Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Dec. 26, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203291 5 警告 IBM - IBM WebSphere Application Server におけるファイルを読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-1368 2011-11-7 09:45 2011-10-29 Show GitHub Exploit DB Packet Storm
203292 4.3 警告 IBM - IBM WebSphere MQ におけるサービス運用妨害 (ディスク消費) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-0780 2011-11-7 09:44 2011-10-29 Show GitHub Exploit DB Packet Storm
203293 9.3 危険 シスコシステムズ - Cisco WebEx Recording Format (WRF) player の ATAS32 の処理機能におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4004 2011-11-4 15:14 2011-10-26 Show GitHub Exploit DB Packet Storm
203294 9.3 危険 シスコシステムズ - Cisco WebEx Recording Format (WRF) player の WRF の解析機能におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3319 2011-11-4 15:13 2011-10-26 Show GitHub Exploit DB Packet Storm
203295 7.8 危険 シスコシステムズ - Cisco Video Surveillance カメラにおけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3318 2011-11-4 15:11 2011-10-26 Show GitHub Exploit DB Packet Storm
203296 7.8 危険 シスコシステムズ - 複数の Cisco 製品におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-3315 2011-11-4 15:08 2011-10-26 Show GitHub Exploit DB Packet Storm
203297 6.8 警告 シスコシステムズ - Cisco Nexus OS および Cisco Unified Computing System における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2569 2011-11-4 15:07 2011-10-27 Show GitHub Exploit DB Packet Storm
203298 7.5 危険 Google - Google Chrome で使用される Google V8 におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2830 2011-11-4 15:06 2011-09-16 Show GitHub Exploit DB Packet Storm
203299 4 警告 OpenLDAP Foundation - OpenLDAP の UTF8StringNormalize 関数における一つずれエラーの脆弱性 CWE-189
数値処理の問題
CVE-2011-4079 2011-11-4 15:04 2011-10-6 Show GitHub Exploit DB Packet Storm
203300 2.6 注意 Puppet - Puppet および Puppet Enterprise Users における Puppet master になりすまされる脆弱性 CWE-20
不適切な入力確認
CVE-2011-3872 2011-11-4 15:03 2011-10-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Dec. 27, 2024, 4:04 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
161 - - - Gogs is an open source self-hosted Git service. A malicious user is able to commit and edit a crafted symlink file to a repository to gain SSH access to the server. The vulnerability is fixed in 0.13… New - CVE-2024-54148 2024-12-24 11:15 2024-12-24 Show GitHub Exploit DB Packet Storm
162 - - - Home-Gallery.org is a self-hosted open-source web gallery to browse personal photos and videos. In 1.15.0 and earlier, the default setup of home-gallery is vulnerable to DNS rebinding. Home-gallery i… New - CVE-2024-53275 2024-12-24 11:15 2024-12-24 Show GitHub Exploit DB Packet Storm
163 - - - Jinja is an extensible templating engine. Prior to 3.1.5, An oversight in how the Jinja sandboxed environment detects calls to str.format allows an attacker that controls the content of a template to… New - CVE-2024-56326 2024-12-24 11:15 2024-12-24 Show GitHub Exploit DB Packet Storm
164 - - - Signing cookies is an application security feature that adds a digital signature to cookie data to verify its authenticity and integrity. The signature helps prevent malicious actors from modifying t… New - CVE-2024-23945 2024-12-24 11:15 2024-12-24 Show GitHub Exploit DB Packet Storm
165 - - - A vulnerability, which was classified as critical, has been found in webuidesigning NebulaX Theme up to 5.0 on WordPress. This issue affects the function nebula_send_to_hubspot of the file libs/Legac… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2018-25106 2024-12-24 08:15 2024-12-24 Show GitHub Exploit DB Packet Storm
166 7.4 HIGH
Network
- - ColdFusion versions 2023.11, 2021.17 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could lead to arbitrary file syst… New CWE-22
Path Traversal
CVE-2024-53961 2024-12-24 06:15 2024-12-24 Show GitHub Exploit DB Packet Storm
167 - - - APTRS (Automated Penetration Testing Reporting System) is a Python and Django-based automated reporting tool designed for penetration testers and security organizations. In 1.0, there is a vulnerabil… New CWE-97
CVE-2024-56363 2024-12-24 03:15 2024-12-24 Show GitHub Exploit DB Packet Storm
168 - - - Navidrome is an open source web-based music collection server and streamer. Navidrome stores the JWT secret in plaintext in the navidrome.db database file under the property table. This practice intr… New CWE-312
 Cleartext Storage of Sensitive Information
CVE-2024-56362 2024-12-24 03:15 2024-12-24 Show GitHub Exploit DB Packet Storm
169 - - - An issue was discovered in Logpoint UniversalNormalizer before 5.7.0. Authenticated users can inject payloads while creating Universal Normalizer. These are executed, leading to Remote Code Execution. Update - CVE-2024-56084 2024-12-24 03:15 2024-12-16 Show GitHub Exploit DB Packet Storm
170 - - - SimpleXLSX is software for parsing and retrieving data from Excel XLSx files. Starting in 1.0.12 and ending in 1.1.13, when calling the extended toHTMLEx method, it is possible to execute arbitrary J… New CWE-79
Cross-site Scripting
CVE-2024-56364 2024-12-24 01:15 2024-12-24 Show GitHub Exploit DB Packet Storm