Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 26, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198051 2.6 注意 OWASP - OWASP HTML Sanitizer おける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4457 2011-11-21 16:10 2011-11-17 Show GitHub Exploit DB Packet Storm
198052 7.5 危険 Google - Google Chrome で使用される Google V8 におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-3900 2011-11-21 16:10 2011-11-16 Show GitHub Exploit DB Packet Storm
198053 4.3 警告 The phpMyAdmin Project - phpMyAdmin の simplexml_load_string 関数における任意のファイルを読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-4107 2011-11-21 16:08 2011-11-10 Show GitHub Exploit DB Packet Storm
198054 5 警告 The phpMyAdmin Project - phpMyAdmin の phpmyadmin.css.php における重要な情報を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3646 2011-11-21 16:08 2011-10-17 Show GitHub Exploit DB Packet Storm
198055 5 警告 Squid-cache.org - Squid の idnsGrokReply 関数におけるサービス運用妨害 (デーモンの停止) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4096 2011-11-21 16:05 2011-10-17 Show GitHub Exploit DB Packet Storm
198056 5 警告 Openswan
レッドハット
- Openswan におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2011-3380 2011-11-21 16:04 2011-10-5 Show GitHub Exploit DB Packet Storm
198057 4.3 警告 ClamAV - ClamAV のバイトコードエンジンにおけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-189
数値処理の問題
CVE-2011-3627 2011-11-21 16:03 2011-11-17 Show GitHub Exploit DB Packet Storm
198058 4.3 警告 Robert Luberda - man2html の man2html.cgi.c におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-2770 2011-11-21 16:01 2011-11-17 Show GitHub Exploit DB Packet Storm
198059 7.5 危険 HPの回し者 - HPの回し者製 日記における OS コマンドインジェクションの脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-4002 2011-11-21 12:02 2011-11-21 Show GitHub Exploit DB Packet Storm
198060 5 警告 HPの回し者 - HPの回し者製 日記におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4001 2011-11-21 12:02 2011-11-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 27, 2024, 5:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
361 - - - A vulnerability was found in SourceCodester Best House Rental Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /index.php?page=tenants of the com… New CWE-79
Cross-site Scripting
CVE-2024-10348 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
362 - - - In WhatsUp Gold versions released before 2024.0.0,  an Authentication Bypass issue exists which allows an attacker to obtain encrypted user credentials. New CWE-287
Improper Authentication
CVE-2024-7763 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
363 - - - ZimaOS is a fork of CasaOS, an operating system for Zima devices and x86-64 systems with UEFI. In version 1.2.4 and all prior versions, the API endpoint `http://<Server-ip>/v1/users/name` allows unau… New CWE-284
Improper Access Control
CVE-2024-48932 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
364 - - - A segmentation fault (SEGV) was detected in the SortByPTypeProcess::Execute function in the Assimp library during fuzz testing with AddressSanitizer. The crash occurred due to a read access to an inv… New - CVE-2024-48426 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
365 - - - ZimaOS is a fork of CasaOS, an operating system for Zima devices and x86-64 systems with UEFI. In version 1.2.4 and all prior versions, the ZimaOS API endpoint `http://<Zima_Server_IP:PORT>/v3/file?t… New - CVE-2024-48931 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
366 - - - A segmentation fault (SEGV) was detected in the Assimp::SplitLargeMeshesProcess_Triangle::UpdateNode function within the Assimp library during fuzz testing using AddressSanitizer. The crash occurs du… New - CVE-2024-48425 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
367 - - - A heap-buffer-overflow vulnerability has been identified in the OpenDDLParser::parseStructure function within the Assimp library, specifically during the processing of OpenGEX files. New - CVE-2024-48424 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
368 - - - An issue in assimp v.5.4.3 allows a local attacker to execute arbitrary code via the CallbackToLogRedirector function within the Assimp library. New - CVE-2024-48423 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
369 - - - pure-ftpd before 1.0.52 is vulnerable to Buffer Overflow. There is an out of bounds read in the domlsd() function of the ls.c file. New - CVE-2024-48208 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
370 - - - The OpenRefine fork of the MIT Simile Butterfly server is a modular web application framework. The Butterfly framework uses the `java.net.URL` class to refer to (what are expected to be) local resour… New CWE-918
CWE-36
Server-Side Request Forgery (SSRF) 
 Absolute Path Traversal
CVE-2024-47883 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm