Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 5, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198401 3.5 注意 valthebald - Drupal 用 Meta tags quick モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5030 2012-01-5 14:18 2011-12-14 Show GitHub Exploit DB Packet Storm
198402 4.3 警告 Alexander Palmo - Simple PHP Blog におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5029 2012-01-5 11:07 2011-12-29 Show GitHub Exploit DB Packet Storm
198403 4 警告 Novell - Novell Sentinel Log Manager におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-5028 2012-01-5 10:49 2011-12-29 Show GitHub Exploit DB Packet Storm
198404 4.3 警告 Zabbix - Zabbix におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5027 2012-01-5 10:49 2011-08-4 Show GitHub Exploit DB Packet Storm
198405 4.3 警告 Zabbix - Zabbix における複数のクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4615 2012-01-5 10:48 2011-08-4 Show GitHub Exploit DB Packet Storm
198406 10 危険 ヒューレット・パッカード - HP Database Archiving Software における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4165 2012-01-5 10:47 2011-12-22 Show GitHub Exploit DB Packet Storm
198407 10 危険 ヒューレット・パッカード - HP Database Archiving Software における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4164 2012-01-5 10:46 2011-12-22 Show GitHub Exploit DB Packet Storm
198408 10 危険 ヒューレット・パッカード - HP Database Archiving Software における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4163 2012-01-5 10:44 2011-12-22 Show GitHub Exploit DB Packet Storm
198409 4.3 警告 Yaws - Yaws の wiki アプリケーションにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5025 2012-01-5 10:21 2011-12-29 Show GitHub Exploit DB Packet Storm
198410 4.3 警告 GNU Project - Mailman 用の Mailman/htdig integration patch の mmsearch/design におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5024 2012-01-5 10:21 2011-12-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 5, 2024, 4:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
661 7.8 HIGH
Local
autodesk autocad
autocad_advance_steel
autocad_architecture
autocad_civil_3d
autocad_electrical
autocad_mechanical
autocad_mep
autocad_plant_3d
A maliciously crafted CATPART file when parsed in ASMKERN230A.dll through Autodesk AutoCAD can force a Out-of-Bounds Write vulnerability. A malicious actor can leverage this vulnerability to cause a… CWE-787
 Out-of-bounds Write
CVE-2024-8593 2024-11-2 01:18 2024-10-30 Show GitHub Exploit DB Packet Storm
662 7.8 HIGH
Local
autodesk autocad
autocad_advance_steel
autocad_architecture
autocad_civil_3d
autocad_electrical
autocad_mechanical
autocad_mep
autocad_plant_3d
A maliciously crafted 3DM file when parsed in AcTranslators.exe through Autodesk AutoCAD can force a Heap-Based Buffer Overflow vulnerability. A malicious actor can leverage this vulnerability to ca… CWE-787
 Out-of-bounds Write
CVE-2024-8591 2024-11-2 01:18 2024-10-30 Show GitHub Exploit DB Packet Storm
663 7.8 HIGH
Local
autodesk autocad
autocad_advance_steel
autocad_architecture
autocad_civil_3d
autocad_electrical
autocad_mechanical
autocad_mep
autocad_plant_3d
A maliciously crafted 3DM file when parsed in atf_api.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write… CWE-416
 Use After Free
CVE-2024-8590 2024-11-2 01:18 2024-10-30 Show GitHub Exploit DB Packet Storm
664 7.8 HIGH
Local
autodesk autocad
autocad_advance_steel
autocad_architecture
autocad_civil_3d
autocad_electrical
autocad_mechanical
autocad_mep
autocad_plant_3d
A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a cra… CWE-125
Out-of-bounds Read
CVE-2024-8589 2024-11-2 01:18 2024-10-30 Show GitHub Exploit DB Packet Storm
665 7.8 HIGH
Local
autodesk autocad
autocad_advance_steel
autocad_architecture
autocad_civil_3d
autocad_electrical
autocad_mechanical
autocad_mep
autocad_plant_3d
A maliciously crafted CATPART file when parsed in CC5Dll.dll through Autodesk AutoCAD can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a cras… CWE-125
Out-of-bounds Read
CVE-2024-9827 2024-11-2 01:17 2024-10-30 Show GitHub Exploit DB Packet Storm
666 7.8 HIGH
Local
autodesk autocad
autocad_advance_steel
autocad_architecture
autocad_civil_3d
autocad_electrical
autocad_mechanical
autocad_mep
autocad_plant_3d
A maliciously crafted 3DM file when parsed in atf_api.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write … CWE-416
 Use After Free
CVE-2024-9826 2024-11-2 01:17 2024-10-30 Show GitHub Exploit DB Packet Storm
667 7.8 HIGH
Local
autodesk autocad
autocad_advance_steel
autocad_architecture
autocad_civil_3d
autocad_electrical
autocad_mechanical
autocad_mep
autocad_plant_3d
A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a cras… CWE-787
 Out-of-bounds Write
CVE-2024-8600 2024-11-2 01:17 2024-10-30 Show GitHub Exploit DB Packet Storm
668 7.8 HIGH
Local
autodesk autocad
autocad_advance_steel
autocad_architecture
autocad_civil_3d
autocad_electrical
autocad_mechanical
autocad_mep
autocad_plant_3d
A maliciously crafted STP file when parsed in ACTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a cras… CWE-787
 Out-of-bounds Write
CVE-2024-8599 2024-11-2 01:17 2024-10-30 Show GitHub Exploit DB Packet Storm
669 7.8 HIGH
Local
autodesk autocad
autocad_advance_steel
autocad_architecture
autocad_civil_3d
autocad_electrical
autocad_mechanical
autocad_mep
autocad_plant_3d
A maliciously crafted STP file when parsed in ACTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a cras… CWE-787
 Out-of-bounds Write
CVE-2024-8598 2024-11-2 01:17 2024-10-30 Show GitHub Exploit DB Packet Storm
670 7.8 HIGH
Local
autodesk autocad
autocad_advance_steel
autocad_architecture
autocad_civil_3d
autocad_electrical
autocad_mechanical
autocad_mep
autocad_plant_3d
A maliciously crafted STP file when parsed in ASMDATAX230A.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash… CWE-787
 Out-of-bounds Write
CVE-2024-8597 2024-11-2 01:17 2024-10-30 Show GitHub Exploit DB Packet Storm