Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 20, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197661 9.3 危険 Investintech.com Inc. - Investintech.com の SlimPDF Reader におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4219 2011-11-10 16:32 2011-11-1 Show GitHub Exploit DB Packet Storm
197662 9.3 危険 Investintech.com Inc. - Investintech.com の SlimPDF Reader におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4218 2011-11-10 16:31 2011-11-1 Show GitHub Exploit DB Packet Storm
197663 9.3 危険 Investintech.com Inc. - Investintech.com の SlimPDF Reader におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4217 2011-11-10 16:31 2011-11-1 Show GitHub Exploit DB Packet Storm
197664 9.3 危険 Investintech.com Inc. - Investintech.com の SlimPDF Reader におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4216 2011-11-10 16:30 2011-11-1 Show GitHub Exploit DB Packet Storm
197665 7.5 危険 OneOrZero - OneOrZero Action & Information Management System における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4215 2011-11-10 16:30 2011-11-1 Show GitHub Exploit DB Packet Storm
197666 10 危険 OneOrZero - OneOrZero Action & Information Management System における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-4214 2011-11-10 16:29 2011-11-1 Show GitHub Exploit DB Packet Storm
197667 4.3 警告 The phpMyAdmin Project - phpMyAdmin のセットアップインターフェースにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4064 2011-11-10 16:29 2011-10-17 Show GitHub Exploit DB Packet Storm
197668 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager および Cisco IOS におけるメモリリークの脆弱性 CWE-399
リソース管理の問題
CVE-2011-0941 2011-11-10 16:28 2011-09-28 Show GitHub Exploit DB Packet Storm
197669 5 警告 Roundcube.net - Roundcube Webmail の include/iniset.php におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4078 2011-11-10 16:27 2011-11-3 Show GitHub Exploit DB Packet Storm
197670 7.5 危険 The PHP Group - PHP の is_a 関数における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-3379 2011-11-10 16:27 2011-08-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
51 - - - A vulnerability has been found in code-projects Blood Bank System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /viewrequest.php. The manipulation leads to cr… New CWE-79
Cross-site Scripting
CVE-2024-10142 2024-10-20 02:15 2024-10-20 Show GitHub Exploit DB Packet Storm
52 - - - A vulnerability, which was classified as problematic, was found in jsbroks COCO Annotator 0.11.1. This affects an unknown part of the component Session Handler. The manipulation of the argument SECRE… New - CVE-2024-10141 2024-10-20 00:15 2024-10-20 Show GitHub Exploit DB Packet Storm
53 - - - A vulnerability, which was classified as critical, has been found in code-projects Pharmacy Management System 1.0. Affected by this issue is some unknown functionality of the file /manage_supplier.ph… New CWE-89
SQL Injection
CVE-2024-10140 2024-10-20 00:15 2024-10-20 Show GitHub Exploit DB Packet Storm
54 - - - A vulnerability classified as critical was found in code-projects Pharmacy Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /add_new_supplier.php. The man… New CWE-89
SQL Injection
CVE-2024-10139 2024-10-19 23:15 2024-10-19 Show GitHub Exploit DB Packet Storm
55 - - - A vulnerability classified as critical has been found in code-projects Pharmacy Management System 1.0. Affected is an unknown function of the file /add_new_purchase.php?action=is_supplier. The manipu… New CWE-89
SQL Injection
CVE-2024-10138 2024-10-19 22:15 2024-10-19 Show GitHub Exploit DB Packet Storm
56 - - - A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /manage_medicine.php?action=delete. Th… New CWE-89
SQL Injection
CVE-2024-10137 2024-10-19 22:15 2024-10-19 Show GitHub Exploit DB Packet Storm
57 - - - A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /manage_invoice.php. The manipulation … New - CVE-2024-10136 2024-10-19 21:15 2024-10-19 Show GitHub Exploit DB Packet Storm
58 - - - A vulnerability was found in ESAFENET CDG 5. It has been classified as critical. This affects the function actionDelNetSecConfig of the file /com/esafenet/servlet/netSec/NetSecConfigService.java. The… New CWE-89
SQL Injection
CVE-2024-10135 2024-10-19 21:15 2024-10-19 Show GitHub Exploit DB Packet Storm
59 6.4 MEDIUM
Network
- - The StreamWeasels Twitch Integration plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's sw-twitch-embed shortcode in all versions up to, and including, 1.8.6 due to in… New CWE-79
Cross-site Scripting
CVE-2024-9897 2024-10-19 19:15 2024-10-19 Show GitHub Exploit DB Packet Storm
60 - - - A vulnerability was found in ESAFENET CDG 5 and classified as critical. Affected by this issue is the function connectLogout of the file /com/esafenet/servlet/ajax/MultiServerAjax.java. The manipulat… New CWE-89
SQL Injection
CVE-2024-10134 2024-10-19 19:15 2024-10-19 Show GitHub Exploit DB Packet Storm