Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 16, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198961 5 警告 The Support Incident Tracker Project - Support Incident Tracker の translate.php における重要な情報を取得される脆弱性 CWE-noinfo
情報不足
CVE-2011-5075 2012-02-1 16:20 2011-11-13 Show GitHub Exploit DB Packet Storm
198962 6.8 警告 The Support Incident Tracker Project - Support Incident Tracker におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-5074 2012-02-1 16:18 2012-01-29 Show GitHub Exploit DB Packet Storm
198963 5.8 警告 The Support Incident Tracker Project - Support Incident Tracker におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5073 2012-02-1 16:18 2012-01-29 Show GitHub Exploit DB Packet Storm
198964 7.5 危険 The Support Incident Tracker Project - Support Incident Tracker における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5072 2012-02-1 16:17 2012-01-29 Show GitHub Exploit DB Packet Storm
198965 7.5 危険 The Support Incident Tracker Project - Support Incident Tracker における任意の PHP コードを実行可能な言語ファイルに挿入される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4337 2012-02-1 16:17 2011-11-13 Show GitHub Exploit DB Packet Storm
198966 7.5 危険 The Support Incident Tracker Project - Support Incident Tracker における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5071 2012-02-1 16:16 2012-01-29 Show GitHub Exploit DB Packet Storm
198967 4.3 警告 The Support Incident Tracker Project - Support Incident Tracker におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5070 2012-02-1 16:16 2012-01-29 Show GitHub Exploit DB Packet Storm
198968 6 警告 The Support Incident Tracker Project - Support Incident Tracker の incident_attachments.php における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2011-5069 2012-02-1 16:15 2012-01-29 Show GitHub Exploit DB Packet Storm
198969 6.8 警告 The Support Incident Tracker Project - Support Incident Tracker におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-5068 2012-02-1 16:11 2012-01-29 Show GitHub Exploit DB Packet Storm
198970 4 警告 The Support Incident Tracker Project - Support Incident Tracker の move_uploaded_file.php における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-5067 2012-02-1 16:07 2012-01-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 16, 2024, 4:17 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2521 8.0 HIGH
Adjacent
zephyrproject zephyr The bluetooth HCI host layer logic not clearing a global reference to a semaphore after synchronously sending HCI commands may allow a malicious HCI Controller to cause the use of a dangling referenc… CWE-787
 Out-of-bounds Write
CVE-2023-1901 2024-11-8 01:35 2023-07-11 Show GitHub Exploit DB Packet Storm
2522 - - - Use of Default Credentials vulnerability in Maruti Suzuki SmartPlay on Linux (Infotainment Hub modules) allows attacker to try common or default usernames and passwords.The issue was detected on a 20… - CVE-2024-6245 2024-11-8 01:15 2024-10-29 Show GitHub Exploit DB Packet Storm
2523 5.5 MEDIUM
Local
codesector teracopy Code Sector TeraCopy 3.9.7 does not perform proper access validation on the source folder during a copy operation. This leads to Arbitrary File Read by allowing any user to copy any directory in the … NVD-CWE-noinfo
CVE-2023-29586 2024-11-8 00:54 2023-04-20 Show GitHub Exploit DB Packet Storm
2524 6.5 MEDIUM
Network
mongodb mongodb prepareUnique index may cause secondaries to crash due to incorrect enforcement of index constraints on secondaries, where in extreme cases may cause multiple secondaries crashing leading to no prima… NVD-CWE-Other
CVE-2024-8305 2024-11-8 00:38 2024-10-22 Show GitHub Exploit DB Packet Storm
2525 - - - Incorrect access control in logs management function of web interface in Aten PE6208 2.3.228 and 2.4.232 allows remote attackers to get the device logs via HTTP GET request. The logs contain such inf… - CVE-2023-43846 2024-11-8 00:35 2024-05-29 Show GitHub Exploit DB Packet Storm
2526 - - - Jenkins Report Info Plugin 1.2 and earlier does not perform path validation of the workspace directory while serving report files, allowing attackers with Item/Configure permission to retrieve Surefi… - CVE-2024-5273 2024-11-8 00:35 2024-05-24 Show GitHub Exploit DB Packet Storm
2527 - - - In the Linux kernel, the following vulnerability has been resolved: KVM: PPC: Book3S HV: Fix stack handling in idle_kvm_start_guest() In commit 10d91611f426 ("powerpc/64s: Reimplement book3s idle c… - CVE-2021-47465 2024-11-8 00:35 2024-05-22 Show GitHub Exploit DB Packet Storm
2528 - - - In the Linux kernel, the following vulnerability has been resolved: mac80211: fix deadlock in AP/VLAN handling Syzbot reports that when you have AP_VLAN interfaces that are up and close the AP inte… - CVE-2021-47225 2024-11-8 00:35 2024-05-22 Show GitHub Exploit DB Packet Storm
2529 - - - Cross Site Scripting vulnerability in SourceCodester Simple Customer Relationship Management System v1.0 allows attacker to execute arbitary code via the company or query parameter(s). - CVE-2023-24203 2024-11-8 00:35 2024-05-15 Show GitHub Exploit DB Packet Storm
2530 - - - In the Linux kernel, the following vulnerability has been resolved: wireguard: netlink: access device through ctx instead of peer The previous commit fixed a bug that led to a NULL peer->device bei… - CVE-2024-26950 2024-11-8 00:35 2024-05-1 Show GitHub Exploit DB Packet Storm