Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 11, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198831 4.3 警告 The phpMyAdmin Project - phpMyAdmin におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4634 2011-12-26 16:31 2011-12-1 Show GitHub Exploit DB Packet Storm
198832 4.3 警告 The phpMyAdmin Project - phpMyAdmin の libraries/display_export.lib.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4780 2011-12-26 16:30 2011-12-21 Show GitHub Exploit DB Packet Storm
198833 4.3 警告 The phpMyAdmin Project - phpMyAdmin の libraries/config/ConfigFile.class.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4782 2011-12-26 16:29 2011-12-21 Show GitHub Exploit DB Packet Storm
198834 6.5 警告 WordPress.org - WordPress において任意の PHP コードが実行可能な脆弱性 CWE-94
コード・インジェクション
- 2011-12-26 14:27 2011-12-26 Show GitHub Exploit DB Packet Storm
198835 4.3 警告 WordPress.org - WordPress 日本語版におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
- 2011-12-26 12:01 2011-12-26 Show GitHub Exploit DB Packet Storm
198836 4.3 警告 藤本 壱 - Movable Type 用メールフォームプラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-6751 2011-12-26 12:00 2011-12-26 Show GitHub Exploit DB Packet Storm
198837 7.2 危険 FreeBSD - FreeBSD の カーネルにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4062 2011-12-26 10:43 2011-09-28 Show GitHub Exploit DB Packet Storm
198838 6.8 警告 Mozilla Foundation - Mac OS X 上で稼働する Mozilla Firefox および Thunderbird におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3666 2011-12-22 15:43 2011-12-20 Show GitHub Exploit DB Packet Storm
198839 7.5 危険 Mozilla Foundation - 複数の Mozilla 製品におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3665 2011-12-22 15:43 2011-12-20 Show GitHub Exploit DB Packet Storm
198840 6.8 警告 Mozilla Foundation - Mac OS X 上で稼働する複数の Mozilla 製品におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2011-3664 2011-12-22 15:42 2011-12-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 11, 2024, 12:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2131 - - - In the Linux kernel, the following vulnerability has been resolved: md: Don't ignore suspended array in md_check_recovery() mddev_suspend() never stop sync_thread, hence it doesn't make sense to ig… - CVE-2024-26758 2024-11-5 03:35 2024-04-4 Show GitHub Exploit DB Packet Storm
2132 - - - VMware ESXi, Workstation, and Fusion contain an information disclosure vulnerability in the UHCI USB controller. A malicious actor with administrative access to a virtual machine may be able to explo… - CVE-2024-22255 2024-11-5 03:35 2024-03-6 Show GitHub Exploit DB Packet Storm
2133 - - - In the Linux kernel, the following vulnerability has been resolved: arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved Adding a reserved memory region for the framebuffer m… - CVE-2023-52561 2024-11-5 03:35 2024-03-3 Show GitHub Exploit DB Packet Storm
2134 - - - In the Linux kernel, the following vulnerability has been resolved: KVM: nVMX: Always make an attempt to map eVMCS after migration When enlightened VMCS is in use and nested state is migrated with … - CVE-2021-46978 2024-11-5 03:35 2024-02-28 Show GitHub Exploit DB Packet Storm
2135 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: uprobe: avoid out-of-bounds memory access of fetching args Uprobe needs to fetch args into a percpu buffer, and then copy to ring… CWE-787
 Out-of-bounds Write
CVE-2024-50067 2024-11-5 03:34 2024-10-28 Show GitHub Exploit DB Packet Storm
2136 7.0 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: do not delay dst_entries_add() in dst_release() dst_entries_add() uses per-cpu data that might be freed at netns dismantle f… NVD-CWE-noinfo
CVE-2024-50036 2024-11-5 03:34 2024-10-22 Show GitHub Exploit DB Packet Storm
2137 - - - A vulnerability has been found in the CPython `venv` module and CLI where path names provided when creating a virtual environment were not quoted properly, allowing the creator to inject commands int… - CVE-2024-9287 2024-11-5 03:15 2024-10-23 Show GitHub Exploit DB Packet Storm
2138 4.7 MEDIUM
Local
- - A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this… - CVE-2024-10041 2024-11-5 02:35 2024-10-23 Show GitHub Exploit DB Packet Storm
2139 - - - Entrust Instant Financial Issuance (On Premise) Software (formerly known as Cardwizard) 6.10.0, 6.9.0, 6.9.1, 6.9.2, and 6.8.x and earlier leaves behind a configuration file (i.e. WebAPI.cfg.xml) aft… - CVE-2024-39341 2024-11-5 02:35 2024-09-24 Show GitHub Exploit DB Packet Storm
2140 - - - In handleCreateConferenceComplete of ConnectionServiceWrapper.java, there is a possible way to reveal images across users due to a confused deputy. This could lead to local information disclosure wit… - CVE-2024-40656 2024-11-5 02:35 2024-09-11 Show GitHub Exploit DB Packet Storm