Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 9, 2024, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198681 4.3 警告 Pidgin
レッドハット
- Pidgin などの製品で使用される libpurple におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-119
バッファエラー
CVE-2011-3594 2012-01-6 18:46 2011-09-29 Show GitHub Exploit DB Packet Storm
198682 6.9 警告 eEye Digital Security - eEye Retina CS Vulnerability Management Console が任意のプログラムを実行する問題 CWE-264
認可・権限・アクセス制御
CVE-2011-3337 2012-01-6 16:08 2011-11-9 Show GitHub Exploit DB Packet Storm
198683 4.3 警告 Textpattern - Textpattern CMS の setup/index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5019 2012-01-6 15:46 2012-01-5 Show GitHub Exploit DB Packet Storm
198684 5 警告 Apache Software Foundation - Apache ActiveMQ におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4905 2012-01-6 15:45 2012-01-5 Show GitHub Exploit DB Packet Storm
198685 6.8 警告 CoCSoft Computing - CoCSoft Stream Down におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-5052 2012-01-6 15:43 2012-01-4 Show GitHub Exploit DB Packet Storm
198686 7.5 危険 WP Symposium - WordPress 用の WP Symposium プラグインにおける任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2011-5051 2012-01-6 15:42 2012-01-4 Show GitHub Exploit DB Packet Storm
198687 6 警告 Elitecore Technologies - Elitecore Technologies Cyberoam UTM における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5050 2012-01-6 15:40 2012-01-4 Show GitHub Exploit DB Packet Storm
198688 7.8 危険 MySQL AB - Windows 上で稼働する MySQL におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-5049 2012-01-6 15:39 2012-01-4 Show GitHub Exploit DB Packet Storm
198689 5.1 警告 e107.org - e107 の usersettings.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4921 2012-01-6 15:28 2012-01-4 Show GitHub Exploit DB Packet Storm
198690 4.3 警告 e107.org - e107 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4920 2012-01-6 15:28 2012-01-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 9, 2024, 6:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
991 4.8 MEDIUM
Network
nsqua simply_schedule_appointments The Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin WordPress plugin before 1.6.7.55 does not sanitise and escape some of its Appointment Type settings, which could allow h… Update CWE-79
Cross-site Scripting
CVE-2024-7876 2024-11-7 00:42 2024-11-5 Show GitHub Exploit DB Packet Storm
992 9.8 CRITICAL
Network
helloprint helloprint Unrestricted Upload of File with Dangerous Type vulnerability in Helloprint Plug your WooCommerce into the largest catalog of customized print products from Helloprint allows Upload a Web Shell to a … Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-50525 2024-11-7 00:42 2024-11-4 Show GitHub Exploit DB Packet Storm
993 - - - An Incorrect Access Control vulnerability was found in /admin/edit_room_controller.php in Kashipara Hotel Management System v1.0, which allows an unauthenticated attacker to edit the valid hotel room… Update - CVE-2024-42773 2024-11-7 00:35 2024-08-23 Show GitHub Exploit DB Packet Storm
994 - - - Memory safety bugs present in Firefox 127 and Thunderbird 127. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited t… Update - CVE-2024-6615 2024-11-7 00:35 2024-07-10 Show GitHub Exploit DB Packet Storm
995 - - - A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read s… Update - CVE-2024-23152 2024-11-7 00:35 2024-06-25 Show GitHub Exploit DB Packet Storm
996 - - - In tpu_get_int_state of tpu.c, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. Us… Update - CVE-2024-32914 2024-11-7 00:35 2024-06-14 Show GitHub Exploit DB Packet Storm
997 - - - In the Linux kernel, the following vulnerability has been resolved: power: supply: bq27xxx-i2c: Do not free non existing IRQ The bq27xxx i2c-client may not have an IRQ, in which case client->irq wi… Update - CVE-2024-27412 2024-11-7 00:35 2024-05-17 Show GitHub Exploit DB Packet Storm
998 - - - Phpgurukul Tourism Management System v2.0 is vulnerable to Unrestricted Upload of File with Dangerous Type via tms/admin/create-package.php. When creating a new package, there is no checks for what t… Update - CVE-2024-32254 2024-11-7 00:35 2024-04-17 Show GitHub Exploit DB Packet Storm
999 - - - Vulnerability in WBSAirback 21.02.04, which involves improper neutralisation of Server-Side Includes (SSI), through Device Synchronizations (/admin/DeviceReplication). Exploitation of this vulnerabil… Update - CVE-2024-3786 2024-11-7 00:35 2024-04-15 Show GitHub Exploit DB Packet Storm
1000 - - - The Testimonial Slider WordPress plugin before 2.3.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting att… Update - CVE-2024-1746 2024-11-7 00:35 2024-04-15 Show GitHub Exploit DB Packet Storm