Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 26, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198251 5 警告 Roundcube.net - Roundcube Webmail の include/iniset.php におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4078 2011-11-10 16:27 2011-11-3 Show GitHub Exploit DB Packet Storm
198252 7.5 危険 The PHP Group - PHP の is_a 関数における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-3379 2011-11-10 16:27 2011-08-22 Show GitHub Exploit DB Packet Storm
198253 7.5 危険 SIR - Gnuboard の bbs/tb.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4066 2011-11-10 16:26 2011-11-4 Show GitHub Exploit DB Packet Storm
198254 6.3 警告 Conky - Conky における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2011-3616 2011-11-10 16:26 2011-11-4 Show GitHub Exploit DB Packet Storm
198255 6.9 警告 GNOME Project
レッドハット
- GNOME NetworkManager における任意のコマンドを実行される脆弱性 CWE-Other
その他
CVE-2011-3364 2011-11-10 16:24 2011-11-4 Show GitHub Exploit DB Packet Storm
198256 3.6 注意 pureftpd - pure-FTPd のディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-3171 2011-11-10 16:24 2011-11-4 Show GitHub Exploit DB Packet Storm
198257 6.8 警告 ヒューレット・パッカード - HP-UX Containers における権限を取得される脆弱性 CWE-noinfo
情報不足
CVE-2011-3164 2011-11-10 16:23 2011-10-26 Show GitHub Exploit DB Packet Storm
198258 7.5 危険 e107.org - e107 CMS の install_.php における任意の PHP コードを挿入される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-1513 2011-11-10 16:23 2011-11-4 Show GitHub Exploit DB Packet Storm
198259 7.5 危険 Deon George - phpLDAPadmin の lib/functions.php 内の masort 関数における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4075 2011-11-9 16:42 2011-11-2 Show GitHub Exploit DB Packet Storm
198260 4.3 警告 Deon George - phpLDAPadmin の cmd.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4074 2011-11-9 16:42 2011-11-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 27, 2024, 5:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
151 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: fix array index out of bound error in DCN32 DML [Why&How] LinkCapacitySupport array is indexed with the number o… Update CWE-129
 Improper Validation of Array Index
CVE-2022-48979 2024-10-26 03:40 2024-10-22 Show GitHub Exploit DB Packet Storm
152 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: dsa: sja1105: avoid out of bounds access in sja1105_init_l2_policing() The SJA1105 family has 45 L2 policing table entries (… Update CWE-787
 Out-of-bounds Write
CVE-2022-48980 2024-10-26 03:36 2024-10-22 Show GitHub Exploit DB Packet Storm
153 - - - Studio 42 elFinder 2.1.64 is vulnerable to Incorrect Access Control. Copying files with an unauthorized extension between server directories allows an arbitrary attacker to expose secrets, perform RC… Update - CVE-2024-38909 2024-10-26 03:35 2024-07-30 Show GitHub Exploit DB Packet Storm
154 - - - An issue was discovered in Italtel i-MCS NFV 12.1.0-20211215. There is Incorrect Access Control. Update - CVE-2024-28805 2024-10-26 03:35 2024-07-30 Show GitHub Exploit DB Packet Storm
155 - - - Insecure permissions in kuma v2.7.0 allows attackers to access sensitive data and escalate privileges by obtaining the service account's token. Update - CVE-2024-36542 2024-10-26 03:35 2024-07-26 Show GitHub Exploit DB Packet Storm
156 9.8 CRITICAL
Network
tendacn fh1201_firmware Tenda FH1201 v1.2.0.14 was discovered to contain a stack-based buffer overflow vulnerability via the list1 parameter at ip/goform/DhcpListClient. Update CWE-787
 Out-of-bounds Write
CVE-2024-41461 2024-10-26 03:35 2024-07-25 Show GitHub Exploit DB Packet Storm
157 - - - Insecure permissions in external-secrets v0.9.16 allows attackers to access sensitive data and escalate privileges by obtaining the service account's token. Update - CVE-2024-36540 2024-10-26 03:35 2024-07-25 Show GitHub Exploit DB Packet Storm
158 - - - Insecure permissions in Entrust Datacard XPS Card Printer Driver 8.4 and earlier allows unauthenticated attackers to execute arbitrary code as SYSTEM via a crafted DLL payload. Update - CVE-2024-34329 2024-10-26 03:35 2024-07-23 Show GitHub Exploit DB Packet Storm
159 - - - Insecure Permissions vulnerability in lin-CMS v.0.2.0 and before allows a remote attacker to obtain sensitive information via the login method in the UserController.java component. Update - CVE-2024-41601 2024-10-26 03:35 2024-07-20 Show GitHub Exploit DB Packet Storm
160 - - - In _UnrefAndMaybeDestroy of pmr.c, there is a possible arbitrary code execution due to a race condition. This could lead to local escalation of privilege in the kernel with no additional execution pr… Update - CVE-2024-34724 2024-10-26 03:35 2024-07-10 Show GitHub Exploit DB Packet Storm