Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 17, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198701 7.5 危険 LANDesk - Lenovo ThinkManagement Console の ServerSetup web サービスにおける任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1195 2012-02-21 16:43 2012-02-18 Show GitHub Exploit DB Packet Storm
198702 4.3 警告 Craig Barratt - BackupPC の RestoreFile.pm におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5081 2012-02-21 16:42 2012-02-18 Show GitHub Exploit DB Packet Storm
198703 4.3 警告 Craig Barratt - BackupPC の View.pm におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4923 2012-02-21 16:41 2012-02-18 Show GitHub Exploit DB Packet Storm
198704 9.3 危険 TYPO3 Association - TYPO3 の workspaces system エクステンションにおける PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2011-4614 2012-02-21 16:40 2011-12-16 Show GitHub Exploit DB Packet Storm
198705 4.3 警告 Craig Barratt - BackupPC の CGI/Browse.pm におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3361 2012-02-21 16:34 2012-02-18 Show GitHub Exploit DB Packet Storm
198706 7.5 危険 Earl Miles - Drupal 用 Views モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4113 2012-02-21 16:33 2012-02-17 Show GitHub Exploit DB Packet Storm
198707 2.1 注意 Robert Ancell - LightDM における任意のファイルの所有権を変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4105 2012-02-21 16:26 2012-02-17 Show GitHub Exploit DB Packet Storm
198708 6.4 警告 マイクロソフト - Microsoft Windows Server 2008 における無効なドメイン名の継続的な名前解決を可能にされる脆弱性 CWE-Other
その他
CVE-2012-1194 2012-02-21 16:25 2012-02-17 Show GitHub Exploit DB Packet Storm
198709 6.4 警告 PowerDNS - PowerDNS における無効なドメイン名の継続的な名前解決を可能にされる脆弱性 CWE-DesignError
CVE-2012-1193 2012-02-21 16:24 2012-02-17 Show GitHub Exploit DB Packet Storm
198710 6.4 警告 Stichting NLnet Labs - Unbound における無効なドメイン名の継続的な名前解決を可能にされる脆弱性 CWE-DesignError
CVE-2012-1192 2012-02-21 16:22 2012-02-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 17, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2561 - - - In Jenkins Bitbucket Branch Source Plugin 866.vdea_7dcd3008e and earlier, except 848.850.v6a_a_2a_234a_c81, when discovering pull requests from forks, the trust policy "Forks in the same account" all… - CVE-2024-28152 2024-11-8 00:35 2024-03-7 Show GitHub Exploit DB Packet Storm
2562 - - - In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: fix memleak when more than 255 elements expired When more than 255 elements expired we're supposed to switc… - CVE-2023-52581 2024-11-8 00:35 2024-03-3 Show GitHub Exploit DB Packet Storm
2563 - - - Couchbase Server 7.1.x and 7.2.x before 7.2.4 does not require authentication for the /admin/stats and /admin/vitals endpoints on TCP port 8093 of localhost. - CVE-2023-49338 2024-11-8 00:35 2024-02-29 Show GitHub Exploit DB Packet Storm
2564 - - - This issue was addressed with improved redaction of sensitive information. This issue is fixed in tvOS 17.1, watchOS 10.1, macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An app may be able to leak sens… - CVE-2023-42946 2024-11-8 00:35 2024-02-21 Show GitHub Exploit DB Packet Storm
2565 8.8 HIGH
Network
wpexperts post_smtp_mailer The POST SMTP Mailer WordPress plugin before 2.5.7 does not have proper CSRF checks in some AJAX actions, which could allow attackers to make logged in users with the manage_postman_smtp capability r… - CVE-2023-3179 2024-11-8 00:35 2023-07-17 Show GitHub Exploit DB Packet Storm
2566 6.1 MEDIUM
Network
klokantech maptiler_tileserver_gl A vulnerability was found in Klokan MapTiler tileserver-gl 2.3.1 and classified as problematic. This issue affects some unknown processing of the component URL Handler. The manipulation of the argume… CWE-79
Cross-site Scripting
CVE-2024-10503 2024-11-8 00:30 2024-10-30 Show GitHub Exploit DB Packet Storm
2567 7.5 HIGH
Network
nginxui nginx_ui Nginx UI is a web user interface for the Nginx web server. Nginx UI v2.0.0-beta.35 and earlier gets the value from the json field without verification, and can construct a value value in the form of … CWE-22
Path Traversal
CVE-2024-49366 2024-11-8 00:15 2024-10-22 Show GitHub Exploit DB Packet Storm
2568 7.5 HIGH
Network
nginxui nginx_ui Nginx UI is a web user interface for the Nginx web server. Prior to version 2.0.0-beta.36, the log path of nginxui is controllable. This issue can be combined with the directory traversal at `/api/co… CWE-862
 Missing Authorization
CVE-2024-49367 2024-11-7 23:57 2024-10-22 Show GitHub Exploit DB Packet Storm
2569 - - - UnoPim 0.1.3 and below is vulnerable to Cross Site Scripting (XSS) in the Create User function. This allows attackers to perform XSS via an SVG document, which can be used to steal cookies. - CVE-2024-50637 2024-11-7 23:15 2024-11-7 Show GitHub Exploit DB Packet Storm
2570 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ALSA: seq: Fix function prototype mismatch in snd_seq_expand_var_event With clang's kernel control flow integrity (kCFI, CONFIG_C… NVD-CWE-noinfo
CVE-2022-48994 2024-11-7 22:52 2024-10-22 Show GitHub Exploit DB Packet Storm