Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Dec. 26, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202091 7.2 危険 アップル - Apple Mac OS X の WebDAV Sharing における権限を取得される脆弱性 CWE-287
不適切な認証
CVE-2011-3463 2012-02-6 16:34 2012-02-2 Show GitHub Exploit DB Packet Storm
202092 5 警告 アップル - Apple Mac OS X の Time Machine における重要な情報を取得される脆弱性 CWE-noinfo
情報不足
CVE-2011-3462 2012-02-6 16:34 2012-02-2 Show GitHub Exploit DB Packet Storm
202093 4.3 警告 アップル - Apple Mac OS X の Internet Sharing における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3452 2012-02-6 16:30 2012-02-2 Show GitHub Exploit DB Packet Storm
202094 6.8 警告 アップル - Apple Mac OS X の CoreUI における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-3450 2012-02-6 16:29 2012-02-2 Show GitHub Exploit DB Packet Storm
202095 6.8 警告 アップル - Apple Mac OS X の CoreText における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-3449 2012-02-6 16:28 2012-02-2 Show GitHub Exploit DB Packet Storm
202096 6.8 警告 アップル - Apple Mac OS X の CoreMedia におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3448 2012-02-6 16:28 2012-02-2 Show GitHub Exploit DB Packet Storm
202097 4.3 警告 アップル - Apple Mac OS X の CFNetwork における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3447 2012-02-6 16:27 2012-02-2 Show GitHub Exploit DB Packet Storm
202098 7.5 危険 アップル - Apple Mac OS X の Apple Type Services における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3446 2012-02-6 16:26 2012-02-2 Show GitHub Exploit DB Packet Storm
202099 4.3 警告 アップル - Apple Mac OS X の Address Book における CardDAV データを読まれる脆弱性 CWE-310
暗号の問題
CVE-2011-3444 2012-02-6 16:25 2012-02-2 Show GitHub Exploit DB Packet Storm
202100 9.3 危険 Invensys - Invensys Wonderware InBatch の ActiveX コントロールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3141 2012-02-3 16:59 2011-08-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Dec. 27, 2024, 4:04 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
51 - - - A vulnerability was found in code-projects Simple Admin Panel 1.0. It has been classified as critical. Affected is an unknown function of the file /addCatController.php. The manipulation of the argum… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-12931 2024-12-26 12:15 2024-12-26 Show GitHub Exploit DB Packet Storm
52 - - - A vulnerability was found in code-projects Simple Admin Panel 1.0 and classified as problematic. This issue affects some unknown processing of the file addCatController.php. The manipulation of the a… New CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-12930 2024-12-26 11:15 2024-12-26 Show GitHub Exploit DB Packet Storm
53 - - - A vulnerability has been found in code-projects Student Management System 1.0.00 and classified as critical. This vulnerability affects unknown code of the file /addCatController.php. The manipulatio… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-12929 2024-12-26 09:15 2024-12-26 Show GitHub Exploit DB Packet Storm
54 - - - A vulnerability, which was classified as critical, was found in code-projects Simple Admin Panel 1.0. This affects an unknown part. The manipulation of the argument c_name leads to sql injection. It … New CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-12928 2024-12-26 09:15 2024-12-26 Show GitHub Exploit DB Packet Storm
55 - - - A vulnerability, which was classified as critical, has been found in 1000 Projects Attendance Tracking Management System 1.0. Affected by this issue is some unknown functionality of the file /faculty… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-12927 2024-12-26 08:15 2024-12-26 Show GitHub Exploit DB Packet Storm
56 - - - A vulnerability classified as critical was found in Codezips Project Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /pages/forms/advanced.php. The manip… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-12926 2024-12-26 05:15 2024-12-26 Show GitHub Exploit DB Packet Storm
57 - - - OpenFHE through 1.2.3 has a NULL pointer dereference in BinFHEContext::EvalFloor in lib/binfhe-base-scheme.cpp. New - CVE-2024-56430 2024-12-26 03:15 2024-12-26 Show GitHub Exploit DB Packet Storm
58 - - - oc_huff_tree_unpack in huffdec.c in libtheora in Theora through 1.0 7180717 has an invalid negative left shift. New - CVE-2024-56431 2024-12-26 02:15 2024-12-26 Show GitHub Exploit DB Packet Storm
59 - - - Dell NativeEdge, version(s) 2.1.0.0, contain(s) a Creation of Temporary File With Insecure Permissions vulnerability. A high privileged attacker with local access could potentially exploit this vulne… New CWE-378
 Creation of Temporary File With Insecure Permissions
CVE-2024-52543 2024-12-26 01:15 2024-12-26 Show GitHub Exploit DB Packet Storm
60 - - - Dell ECS, version(s) prior to ECS 3.8.1.3, contain(s) an Authentication Bypass by Capture-replay vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerabili… New CWE-294
Authentication Bypass by Capture-replay 
CVE-2024-52534 2024-12-26 01:15 2024-12-26 Show GitHub Exploit DB Packet Storm