Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 18, 2024, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188441 4.3 警告 Sourcefabric - Newscoop におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1935 2012-08-29 15:54 2012-04-5 Show GitHub Exploit DB Packet Storm
188442 7.5 危険 Sourcefabric - Newscoop の admin/country/edit.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1934 2012-08-29 15:53 2012-04-5 Show GitHub Exploit DB Packet Storm
188443 6.8 警告 Sourcefabric - Newscoop における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2012-1933 2012-08-29 15:52 2012-04-5 Show GitHub Exploit DB Packet Storm
188444 4.4 警告 Google - Tunnelblick における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4677 2012-08-29 11:53 2012-08-26 Show GitHub Exploit DB Packet Storm
188445 1.2 注意 Google - Tunnelblick の errorExitIfAttackViaString 関数における任意のファイルを削除される脆弱性 CWE-59
リンク解釈の問題
CVE-2012-4676 2012-08-29 11:51 2012-08-26 Show GitHub Exploit DB Packet Storm
188446 1.2 注意 Google - Tunnelblick における予期せぬプロセスを停止される脆弱性 CWE-362
競合状態
CVE-2012-3487 2012-08-29 11:50 2012-08-26 Show GitHub Exploit DB Packet Storm
188447 6.9 警告 Google - Tunnelblick における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3486 2012-08-29 11:49 2012-08-26 Show GitHub Exploit DB Packet Storm
188448 7.2 危険 Google - Tunnelblick における権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2012-3485 2012-08-29 11:48 2012-08-26 Show GitHub Exploit DB Packet Storm
188449 7.2 危険 Google - Tunnelblick におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3484 2012-08-29 11:47 2012-08-26 Show GitHub Exploit DB Packet Storm
188450 6.2 警告 Google - Tunnelblick の runScript 関数における権限を取得される脆弱性 CWE-362
競合状態
CVE-2012-3483 2012-08-29 11:35 2012-08-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 18, 2024, 5:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
201 - - - Nextcloud Server is a self hosted personal cloud system. After receiving a "Files drop" or "Password protected" share link a malicious user was able to download attachments that are referenced in Tex… New CWE-200
Information Exposure
CVE-2024-52513 2024-11-16 03:15 2024-11-16 Show GitHub Exploit DB Packet Storm
202 - - - user_oidc app is an OpenID Connect user backend for Nextcloud. A malicious user could send a malformed login link that would redirect the user to a provided URL after successfully authenticating. It … New - CVE-2024-52512 2024-11-16 03:15 2024-11-16 Show GitHub Exploit DB Packet Storm
203 - - - Nextcloud Tables allows users to to create tables with individual columns. By directly specifying the ID of a table or view, a malicious user could blindly insert new rows into tables they have no ac… New CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-52511 2024-11-16 03:15 2024-11-16 Show GitHub Exploit DB Packet Storm
204 - - - The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Server with your computer. The Desktop client did not stop with an error but allowed by-passing the signature validation, if… New CWE-295
Improper Certificate Validation 
CVE-2024-52510 2024-11-16 03:15 2024-11-16 Show GitHub Exploit DB Packet Storm
205 - - - Nextcloud Mail is the mail app for Nextcloud, a self-hosted productivity platform. The Nextcloud mail app incorrectly allowed attaching shared files without download permissions as attachments. This … New CWE-284
Improper Access Control
CVE-2024-52509 2024-11-16 03:15 2024-11-16 Show GitHub Exploit DB Packet Storm
206 - - - Nextcloud Mail is the mail app for Nextcloud, a self-hosted productivity platform. When a user is trying to set up a mail account with an email address like user@example.tld that does not support aut… New CWE-200
Information Exposure
CVE-2024-52508 2024-11-16 03:15 2024-11-16 Show GitHub Exploit DB Packet Storm
207 - - - Nextcloud Tables allows users to to create tables with individual columns. The information which Table (numeric ID) is shared with which groups and users and the respective permissions was not limite… New CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-52507 2024-11-16 03:15 2024-11-16 Show GitHub Exploit DB Packet Storm
208 - - - Cross Site Scripting vulnerability in M2000 Smart4Web before v.5.020241004 allows a remote attacker to execute arbitrary code via the error parameter in URL New - CVE-2024-50800 2024-11-16 03:15 2024-11-16 Show GitHub Exploit DB Packet Storm
209 - - - By default, dedicated folders of ZONEPOINT for Windows up to 2024.1 can be accessed by other users to misuse technical files and make them perform tasks with higher privileges. Configuration of ZONEP… New - CVE-2024-46467 2024-11-16 03:15 2024-11-16 Show GitHub Exploit DB Packet Storm
210 - - - By default, dedicated folders of ZONECENTRAL for Windows up to 2024.3 or up to Q.2021.2 (ANSSI qualification submission) can be accessed by other users to misuse technical files and make them perform… New - CVE-2024-46466 2024-11-16 03:15 2024-11-16 Show GitHub Exploit DB Packet Storm