Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198111 7.5 危険 OneOrZero - OneOrZero Action & Information Management System における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4215 2011-11-10 16:30 2011-11-1 Show GitHub Exploit DB Packet Storm
198112 10 危険 OneOrZero - OneOrZero Action & Information Management System における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-4214 2011-11-10 16:29 2011-11-1 Show GitHub Exploit DB Packet Storm
198113 4.3 警告 The phpMyAdmin Project - phpMyAdmin のセットアップインターフェースにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4064 2011-11-10 16:29 2011-10-17 Show GitHub Exploit DB Packet Storm
198114 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager および Cisco IOS におけるメモリリークの脆弱性 CWE-399
リソース管理の問題
CVE-2011-0941 2011-11-10 16:28 2011-09-28 Show GitHub Exploit DB Packet Storm
198115 5 警告 Roundcube.net - Roundcube Webmail の include/iniset.php におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4078 2011-11-10 16:27 2011-11-3 Show GitHub Exploit DB Packet Storm
198116 7.5 危険 The PHP Group - PHP の is_a 関数における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-3379 2011-11-10 16:27 2011-08-22 Show GitHub Exploit DB Packet Storm
198117 7.5 危険 SIR - Gnuboard の bbs/tb.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4066 2011-11-10 16:26 2011-11-4 Show GitHub Exploit DB Packet Storm
198118 6.3 警告 Conky - Conky における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2011-3616 2011-11-10 16:26 2011-11-4 Show GitHub Exploit DB Packet Storm
198119 6.9 警告 GNOME Project
レッドハット
- GNOME NetworkManager における任意のコマンドを実行される脆弱性 CWE-Other
その他
CVE-2011-3364 2011-11-10 16:24 2011-11-4 Show GitHub Exploit DB Packet Storm
198120 3.6 注意 pureftpd - pure-FTPd のディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-3171 2011-11-10 16:24 2011-11-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 4:58 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
61 8.8 HIGH
Network
google
debian
chrome
debian_linux
Use after free in WebCodecs in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Update CWE-416
 Use After Free
CVE-2022-3888 2024-10-24 05:35 2022-11-9 Show GitHub Exploit DB Packet Storm
62 8.8 HIGH
Network
google
debian
chrome
debian_linux
Use after free in Web Workers in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Update CWE-416
 Use After Free
CVE-2022-3887 2024-10-24 05:35 2022-11-9 Show GitHub Exploit DB Packet Storm
63 8.8 HIGH
Network
google
debian
chrome
debian_linux
Use after free in Speech Recognition in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Hi… Update CWE-416
 Use After Free
CVE-2022-3886 2024-10-24 05:35 2022-11-9 Show GitHub Exploit DB Packet Storm
64 8.8 HIGH
Network
google
debian
chrome
debian_linux
Use after free in V8 in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Update CWE-416
 Use After Free
CVE-2022-3885 2024-10-24 05:35 2022-11-9 Show GitHub Exploit DB Packet Storm
65 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: x86/tdx: Fix "in-kernel MMIO" check TDX only supports kernel-initiated MMIO operations. The handle_mmio() function checks if the … New CWE-754
 Improper Check for Unusual or Exceptional Conditions
CVE-2024-47727 2024-10-24 05:32 2024-10-21 Show GitHub Exploit DB Packet Storm
66 8.1 HIGH
Network
jsbroks coco_annotator A vulnerability, which was classified as problematic, was found in jsbroks COCO Annotator 0.11.1. This affects an unknown part of the component Session Handler. The manipulation of the argument SECRE… Update NVD-CWE-Other
CVE-2024-10141 2024-10-24 05:27 2024-10-20 Show GitHub Exploit DB Packet Storm
67 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: pause TCM when the firmware is stopped Not doing so will make us send a host command to the transport while t… Update NVD-CWE-noinfo
CVE-2024-47673 2024-10-24 05:19 2024-10-10 Show GitHub Exploit DB Packet Storm
68 - - - A vulnerability, which was classified as critical, was found in PHPGurukul Medical Card Generation System 1.0. Affected is an unknown function of the file /admin/search-medicalcard.php of the compone… New CWE-89
SQL Injection
CVE-2024-10301 2024-10-24 05:15 2024-10-24 Show GitHub Exploit DB Packet Storm
69 - - - A vulnerability, which was classified as critical, has been found in PHPGurukul Medical Card Generation System 1.0. This issue affects some unknown processing of the file /admin/view-enquiry.php of t… New CWE-89
SQL Injection
CVE-2024-10300 2024-10-24 05:15 2024-10-24 Show GitHub Exploit DB Packet Storm
70 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: don't wait for tx queues if firmware is dead There is a WARNING in iwl_trans_wait_tx_queues_empty() (that was… Update NVD-CWE-noinfo
CVE-2024-47672 2024-10-24 04:44 2024-10-10 Show GitHub Exploit DB Packet Storm