Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 12, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199071 7.5 危険 Moxiecode Systems AB
phpMyFAQ
PHPletter
- 複数の製品で使用される inc/function.base.php における PHP コードを挿入される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4825 2011-12-19 15:07 2011-10-25 Show GitHub Exploit DB Packet Storm
199072 7.5 危険 The Cacti Group - Cacti の auth_login.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4824 2011-12-19 15:06 2011-09-26 Show GitHub Exploit DB Packet Storm
199073 4.3 警告 Atlassian - Atlassian FishEye のユーザプロファイル機能におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4822 2011-12-19 15:05 2011-10-24 Show GitHub Exploit DB Packet Storm
199074 3.6 注意 Artsoft Entertainment - Artsoft Entertainment の Rocks'n'Diamonds における任意のファイルを上書きされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4606 2011-12-19 15:05 2011-12-15 Show GitHub Exploit DB Packet Storm
199075 4.3 警告 Digium - Asterisk の channels/chan_sip.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-200
情報漏えい
CVE-2011-4598 2011-12-19 15:03 2011-11-2 Show GitHub Exploit DB Packet Storm
199076 5 警告 Digium - Asterisk の UDP 実装での SIP におけるユーザ名を列挙される脆弱性 CWE-200
情報漏えい
CVE-2011-4597 2011-12-19 15:01 2011-07-18 Show GitHub Exploit DB Packet Storm
199077 7.5 危険 Caupo.Net - CaupoShop Pro および CaupoShop Classic におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4832 2011-12-19 13:44 2011-12-15 Show GitHub Exploit DB Packet Storm
199078 4 警告 David Azoulay - Web File Browser の webFileBrowser.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4831 2011-12-19 13:43 2011-12-15 Show GitHub Exploit DB Packet Storm
199079 7.5 危険 e4j Extensions for Joomla - Joomla! 用 Vik Real Estate コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4823 2011-12-19 11:52 2011-12-15 Show GitHub Exploit DB Packet Storm
199080 3.5 注意 Barter Sites - Joomla! 用 Barter Sites の com_listing コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4830 2011-12-19 11:51 2011-12-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 12, 2024, 4:17 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
621 - - - A SQL injection vulnerability in manage_client.php and view_cab.php of Sourcecodester Cab Management System 1.0 allows remote attackers to execute arbitrary SQL commands via the id parameter, leading… - CVE-2024-51030 2024-11-9 03:15 2024-11-9 Show GitHub Exploit DB Packet Storm
622 - - - An incorrect access control issue in HomeServe Home Repair' android app - 3.3.4 allows a physically proximate attacker to escalate privileges via the fingerprint authentication function. - CVE-2024-40240 2024-11-9 03:15 2024-11-9 Show GitHub Exploit DB Packet Storm
623 - - - An incorrect access control issue in Life: Personal Diary, Journal android app 17.5.0 allows a physically proximate attacker to escalate privileges via the fingerprint authentication function. - CVE-2024-40239 2024-11-9 03:15 2024-11-9 Show GitHub Exploit DB Packet Storm
624 - - - A vulnerability in the Desktop Client of Mitel MiCollab through 9.7.1.110, and MiVoice Business Solution Virtual Instance (MiVB SVI) 1.0.0.25, could allow an unauthenticated attacker to conduct a com… - CVE-2024-35314 2024-11-9 03:15 2024-10-22 Show GitHub Exploit DB Packet Storm
625 6.5 MEDIUM
Adjacent
- - A Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of the Juniper Networks Junos OS on the MX Series platforms with Trio-based FPCs allows an una… CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2024-47493 2024-11-9 03:15 2024-10-12 Show GitHub Exploit DB Packet Storm
626 5.8 MEDIUM
Network
hashicorp consul A vulnerability was identified in Consul and Consul Enterprise (“Consul”) such that using Headers in L7 traffic intentions could bypass HTTP header based access rules. CWE-116
 Improper Encoding or Escaping of Output
CVE-2024-10006 2024-11-9 03:10 2024-10-31 Show GitHub Exploit DB Packet Storm
627 5.8 MEDIUM
Network
hashicorp consul A vulnerability was identified in Consul and Consul Enterprise (“Consul”) such that using URL paths in L7 traffic intentions could bypass HTTP request path-based access rules. CWE-22
Path Traversal
CVE-2024-10005 2024-11-9 03:10 2024-10-31 Show GitHub Exploit DB Packet Storm
628 7.5 HIGH
Adjacent
hp poly_tc8_firmware
poly_tc10_firmware
poly_studio_g7500_firmware
poly_studio_x30_firmware
poly_studio_x50_firmware
poly_studio_x70_firmware
poly_studio_x52_firmware
poly_studio_g6…
A potential vulnerability was discovered in certain Poly video conferencing devices. The firmware flaw does not properly sanitize user input. The exploitation of this vulnerability is dependent on a … CWE-77
Command Injection
CVE-2024-9579 2024-11-9 03:08 2024-11-6 Show GitHub Exploit DB Packet Storm
629 7.8 HIGH
Local
adobe substance_3d_painter Substance3D - Painter versions 10.0.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation o… CWE-787
 Out-of-bounds Write
CVE-2024-49522 2024-11-9 03:06 2024-11-6 Show GitHub Exploit DB Packet Storm
630 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: nfsd: cancel nfsd_shrinker_work using sync mode in nfs4_state_shutdown_net In the normal case, when we excute `echo 0 > /proc/fs/… CWE-416
 Use After Free
CVE-2024-50121 2024-11-9 03:05 2024-11-6 Show GitHub Exploit DB Packet Storm