Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 22, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197841 5 警告 Mahara - Mahara の get_dataroot_image_path 関数におけるサービス運用妨害 (メモリ消費) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2772 2011-11-16 15:07 2011-11-3 Show GitHub Exploit DB Packet Storm
197842 4.3 警告 Mahara - Mahara におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-2771 2011-11-16 15:06 2011-11-3 Show GitHub Exploit DB Packet Storm
197843 9.3 危険 Google - Google Chrome における任意のコードを実行される脆弱性 CWE-362
競合状態
CVE-2011-0784 2011-11-16 10:09 2011-02-3 Show GitHub Exploit DB Packet Storm
197844 4.3 警告 Google - Google Chrome におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-0783 2011-11-16 10:09 2011-02-3 Show GitHub Exploit DB Packet Storm
197845 5 警告 Google - Google Chrome におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-0782 2011-11-16 10:08 2011-02-3 Show GitHub Exploit DB Packet Storm
197846 7.5 危険 Google - Google Chrome の autofill プロファイルのマージ処理における詳細不明な脆弱性 CWE-20
不適切な入力確認
CVE-2011-0781 2011-11-16 10:08 2011-02-3 Show GitHub Exploit DB Packet Storm
197847 9.3 危険 Google - Google Chrome の PDF イベントハンドラにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-0780 2011-11-16 10:07 2011-02-3 Show GitHub Exploit DB Packet Storm
197848 5 警告 Google - Google Chrome におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0779 2011-11-16 10:07 2011-02-3 Show GitHub Exploit DB Packet Storm
197849 10 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0777 2011-11-16 10:05 2011-02-3 Show GitHub Exploit DB Packet Storm
197850 5 警告 Google - Mac OS X 上で稼働する Google Chrome のサンドボックス実装における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-0776 2011-11-16 10:04 2011-02-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 23, 2024, 5:58 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
161 9.8 CRITICAL
Network
code-projects pharmacy_management_system A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /manage_medicine.php?action=delete. Th… New CWE-89
SQL Injection
CVE-2024-10137 2024-10-22 23:17 2024-10-19 Show GitHub Exploit DB Packet Storm
162 9.8 CRITICAL
Network
code-projects pharmacy_management_system A vulnerability classified as critical has been found in code-projects Pharmacy Management System 1.0. Affected is an unknown function of the file /add_new_purchase.php?action=is_supplier. The manipu… New CWE-89
SQL Injection
CVE-2024-10138 2024-10-22 23:16 2024-10-19 Show GitHub Exploit DB Packet Storm
163 - - - A vulnerability was found in GraphQL due to improper access controls on the GraphQL introspection query. This flaw allows unauthorized users to retrieve a comprehensive list of available queries and … New CWE-200
Information Exposure
CVE-2024-50312 2024-10-22 23:15 2024-10-22 Show GitHub Exploit DB Packet Storm
164 - - - A denial of service (DoS) vulnerability was found in OpenShift. This flaw allows attackers to exploit the GraphQL batching functionality. The vulnerability arises when multiple queries can be sent wi… New CWE-400
 Uncontrolled Resource Consumption
CVE-2024-50311 2024-10-22 23:15 2024-10-22 Show GitHub Exploit DB Packet Storm
165 6.1 MEDIUM
Network
- - A vulnerability was found in Wildfly, where a user may perform Cross-site scripting in the Wildfly deployment system. This flaw allows an attacker or insider to execute a deployment with a malicious … New CWE-79
Cross-site Scripting
CVE-2024-10234 2024-10-22 23:15 2024-10-22 Show GitHub Exploit DB Packet Storm
166 9.8 CRITICAL
Network
code-projects pharmacy_management_system A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /manage_invoice.php. The manipulation … New CWE-89
SQL Injection
CVE-2024-10136 2024-10-22 23:15 2024-10-19 Show GitHub Exploit DB Packet Storm
167 3.8 LOW
Network
exceedone exment Incorrect permission assignment for critical resource issue exists in Exment v6.1.4 and earlier and Exment v5.0.11 and earlier. A logged-in user with the permission of table management may obtain and… Update CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2024-46897 2024-10-22 23:09 2024-10-18 Show GitHub Exploit DB Packet Storm
168 7.5 HIGH
Network
netapp
fedoraproject
isc
active_iq_unified_manager
fedora
bind
A flaw in query-handling code can cause `named` to exit prematurely with an assertion failure when: - `nxdomain-redirect <domain>;` is configured, and - the resolver receives a PTR query for an … Update CWE-617
 Reachable Assertion
CVE-2023-5517 2024-10-22 23:09 2024-02-13 Show GitHub Exploit DB Packet Storm
169 7.5 HIGH
Network
moxa mxsecurity The lack of access restriction to a resource from unauthorized users makes MXsecurity software versions v1.1.0 and prior vulnerable. By acquiring a valid authenticator, an attacker can pose as an aut… Update NVD-CWE-Other
CVE-2024-4739 2024-10-22 23:07 2024-10-18 Show GitHub Exploit DB Packet Storm
170 5.4 MEDIUM
Network
tahoe debrandify The Debrandify · Remove or Replace WordPress Branding plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.1.2 due to insuffi… Update CWE-79
Cross-site Scripting
CVE-2024-9674 2024-10-22 23:02 2024-10-18 Show GitHub Exploit DB Packet Storm