Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 5, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200321 4.3 警告 ModSecurity - ModSecurity の PDF XSS 保護機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-16
環境設定
CVE-2009-1903 2011-06-7 10:13 2009-03-12 Show GitHub Exploit DB Packet Storm
200322 7.8 危険 ModSecurity - ModSecurity の multipart processor におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-1902 2011-06-7 10:11 2009-03-12 Show GitHub Exploit DB Packet Storm
200323 5 警告 ModSecurity - ModSecurity モジュールにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2008-5676 2011-06-7 10:08 2010-08-1 Show GitHub Exploit DB Packet Storm
200324 7.5 危険 Ecava - Ecava IntegraXor HMI における認証を回避される脆弱性 CWE-89
SQLインジェクション
CVE-2011-1562 2011-06-6 14:47 2011-04-5 Show GitHub Exploit DB Packet Storm
200325 6.8 警告 IntelliCom Innovation AB - 複数の IntelliCom 製品の cgi-bin/read.cgi における絶対パストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4731 2011-06-6 14:46 2011-02-15 Show GitHub Exploit DB Packet Storm
200326 9 危険 IntelliCom Innovation AB - 複数の IntelliCom 製品の cgi-bin/read.cgi における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-4732 2011-06-6 14:44 2011-02-15 Show GitHub Exploit DB Packet Storm
200327 6.8 警告 IntelliCom Innovation AB - 複数の IntelliCom 製品の cgi-bin/read.cgi におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4730 2011-06-6 14:34 2011-02-15 Show GitHub Exploit DB Packet Storm
200328 7.8 危険 Imperva Inc. - Imperva SecureSphere の Web Application Firewall および Database Firewall における intrusion-prevention 機能を回避される脆弱性 CWE-noinfo
情報不足
CVE-2010-1329 2011-06-6 14:29 2010-04-5 Show GitHub Exploit DB Packet Storm
200329 4.3 警告 Imperva Inc. - Imperva SecureSphere MX Management Server の management GUI におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-1463 2011-06-6 14:27 2008-03-18 Show GitHub Exploit DB Packet Storm
200330 6.5 警告 バラクーダネットワークス - Barracuda Spam Firewall の Account View ページ内にある index.cgi における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-1094 2011-06-6 14:23 2008-12-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 5, 2024, 4:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1941 3.3 LOW
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: virt_wifi: avoid reporting connection success with wrong SSID When user issues a connection with a different SSID than the … NVD-CWE-noinfo
CVE-2024-43841 2024-10-30 01:27 2024-08-17 Show GitHub Exploit DB Packet Storm
1942 6.1 MEDIUM
Network
sunshinephotocart sunshine_photo_cart URL Redirection to Untrusted Site ('Open Redirect') vulnerability in WP Sunshine Sunshine Photo Cart.This issue affects Sunshine Photo Cart: from n/a through 3.2.9. CWE-601
Open Redirect
CVE-2024-50463 2024-10-30 01:25 2024-10-28 Show GitHub Exploit DB Packet Storm
1943 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: bpf, arm64: Fix trampoline for BPF_TRAMP_F_CALL_ORIG When BPF_TRAMP_F_CALL_ORIG is set, the trampoline calls __bpf_tramp_enter() … NVD-CWE-noinfo
CVE-2024-43840 2024-10-30 01:25 2024-08-17 Show GitHub Exploit DB Packet Storm
1944 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: bpf: fix overflow check in adjust_jmp_off() adjust_jmp_off() incorrectly used the insn->imm field for all overflow check, which i… CWE-190
 Integer Overflow or Wraparound
CVE-2024-43838 2024-10-30 01:24 2024-08-17 Show GitHub Exploit DB Packet Storm
1945 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ext4: drop ppath from ext4_ext_replay_update_ex() to avoid double-free When calling ext4_force_split_extent_at() in ext4_ext_repl… CWE-415
 Double Free
CVE-2024-49983 2024-10-30 01:23 2024-10-22 Show GitHub Exploit DB Packet Storm
1946 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/v3d: Prevent out of bounds access in performance query extensions Check that the number of perfmons userspace is passing in t… CWE-787
 Out-of-bounds Write
CVE-2024-49984 2024-10-30 01:22 2024-10-22 Show GitHub Exploit DB Packet Storm
1947 7.5 HIGH
Network
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: ethernet: lantiq_etop: fix memory disclosure When applying padding, the buffer is not zeroed, which results in memory disclo… CWE-212
 Improper Removal of Sensitive Information Before Storage or Transfer
CVE-2024-49997 2024-10-30 01:20 2024-10-22 Show GitHub Exploit DB Packet Storm
1948 5.5 MEDIUM
Local
intel oneapi Improper access control in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.2 may allow an authenticated user to potentially enable denial of service via local access. NVD-CWE-noinfo
CVE-2023-28715 2024-10-30 01:16 2024-02-14 Show GitHub Exploit DB Packet Storm
1949 6.1 MEDIUM
Network
rollupjs rollup Rollup is a module bundler for JavaScript. Versions prior to 2.79.2, 3.29.5, and 4.22.4 are susceptible to a DOM Clobbering vulnerability when bundling scripts with properties from `import.meta` (e.g… CWE-79
Cross-site Scripting
CVE-2024-47068 2024-10-30 01:15 2024-09-24 Show GitHub Exploit DB Packet Storm
1950 7.8 HIGH
Local
intel software_development_kit_for_opencl Uncontrolled search path in some Intel(R) SDK for OpenCL(TM) Applications software may allow an authenticated user to potentially enable escalation of privilege via local access. CWE-427
 Uncontrolled Search Path Element
CVE-2023-36493 2024-10-30 01:15 2024-02-14 Show GitHub Exploit DB Packet Storm