Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 27, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198091 9.3 危険 Google - Google Picasa における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-2747 2011-11-21 11:22 2011-07-28 Show GitHub Exploit DB Packet Storm
198092 10 危険 Google - Android Picasa における picasaweb.google.com との接続からトークンを傍受される脆弱性 CWE-310
暗号の問題
CVE-2011-2344 2011-11-21 11:21 2011-07-8 Show GitHub Exploit DB Packet Storm
198093 4.3 警告 Google - Google Chrome における任意のイメージの近似コピーを取得される脆弱性 CWE-200
情報漏えい
CVE-2011-2599 2011-11-21 11:20 2011-06-30 Show GitHub Exploit DB Packet Storm
198094 4.3 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) 状態となる脆弱性 CWE-399
リソース管理の問題
CVE-2011-2761 2011-11-21 11:20 2011-06-16 Show GitHub Exploit DB Packet Storm
198095 10 危険 Google - Google Chrome における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-1807 2011-11-21 11:17 2011-05-24 Show GitHub Exploit DB Packet Storm
198096 10 危険 Google - Google Chrome における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-1806 2011-11-21 11:16 2011-05-24 Show GitHub Exploit DB Packet Storm
198097 5 警告 Google - Google Chrome におけるポップアップブロッカーを回避される脆弱性 CWE-noinfo
情報不足
CVE-2011-1801 2011-11-21 11:11 2011-05-24 Show GitHub Exploit DB Packet Storm
198098 10 危険 Google - Google Chrome OS の dbugs パッケージにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2011-2171 2011-11-21 11:07 2011-05-16 Show GitHub Exploit DB Packet Storm
198099 4.4 警告 Google - Google Chrome OS における詳細不明な脆弱性 CWE-20
不適切な入力確認
CVE-2011-2170 2011-11-21 11:06 2011-05-16 Show GitHub Exploit DB Packet Storm
198100 7.2 危険 Google - Google Chrome OS における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2169 2011-11-21 11:05 2011-05-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 28, 2024, 5:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
441 - - - A heap-buffer-overflow vulnerability has been identified in the OpenDDLParser::parseStructure function within the Assimp library, specifically during the processing of OpenGEX files. New - CVE-2024-48424 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
442 - - - An issue in assimp v.5.4.3 allows a local attacker to execute arbitrary code via the CallbackToLogRedirector function within the Assimp library. New - CVE-2024-48423 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
443 - - - pure-ftpd before 1.0.52 is vulnerable to Buffer Overflow. There is an out of bounds read in the domlsd() function of the ls.c file. New - CVE-2024-48208 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
444 - - - The OpenRefine fork of the MIT Simile Butterfly server is a modular web application framework. The Butterfly framework uses the `java.net.URL` class to refer to (what are expected to be) local resour… New CWE-918
CWE-36
Server-Side Request Forgery (SSRF) 
 Absolute Path Traversal
CVE-2024-47883 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
445 - - - OpenRefine is a free, open source tool for working with messy data. Prior to version 3.8.3, the built-in "Something went wrong!" error page includes the exception message and exception traceback with… New CWE-79
CWE-81
Cross-site Scripting
CVE-2024-47882 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
446 - - - OpenRefine is a free, open source tool for working with messy data. Starting in version 3.4-beta and prior to version 3.8.3, in the `database` extension, the "enable_load_extension" property can be s… New CWE-89
SQL Injection
CVE-2024-47881 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
447 - - - OpenRefine is a free, open source tool for working with messy data. Prior to version 3.8.3, lack of cross-site request forgery protection on the `preview-expression` command means that visiting a mal… New CWE-352
CWE-94
 Origin Validation Error
Code Injection
CVE-2024-47879 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
448 - - - OpenRefine is a free, open source tool for working with messy data. Prior to version 3.8.3, the `export-rows` command can be used in such a way that it reflects part of the request verbatim, with a C… New CWE-79
CWE-348
Cross-site Scripting
 Use of Less Trusted Source
CVE-2024-47880 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
449 - - - OpenRefine is a free, open source tool for working with messy data. Prior to version 3.8.3, the `/extension/gdata/authorized` endpoint includes the `state` GET parameter verbatim in a `<script>` tag … New CWE-79
Cross-site Scripting
CVE-2024-47878 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
450 - - - An issue was discovered on certain GL-iNet devices, including MT6000, MT3000, MT2500, AXT1800, and AX1800 4.6.2. The upload interface allows the uploading of arbitrary files to the device. Once the d… New - CVE-2024-45263 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm