Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 1, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198621 7.5 危険 Automattic Inc. - WordPress 用 Jetpack プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4673 2011-12-6 16:26 2011-12-2 Show GitHub Exploit DB Packet Storm
198622 7.5 危険 Valid - Valid tiny-erp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4672 2011-12-6 16:25 2011-12-2 Show GitHub Exploit DB Packet Storm
198623 7.5 危険 AdRotate Plugin - WordPress 用 AdRotate プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4671 2011-12-6 16:24 2011-12-2 Show GitHub Exploit DB Packet Storm
198624 10 危険 Iron Mountain - Iron Mountain Connected Backup の Agent service における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-2397 2011-12-6 16:22 2011-12-5 Show GitHub Exploit DB Packet Storm
198625 6.4 警告 Widelands - Widelands の io/filesystem/filesystem.cc におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-1932 2011-12-6 16:22 2011-12-5 Show GitHub Exploit DB Packet Storm
198626 4.3 警告 Etomite Project - Etomite におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4264 2011-12-6 12:01 2011-12-6 Show GitHub Exploit DB Packet Storm
198627 7.5 危険 jonkemp - WordPress 用 WordPress Users プラグインの wp-users.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4669 2011-12-5 16:08 2011-12-2 Show GitHub Exploit DB Packet Storm
198628 7.5 危険 IBM - IBM Tivoli Netcool/Reporter における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4668 2011-12-5 16:07 2011-12-2 Show GitHub Exploit DB Packet Storm
198629 5 警告 Schneider Electric - Schneider Electric の複数の製品におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4036 2011-12-5 16:06 2011-10-24 Show GitHub Exploit DB Packet Storm
198630 4.3 警告 Schneider Electric - Schneider Electric の複数の製品におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4035 2011-12-5 16:05 2011-10-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 1, 2024, 8:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
461 - - - libsndfile through 1.2.2 has an ogg_vorbis.c vorbis_analysis_wrote out-of-bounds read. Update - CVE-2024-50612 2024-10-31 05:35 2024-10-28 Show GitHub Exploit DB Packet Storm
462 - - - AIML Chatbot 1.0 (fixed in 2.0) is vulnerable to Cross Site Scripting (XSS). The vulnerability is exploited through the message input field, where attackers can inject malicious HTML or JavaScript co… Update - CVE-2024-48396 2024-10-31 05:35 2024-10-26 Show GitHub Exploit DB Packet Storm
463 7.5 HIGH
Network
octavolabs vernemq A memory allocation issue in vernemq v2.0.1 allows attackers to cause a Denial of Service (DoS) via excessive memory consumption. Update CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2024-44459 2024-10-31 05:35 2024-09-13 Show GitHub Exploit DB Packet Storm
464 - - - A cross-site scripting (XSS) vulnerability in the component /email/welcome.php of Mini Inventory and Sales Management System commit 18aa3d allows attackers to execute arbitrary web scripts or HTML vi… Update - CVE-2024-42550 2024-10-31 05:35 2024-08-22 Show GitHub Exploit DB Packet Storm
465 6.8 MEDIUM
Physics
gncchome gncc_c2_firmware Authentication Bypass in GNCC's GC2 Indoor Security Camera 1080P allows an attacker with physical access to gain a privileged command shell via the UART Debugging Port. New CWE-287
Improper Authentication
CVE-2024-31800 2024-10-31 05:35 2024-08-16 Show GitHub Exploit DB Packet Storm
466 5.5 MEDIUM
Local
isellerpal enterprise_resource_management_system An issue in Huizhi enterprise resource management system v.1.0 and before allows a local attacker to obtain sensitive information via the /nssys/common/filehandle. Aspx component Update NVD-CWE-noinfo
CVE-2024-42677 2024-10-31 05:35 2024-08-15 Show GitHub Exploit DB Packet Storm
467 4.3 MEDIUM
Network
google chrome Inappropriate implementation in FedCM in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTM… Update NVD-CWE-noinfo
CVE-2024-6999 2024-10-31 05:35 2024-08-7 Show GitHub Exploit DB Packet Storm
468 8.1 HIGH
Network
mozilla firefox A select option could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions. *This issue only affects Android versions of Firefox.* Thi… Update NVD-CWE-Other
CVE-2024-7523 2024-10-31 05:35 2024-08-6 Show GitHub Exploit DB Packet Storm
469 6.5 MEDIUM
Network
haxx libcurl libcurl's ASN1 parser code has the `GTime2str()` function, used for parsing an ASN.1 Generalized Time field. If given an syntactically incorrect field, the parser might end up using -1 for the length… Update CWE-125
Out-of-bounds Read
CVE-2024-7264 2024-10-31 05:35 2024-07-31 Show GitHub Exploit DB Packet Storm
470 5.4 MEDIUM
Network
oretnom23 lost_and_found_information_system Cross Site Scripting vulnerability in Lost and Found Information System 1.0 allows a remote attacker to escalate privileges via the first, last, middle name fields in the User Profile page. Update CWE-79
Cross-site Scripting
CVE-2024-37856 2024-10-31 05:35 2024-07-30 Show GitHub Exploit DB Packet Storm