Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198331 5.8 警告 QIWI Wallet - Android 用 QIWI Wallet における金銭に関する情報を読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4770 2012-01-27 15:03 2012-01-25 Show GitHub Exploit DB Packet Storm
198332 5.8 警告 Qihoo 360 Technology - Android 用 360 MobileSafe における SMS メッセージおよび連絡先リストを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4769 2012-01-27 14:56 2012-01-25 Show GitHub Exploit DB Packet Storm
198333 5.8 警告 Ming Software - Android 用 Ming Blacklist Free におけるブラックリストおよび連絡先リストを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4705 2012-01-27 14:56 2012-01-25 Show GitHub Exploit DB Packet Storm
198334 5.8 警告 Voxofon LLC - Android 用 Voxofon における SMS 情報を読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4704 2012-01-27 14:54 2012-01-25 Show GitHub Exploit DB Packet Storm
198335 5.8 警告 Nathaniel Kh - Android 用 Limit My Call における通話履歴および連絡先リストを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4703 2012-01-27 14:52 2012-01-25 Show GitHub Exploit DB Packet Storm
198336 5.8 警告 Nimbuzz - Android 用 Nimbuzz における連絡先リストを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4702 2012-01-27 14:46 2012-01-25 Show GitHub Exploit DB Packet Storm
198337 5.8 警告 fa - Android 用 CallConfirm における allow/block リストを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4701 2012-01-27 14:45 2012-01-25 Show GitHub Exploit DB Packet Storm
198338 5.8 警告 UberMedia - Android 用 UberMedia UberSocial における Twitter 情報を読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4700 2012-01-27 14:44 2012-01-25 Show GitHub Exploit DB Packet Storm
198339 6.4 警告 UberMedia - Android 用 UberMedia Twidroyd Legacy における Twitter 情報を読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-4699 2012-01-27 14:42 2012-01-25 Show GitHub Exploit DB Packet Storm
198340 6.4 警告 AndroidAppTools - Android 用 AndroidAppTools Easy Filter における SMS メッセージおよび通話履歴を読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-4698 2012-01-27 14:41 2012-01-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 7, 2024, 4:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
851 - - - In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix data corruption by fallocate When fallocate punches holes out of inode size, if original isize is in the middle of las… Update - CVE-2021-47114 2024-11-6 02:35 2024-03-16 Show GitHub Exploit DB Packet Storm
852 7.8 HIGH
Local
iconics
mitsubishielectric
genesis64
mc_works64
Incorrect Default Permissions vulnerability in GenBroker32, which is included in the installers for ICONICS GENESIS64 version 10.97.3 and prior, Mitsubishi Electric GENESIS64 version 10.97.3 and prio… Update CWE-276
Incorrect Default Permissions 
CVE-2024-7587 2024-11-6 02:24 2024-10-23 Show GitHub Exploit DB Packet Storm
853 - - - System logs could be accessed through web management application due to a lack of access control. An attacker can obtain the following sensitive information: • Wi-Fi access point credentials t… New - CVE-2023-29114 2024-11-6 02:15 2024-11-6 Show GitHub Exploit DB Packet Storm
854 7.8 HIGH
Local
okta verify The Okta Device Access features, provided by the Okta Verify agent for Windows, provides access to the OktaDeviceAccessPipe, which enables attackers in a compromised device to retrieve passwords asso… Update CWE-276
Incorrect Default Permissions 
CVE-2024-9191 2024-11-6 02:06 2024-11-2 Show GitHub Exploit DB Packet Storm
855 8.8 HIGH
Network
esafenet cdg A vulnerability was found in ESAFENET CDG 5. It has been classified as critical. Affected is the function docHistory of the file /com/esafenet/servlet/fileManagement/FileDirectoryService.java. The ma… Update CWE-89
SQL Injection
CVE-2024-10594 2024-11-6 02:05 2024-11-1 Show GitHub Exploit DB Packet Storm
856 5.4 MEDIUM
Network
webcraftplugins image_map_pro The Image Map Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'save_project' function with an arbitrary shortcode in versions up to, and including, 6.0.20 due to insuffi… Update CWE-79
Cross-site Scripting
CVE-2024-9585 2024-11-6 02:05 2024-10-26 Show GitHub Exploit DB Packet Storm
857 9.8 CRITICAL
Network
esafenet cdg A vulnerability, which was classified as critical, was found in ESAFENET CDG 5. This affects the function deleteHook of the file /com/esafenet/servlet/policy/HookService.java. The manipulation of the… Update CWE-89
SQL Injection
CVE-2024-10660 2024-11-6 02:04 2024-11-2 Show GitHub Exploit DB Packet Storm
858 9.8 CRITICAL
Network
esafenet cdg A vulnerability, which was classified as critical, has been found in ESAFENET CDG 5. Affected by this issue is the function delSystemEncryptPolicy of the file /com/esafenet/servlet/document/CDGAuthor… Update CWE-89
SQL Injection
CVE-2024-10659 2024-11-6 02:04 2024-11-2 Show GitHub Exploit DB Packet Storm
859 5.4 MEDIUM
Network
webcraftplugins image_map_pro The Image Map Pro plugin for WordPress is vulnerable to unauthorized modification of data and loss of data due to a missing capability check on the AJAX functions in versions up to, and including, 6.… Update CWE-862
 Missing Authorization
CVE-2024-9584 2024-11-6 02:04 2024-10-26 Show GitHub Exploit DB Packet Storm
860 3.5 LOW
Network
mattermost mattermost Mattermost versions 9.11.X <= 9.11.1, 9.5.x <= 9.5.9 icorrectly issues two sessions when using desktop SSO - one in the browser and one in desktop with incorrect settings. Update NVD-CWE-Other
CVE-2024-10214 2024-11-6 02:03 2024-10-29 Show GitHub Exploit DB Packet Storm