Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 10, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198971 5 警告 Dream Property GmbH - DreamBox DM800 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4716 2011-12-13 15:06 2011-12-8 Show GitHub Exploit DB Packet Storm
198972 5 警告 Koha - Koha および LibLime Koha におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4715 2011-12-13 15:05 2011-11-25 Show GitHub Exploit DB Packet Storm
198973 5 警告 Virtual Vertex - Virtual Vertex Muster におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4714 2011-12-13 15:02 2011-12-8 Show GitHub Exploit DB Packet Storm
198974 5 警告 osCSS - osCSS の catalog/content.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4713 2011-12-13 15:01 2011-11-8 Show GitHub Exploit DB Packet Storm
198975 5 警告 monoxide0184 - Oxide WebServer におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4712 2011-12-13 14:59 2011-12-8 Show GitHub Exploit DB Packet Storm
198976 5 警告 Namazu Project - Namazu の namazu.cgi におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4711 2011-12-13 14:57 2011-12-8 Show GitHub Exploit DB Packet Storm
198977 7.5 危険 Lucid Crew - Pixie CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4710 2011-12-13 14:53 2011-12-8 Show GitHub Exploit DB Packet Storm
198978 4.3 警告 Hotaru CMS - Hotaru CMS の Search プラグイン内にある Hotaru.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4709 2011-12-13 14:52 2011-12-8 Show GitHub Exploit DB Packet Storm
198979 4.3 警告 IBM - IBM Rational Asset Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4708 2011-12-13 14:51 2011-05-5 Show GitHub Exploit DB Packet Storm
198980 4.3 警告 SAP - SAP Netweaver の Virus Scan Interface におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4707 2011-12-13 14:50 2011-12-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 10, 2024, 4:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2041 - - - Initialization of a resource with an insecure default vulnerability in OET-213H-BTS1 sold in Japan by Atsumi Electric Co., Ltd. allows a network-adjacent unauthenticated attacker to configure and con… - CVE-2024-25972 2024-11-5 05:35 2024-03-1 Show GitHub Exploit DB Packet Storm
2042 - - - In the Linux kernel, the following vulnerability has been resolved: arm64: errata: Add Cortex-A520 speculative unprivileged load workaround Implement the workaround for ARM Cortex-A520 erratum 2966… - CVE-2023-52481 2024-11-5 05:35 2024-02-29 Show GitHub Exploit DB Packet Storm
2043 9.8 CRITICAL
Network
tongda2000 office_anywhere A vulnerability classified as critical has been found in Tongda OA up to 11.10. Affected is an unknown function of the file /pda/approve_center/prcs_info.php. The manipulation of the argument RUN_ID … CWE-89
SQL Injection
CVE-2024-10657 2024-11-5 04:47 2024-11-2 Show GitHub Exploit DB Packet Storm
2044 9.8 CRITICAL
Network
tongda2000 office_anywhere A vulnerability was found in Tongda OA 2017 up to 11.9. It has been rated as critical. This issue affects some unknown processing of the file /pda/meeting/apply.php. The manipulation of the argument … CWE-89
SQL Injection
CVE-2024-10656 2024-11-5 04:47 2024-11-2 Show GitHub Exploit DB Packet Storm
2045 9.8 CRITICAL
Network
tongda2000 office_anywhere A vulnerability was found in Tongda OA 2017 up to 11.9. It has been declared as critical. This vulnerability affects unknown code of the file /pda/reportshop/new.php. The manipulation of the argument… CWE-89
SQL Injection
CVE-2024-10655 2024-11-5 04:47 2024-11-1 Show GitHub Exploit DB Packet Storm
2046 9.8 CRITICAL
Network
tongda2000 office_anywhere A vulnerability classified as critical was found in Tongda OA up to 11.10. Affected by this vulnerability is an unknown functionality of the file /pda/approve_center/check_seal.php. The manipulation … CWE-89
SQL Injection
CVE-2024-10658 2024-11-5 04:46 2024-11-2 Show GitHub Exploit DB Packet Storm
2047 9.8 CRITICAL
Network
tongda2000 office_anywhere A vulnerability was found in Tongda OA 2017 up to 11.9 and classified as critical. Affected by this issue is some unknown functionality of the file /general/approve_center/list/input_form/data_picker… CWE-89
SQL Injection
CVE-2024-10602 2024-11-5 04:46 2024-11-1 Show GitHub Exploit DB Packet Storm
2048 9.8 CRITICAL
Network
tongda2000 office_anywhere A vulnerability has been found in Tongda OA 2017 up to 11.10 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /general/address/private/address/query/… CWE-89
SQL Injection
CVE-2024-10601 2024-11-5 04:45 2024-11-1 Show GitHub Exploit DB Packet Storm
2049 9.8 CRITICAL
Network
tongda2000 office_anywhere A vulnerability, which was classified as critical, was found in Tongda OA 2017 up to 11.6. Affected is an unknown function of the file pda/appcenter/submenu.php. The manipulation of the argument appi… CWE-89
SQL Injection
CVE-2024-10600 2024-11-5 04:45 2024-11-1 Show GitHub Exploit DB Packet Storm
2050 7.5 HIGH
Network
tongda2000 office_anywhere A vulnerability, which was classified as problematic, has been found in Tongda OA 2017 up to 11.7. This issue affects some unknown processing of the file /inc/package_static_resources.php. The manipu… CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2024-10599 2024-11-5 04:44 2024-11-1 Show GitHub Exploit DB Packet Storm