Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 28, 2024, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198431 7.5 危険 OneOrZero - OneOrZero Action & Information Management System における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4215 2011-11-10 16:30 2011-11-1 Show GitHub Exploit DB Packet Storm
198432 10 危険 OneOrZero - OneOrZero Action & Information Management System における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-4214 2011-11-10 16:29 2011-11-1 Show GitHub Exploit DB Packet Storm
198433 4.3 警告 The phpMyAdmin Project - phpMyAdmin のセットアップインターフェースにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4064 2011-11-10 16:29 2011-10-17 Show GitHub Exploit DB Packet Storm
198434 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager および Cisco IOS におけるメモリリークの脆弱性 CWE-399
リソース管理の問題
CVE-2011-0941 2011-11-10 16:28 2011-09-28 Show GitHub Exploit DB Packet Storm
198435 5 警告 Roundcube.net - Roundcube Webmail の include/iniset.php におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4078 2011-11-10 16:27 2011-11-3 Show GitHub Exploit DB Packet Storm
198436 7.5 危険 The PHP Group - PHP の is_a 関数における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-3379 2011-11-10 16:27 2011-08-22 Show GitHub Exploit DB Packet Storm
198437 7.5 危険 SIR - Gnuboard の bbs/tb.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4066 2011-11-10 16:26 2011-11-4 Show GitHub Exploit DB Packet Storm
198438 6.3 警告 Conky - Conky における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2011-3616 2011-11-10 16:26 2011-11-4 Show GitHub Exploit DB Packet Storm
198439 6.9 警告 GNOME Project
レッドハット
- GNOME NetworkManager における任意のコマンドを実行される脆弱性 CWE-Other
その他
CVE-2011-3364 2011-11-10 16:24 2011-11-4 Show GitHub Exploit DB Packet Storm
198440 3.6 注意 pureftpd - pure-FTPd のディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-3171 2011-11-10 16:24 2011-11-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 28, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
221 - - - Funadmin v5.0.2 has an arbitrary file read vulnerability in /curd/index/editfile. New - CVE-2024-48224 2024-10-26 06:15 2024-10-26 Show GitHub Exploit DB Packet Storm
222 - - - Funadmin v5.0.2 has a SQL injection vulnerability in /curd/table/fieldlist. New - CVE-2024-48223 2024-10-26 06:15 2024-10-26 Show GitHub Exploit DB Packet Storm
223 - - - Funadmin v5.0.2 has a SQL injection vulnerability in /curd/table/edit. New - CVE-2024-48222 2024-10-26 06:15 2024-10-26 Show GitHub Exploit DB Packet Storm
224 - - - Funadmin v5.0.2 has a SQL injection vulnerability in /curd/table/list. New - CVE-2024-48218 2024-10-26 06:15 2024-10-26 Show GitHub Exploit DB Packet Storm
225 5.4 MEDIUM
Network
aftabhusain category_and_taxonomy_meta_fields The Category and Taxonomy Meta Fields plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.0. This is due to missing or incorrect nonce validation on… Update CWE-352
 Origin Validation Error
CVE-2024-9588 2024-10-26 06:15 2024-10-22 Show GitHub Exploit DB Packet Storm
226 7.8 HIGH
Local
intel extreme_tuning_utility Improper access control in some Intel(R) XTU software before version 7.12.0.29 may allow an authenticated user to potentially enable escalation of privilege via local access. Update NVD-CWE-noinfo
CVE-2023-32647 2024-10-26 06:12 2024-02-14 Show GitHub Exploit DB Packet Storm
227 - - - An issue in LOGINT LoMag Inventory Management v1.0.20.120 and before allows a local attacker to obtain sensitive information via the UserClass.cs and Settings.cs components. Update - CVE-2024-32211 2024-10-26 05:35 2024-05-2 Show GitHub Exploit DB Packet Storm
228 - - - ethOS through 1.3.3 ships with SSH host keys baked into the installation image, which allows man-in-the-middle attacks and makes identification of all public IPv4 nodes trivial with Shodan.io. NOTE: … Update - CVE-2019-19755 2024-10-26 05:35 2024-05-1 Show GitHub Exploit DB Packet Storm
229 - - - An issue was discovered in Logpoint before 7.1.1. Template injection was seen in the search template. The search template uses jinja templating for generating dynamic data. This could be abused to ac… Update - CVE-2022-48684 2024-10-26 05:35 2024-04-28 Show GitHub Exploit DB Packet Storm
230 - - - An issue discovered in the DeviceIoControl component in ASUS Fan_Xpert before v.10013 allows an attacker to execute arbitrary code via crafted IOCTL requests. Update - CVE-2024-30804 2024-10-26 05:35 2024-04-27 Show GitHub Exploit DB Packet Storm