autel maxicharger_ac_elite_business_c50_firmware Autel MaxiCharger AC Elite Business C50 BLE Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected instal… Update CWE-798
 Use of Hard-coded Credentials
CVE-2024-23958 2024-10-4 02:42 2024-09-28 Show GitHub Exploit DB Packet Storm
103 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: s390/sclp: Prevent release of buffer in I/O When a task waiting for completion of a Store Data operation is interrupted, an attem… Update CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2024-44969 2024-10-4 02:38 2024-09-5 Show GitHub Exploit DB Packet Storm
104 8.0 HIGH
Adjacent
autel maxicharger_ac_elite_business_c50_firmware Autel MaxiCharger AC Elite Business C50 WebSocket Base64 Decoding Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbi… Update CWE-787
 Out-of-bounds Write
CVE-2024-23967 2024-10-4 02:37 2024-09-28 Show GitHub Exploit DB Packet Storm
105 8.8 HIGH
Adjacent
autel maxicharger_ac_elite_business_c50_firmware Autel MaxiCharger AC Elite Business C50 DLB_HostHeartBeat Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary co… Update CWE-787
 Out-of-bounds Write
CVE-2024-23957 2024-10-4 02:37 2024-09-28 Show GitHub Exploit DB Packet Storm
106 8.8 HIGH
Network
atlassian confluence_data_center
confluence_server
jira_service_management
jira_data_center
jira_server
crucible
fisheye
crowd
bitbucket
bamboo
jira_service_desk
A vulnerability in multiple Atlassian products allows a remote, unauthenticated attacker to cause additional Servlet Filters to be invoked when the application processes requests or responses. Atlass… Update CWE-346
 Origin Validation Error
CVE-2022-26137 2024-10-4 02:35 2022-07-21 Show GitHub Exploit DB Packet Storm
107 9.8 CRITICAL
Network
atlassian confluence_data_center
confluence_server
jira_service_management
jira_data_center
jira_server
crucible
fisheye
crowd
bitbucket
bamboo
jira_service_desk
A vulnerability in multiple Atlassian products allows a remote, unauthenticated attacker to bypass Servlet Filters used by first and third party apps. The impact depends on which filters are used by … Update CWE-287
Improper Authentication
CVE-2022-26136 2024-10-4 02:35 2022-07-21 Show GitHub Exploit DB Packet Storm
108 5.4 MEDIUM
Network
hasthemes ht_mega The “HT Mega – Absolute Addons for Elementor Page Builder” WordPress Plugin before 1.5.7 has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as… Update CWE-79
Cross-site Scripting
CVE-2021-24261 2024-10-4 02:35 2021-05-6 Show GitHub Exploit DB Packet Storm
109 4.3 MEDIUM
Network
hasthemes ht_mega The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.6.5 via the render function in includes/widget… Update NVD-CWE-noinfo
CVE-2024-8910 2024-10-4 02:34 2024-09-25 Show GitHub Exploit DB Packet Storm
110 6.1 MEDIUM
Network
hasthemes ht_mega Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in HasThemes HT Mega – Absolute Addons For Elementor allows Reflected XSS.This issue affects HT Mega… Update CWE-79
Cross-site Scripting
CVE-2023-50901 2024-10-4 02:34 2023-12-29 Show GitHub Exploit DB Packet Storm