Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
51 7.8 重要
Local
シーメンス Simcenter Femap シーメンスの Simcenter Femap における境界外書き込みに関する脆弱性 New CWE-787
境界外書き込み
CVE-2024-24922 2024-10-4 14:15 2024-02-13 Show GitHub Exploit DB Packet Storm
52 8.8 重要
Adjacent
Ivanti Ivanti Endpoint Manager Ivanti の Ivanti Endpoint Manager における SQL インジェクションの脆弱性 New CWE-89
CWE-89
CVE-2024-29825 2024-10-4 14:15 2024-05-31 Show GitHub Exploit DB Packet Storm
53 8 重要
Adjacent
Ivanti Ivanti Endpoint Manager Ivanti の Ivanti Endpoint Manager における SQL インジェクションの脆弱性 New CWE-89
CWE-89
CVE-2024-29830 2024-10-4 14:14 2024-05-31 Show GitHub Exploit DB Packet Storm
54 4.6 警告
Physics
Motorola Solutions, Inc vigilant fixed lpr coms box ファームウェア Motorola Solutions, Inc の vigilant fixed lpr coms box ファームウェアにおける重要な機能に対する認証の欠如に関する脆弱性 New CWE-288
CWE-306
CVE-2024-38279 2024-10-4 14:14 2024-06-13 Show GitHub Exploit DB Packet Storm
55 4.6 警告
Physics
Motorola Solutions, Inc vigilant fixed lpr coms box ファームウェア Motorola Solutions, Inc の vigilant fixed lpr coms box ファームウェアにおける重要な情報の平文保存に関する脆弱性 New CWE-312
CWE-313
CVE-2024-38280 2024-10-4 14:14 2024-06-13 Show GitHub Exploit DB Packet Storm
56 8.8 重要
Adjacent
autel maxicharger ac elite business c50 ファームウェア autel の maxicharger ac elite business c50 ファームウェアにおける境界外書き込みに関する脆弱性 New CWE-121
CWE-787
CVE-2024-23957 2024-10-4 14:11 2024-09-28 Show GitHub Exploit DB Packet Storm
57 8 重要
Adjacent
autel maxicharger ac elite business c50 ファームウェア autel の maxicharger ac elite business c50 ファームウェアにおける境界外書き込みに関する脆弱性 New CWE-121
CWE-787
CVE-2024-23967 2024-10-4 14:11 2024-09-28 Show GitHub Exploit DB Packet Storm
58 8.8 重要
Adjacent
Ivanti Ivanti Endpoint Manager Ivanti の Ivanti Endpoint Manager における SQL インジェクションの脆弱性 New CWE-89
CWE-89
CVE-2024-29822 2024-10-4 14:11 2024-05-31 Show GitHub Exploit DB Packet Storm
59 8.8 重要
Adjacent
Ivanti Ivanti Endpoint Manager Ivanti の Ivanti Endpoint Manager における SQL インジェクションの脆弱性 New CWE-89
CWE-89
CVE-2024-29824 2024-10-4 14:11 2024-05-31 Show GitHub Exploit DB Packet Storm
60 7.2 重要
Network
シスコシステムズ Cisco IOS XR シスコシステムズの Cisco IOS XR における OS コマンドインジェクションの脆弱性 New CWE-78
CWE-78
CVE-2024-20483 2024-10-4 13:57 2024-09-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 6, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
258581 - lepton-cms
websitebaker2
lepton
websitebaker
Cross-site scripting (XSS) vulnerability in WebsiteBaker before 2.8, as used in LEPTON and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unknown vectors,… CWE-79
Cross-site Scripting
CVE-2011-3385 2011-10-5 13:00 2011-09-3 Show GitHub Exploit DB Packet Storm
258582 - adobe shockwave_player IML32.dll in Adobe Shockwave Player before 11.6.1.629 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2419 2011-10-5 11:55 2011-08-12 Show GitHub Exploit DB Packet Storm
258583 - adobe shockwave_player Adobe Shockwave Player before 11.6.1.629 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2420 2011-10-5 11:55 2011-08-12 Show GitHub Exploit DB Packet Storm
258584 - adobe shockwave_player Dirapi.dll in Adobe Shockwave Player before 11.6.1.629 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted .dir media file. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2421 2011-10-5 11:55 2011-08-12 Show GitHub Exploit DB Packet Storm
258585 - adobe shockwave_player Textra.x32 in Adobe Shockwave Player before 11.6.1.629 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2422 2011-10-5 11:55 2011-08-12 Show GitHub Exploit DB Packet Storm
258586 - adobe shockwave_player Multiple integer overflows in Dirapi.dll in Adobe Shockwave Player before 11.6.0.626 allow attackers to execute arbitrary code via unspecified vectors. CWE-189
Numeric Errors
CVE-2011-2109 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm
258587 - adobe shockwave_player IML32.dll in Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability th… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2111 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm
258588 - adobe shockwave_player Multiple buffer overflows in IML32.dll in Adobe Shockwave Player before 11.6.0.626 allow attackers to execute arbitrary code via unspecified vectors. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2112 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm
258589 - adobe shockwave_player Multiple buffer overflows in the Shockwave3DAsset component in Adobe Shockwave Player before 11.6.0.626 allow attackers to execute arbitrary code via unspecified vectors. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2113 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm
258590 - adobe shockwave_player Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2114 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm