Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 6, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202861 4.3 警告 Digium - Asterisk の channels/chan_sip.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-200
情報漏えい
CVE-2011-4598 2011-12-19 15:03 2011-11-2 Show GitHub Exploit DB Packet Storm
202862 5 警告 Digium - Asterisk の UDP 実装での SIP におけるユーザ名を列挙される脆弱性 CWE-200
情報漏えい
CVE-2011-4597 2011-12-19 15:01 2011-07-18 Show GitHub Exploit DB Packet Storm
202863 7.5 危険 Caupo.Net - CaupoShop Pro および CaupoShop Classic におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4832 2011-12-19 13:44 2011-12-15 Show GitHub Exploit DB Packet Storm
202864 4 警告 David Azoulay - Web File Browser の webFileBrowser.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4831 2011-12-19 13:43 2011-12-15 Show GitHub Exploit DB Packet Storm
202865 7.5 危険 e4j Extensions for Joomla - Joomla! 用 Vik Real Estate コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4823 2011-12-19 11:52 2011-12-15 Show GitHub Exploit DB Packet Storm
202866 3.5 注意 Barter Sites - Joomla! 用 Barter Sites の com_listing コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4830 2011-12-19 11:51 2011-12-15 Show GitHub Exploit DB Packet Storm
202867 7.5 危険 Barter Sites - Joomla! 用 Barter Sites の com_listing コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4829 2011-12-19 11:50 2011-12-15 Show GitHub Exploit DB Packet Storm
202868 7.5 危険 AutoSec Tools - AutoSec Tools V-CMS のファイルアップロードにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4828 2011-12-19 11:49 2011-11-27 Show GitHub Exploit DB Packet Storm
202869 4.3 警告 AutoSec Tools - AutoSec Tools V-CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4827 2011-12-19 11:39 2011-12-15 Show GitHub Exploit DB Packet Storm
202870 6.8 警告 AutoSec Tools - AutoSec Tools V-CMS の session.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4826 2011-12-19 11:30 2011-12-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 7, 2025, 4:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1141 - - - A vulnerability was found in code-projects Simple Admin Panel 1.0. It has been classified as critical. Affected is an unknown function of the file /addCatController.php. The manipulation of the argum… CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-12931 2024-12-26 12:15 2024-12-26 Show GitHub Exploit DB Packet Storm
1142 - - - Dell NativeEdge, version(s) 2.1.0.0, contain(s) a Creation of Temporary File With Insecure Permissions vulnerability. A high privileged attacker with local access could potentially exploit this vulne… CWE-378
 Creation of Temporary File With Insecure Permissions
CVE-2024-52543 2024-12-26 01:15 2024-12-26 Show GitHub Exploit DB Packet Storm
1143 - - - Dell ECS, version(s) prior to ECS 3.8.1.3, contain(s) an Authentication Bypass by Capture-replay vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerabili… CWE-294
Authentication Bypass by Capture-replay 
CVE-2024-52534 2024-12-26 01:15 2024-12-26 Show GitHub Exploit DB Packet Storm
1144 - - - Dell NativeEdge, version(s) 2.1.0.0, contain(s) an Exposure of Sensitive Information Through Metadata vulnerability. An unauthenticated attacker with remote access could potentially exploit this vuln… CWE-1230
 Exposure of Sensitive Information Through Metadata
CVE-2024-53291 2024-12-26 00:15 2024-12-26 Show GitHub Exploit DB Packet Storm
1145 5.5 MEDIUM
Local
- - IBM AIX 7.2, 7.3, VIOS 3.1, and 4.1 could allow a non-privileged local user to exploit a vulnerability in the TCP/IP kernel extension to cause a denial of service. CWE-362
Race Condition
CVE-2024-52906 2024-12-26 00:15 2024-12-26 Show GitHub Exploit DB Packet Storm
1146 - - - Dell SupportAssist for Home PCs versions 4.6.1 and prior and Dell SupportAssist for Business PCs versions 4.5.0 and prior, contain a symbolic link (symlink) attack vulnerability in the software remed… CWE-61
 UNIX Symbolic Link (Symlink) Following
CVE-2024-52535 2024-12-26 00:15 2024-12-26 Show GitHub Exploit DB Packet Storm
1147 - - - Dell NativeEdge, version(s) 2.1.0.0, contain(s) an Execution with Unnecessary Privileges vulnerability. A low privileged attacker with local access could potentially exploit this vulnerability, leadi… CWE-250
 Execution with Unnecessary Privileges
CVE-2024-47978 2024-12-26 00:15 2024-12-26 Show GitHub Exploit DB Packet Storm
1148 5.5 MEDIUM
Local
- - IBM AIX 7.2, 7.3, VIOS 3.1, and 4.1 could allow a non-privileged local user to exploit a vulnerability in the AIX perfstat kernel extension to cause a denial of service. CWE-20
 Improper Input Validation 
CVE-2024-47102 2024-12-26 00:15 2024-12-26 Show GitHub Exploit DB Packet Storm
1149 - - - An issue was discovered in GitLab CE/EE affecting all versions before 17.6.0 in which users were unaware that files uploaded to comments on confidential issues and epics of public projects could be a… CWE-213
 Exposure of Sensitive Information Due to Incompatible Policies
CVE-2023-5117 2024-12-26 00:15 2024-12-26 Show GitHub Exploit DB Packet Storm
1150 4.3 MEDIUM
Network
- - IBM i 7.3, 7.4, and 7.5 is vulnerable to bypassing Navigator for i interface restrictions. By sending a specially crafted request, an authenticated attacker could exploit this vulnerability to remot… CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-51464 2024-12-26 00:15 2024-12-21 Show GitHub Exploit DB Packet Storm