Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 28, 2024, 12:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197971 7.5 危険 Takeaweb - Time Returns コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4570 2011-11-30 16:37 2011-11-29 Show GitHub Exploit DB Packet Storm
197972 7.5 危険 tommykent1210 - MyBB Forum 用 Userbar プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4569 2011-11-30 16:36 2011-11-29 Show GitHub Exploit DB Packet Storm
197973 4.3 警告 WordPress.org - WordPress 用 Flowplayer プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4568 2011-11-30 16:35 2011-11-29 Show GitHub Exploit DB Packet Storm
197974 4.3 警告 Zen Cart - Zen Cart におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4567 2011-11-30 16:34 2011-11-29 Show GitHub Exploit DB Packet Storm
197975 4.3 警告 Zen Cart - Zen Cart におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4547 2011-11-30 16:34 2011-11-29 Show GitHub Exploit DB Packet Storm
197976 4.3 警告 Hastymail - Hastymail2 の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4541 2011-11-30 16:32 2011-11-29 Show GitHub Exploit DB Packet Storm
197977 4.3 警告 XOOPS - XOOPS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4565 2011-11-30 16:32 2011-10-3 Show GitHub Exploit DB Packet Storm
197978 4.3 警告 Activedev - Active CMS の admin script におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4564 2011-11-30 16:31 2011-11-28 Show GitHub Exploit DB Packet Storm
197979 4.3 警告 JAKCMS - JAKCMS の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4563 2011-11-30 16:27 2011-09-22 Show GitHub Exploit DB Packet Storm
197980 4.3 警告 Phorum - Phorum の admin.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4561 2011-11-30 16:24 2011-11-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 28, 2024, 12:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
441 6.5 MEDIUM
Network
umbraco umbraco_cms Umbraco, a free and open source .NET content management system, has an improper access control issue starting in version 14.0.0 and prior to version 14.3.0. The issue allows low-privilege users to ac… CWE-284
CWE-863
Improper Access Control
 Incorrect Authorization
CVE-2024-48925 2024-10-25 23:12 2024-10-23 Show GitHub Exploit DB Packet Storm
442 4.7 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: nvme: fix SRCU protection of nvme_ns_head list Walking the nvme_ns_head siblings list is protected by the head's srcu in nvme_ns_… CWE-416
 Use After Free
CVE-2022-49003 2024-10-25 23:12 2024-10-22 Show GitHub Exploit DB Packet Storm
443 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/xe/ct: prevent UAF in send_recv() Ensure we serialize with completion side to prevent UAF with fence going out of scope on th… CWE-416
 Use After Free
CVE-2024-50030 2024-10-25 23:06 2024-10-22 Show GitHub Exploit DB Packet Storm
444 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/msm/adreno: Assign msm_gpu->pdev earlier to avoid nullptrs There are some cases, such as the one uncovered by Commit 46d4efcc… CWE-476
 NULL Pointer Dereference
CVE-2024-49901 2024-10-25 23:05 2024-10-22 Show GitHub Exploit DB Packet Storm
445 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: fix TTLM teardown work The worker calculates the wrong sdata pointer, so if it ever runs, it'll crash. Fix that. NVD-CWE-noinfo
CVE-2024-43848 2024-10-25 22:57 2024-08-17 Show GitHub Exploit DB Packet Storm
446 7.3 HIGH
Local
intel virtual_raid_on_cpu Uncontrolled search path element in some Intel(R) VROC software before version 8.0.8.1001 may allow an authenticated user to potentially enable escalation of privilege via local access. CWE-427
 Uncontrolled Search Path Element
CVE-2023-32646 2024-10-25 22:54 2024-02-14 Show GitHub Exploit DB Packet Storm
447 7.8 HIGH
Local
intel ethernet_connections_boot_utility\
_preboot_images\
_and_efi_drivers
administrative_tools_for_intel_network_adapters
Insecure inherited permissions in some Intel(R) Ethernet tools and driver install software may allow an authenticated user to potentially enable escalation of privilege via local access. CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2023-33870 2024-10-25 22:51 2024-02-14 Show GitHub Exploit DB Packet Storm
448 7.0 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: jfs: Fix uaf in dbFreeBits [syzbot reported] ================================================================== BUG: KASAN: slab-… CWE-416
 Use After Free
CVE-2024-49903 2024-10-25 22:40 2024-10-22 Show GitHub Exploit DB Packet Storm
449 - - - This vulnerability exists in Philips lighting devices due to storage of Wi-Fi credentials in plain text within the device firmware. An attacker with physical access could exploit this by extracting t… CWE-312
 Cleartext Storage of Sensitive Information
CVE-2024-9991 2024-10-25 22:15 2024-10-25 Show GitHub Exploit DB Packet Storm
450 - - - Autolab, a course management service that enables auto-graded programming assignments, has misconfigured reset password permissions in version 3.0.0. For email-based accounts, users with insufficient… CWE-287
Improper Authentication
CVE-2024-49376 2024-10-25 22:15 2024-10-25 Show GitHub Exploit DB Packet Storm