Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 19, 2024, 10:01 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188621 4.3 警告 ウェブセンス - Windows 上で稼働する Websense Web Security および Web Filter におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2010-5145 2012-08-24 15:23 2012-08-23 Show GitHub Exploit DB Packet Storm
188622 4.3 警告 ウェブセンス - 複数の Websense 製品におけるフィルタリングおよびモニタリングを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-5144 2012-08-24 15:22 2012-08-23 Show GitHub Exploit DB Packet Storm
188623 5 警告 ウェブセンス - Websense Email Security における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2009-5122 2012-08-24 15:19 2012-08-23 Show GitHub Exploit DB Packet Storm
188624 5 警告 ウェブセンス - Websense Email Security における送信者のブラックリストを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-5121 2012-08-24 15:10 2012-08-23 Show GitHub Exploit DB Packet Storm
188625 4.3 警告 ウェブセンス - Websense Web Security および Web Filter におけるクロスサイトスクリプティングの脆弱性 CWE-16
環境設定
CVE-2009-5120 2012-08-24 14:53 2012-08-23 Show GitHub Exploit DB Packet Storm
188626 4.3 警告 ウェブセンス - Websense Web Security および Web Filter における重要な情報を取得される脆弱性 CWE-16
環境設定
CVE-2009-5119 2012-08-24 14:49 2012-08-23 Show GitHub Exploit DB Packet Storm
188627 5 警告 ウェブセンス - Websense Enterprise の Filtering Service におけるフィルタリングを回避される脆弱性 CWE-20
不適切な入力確認
CVE-2008-7312 2012-08-24 14:23 2012-08-23 Show GitHub Exploit DB Packet Storm
188628 4.3 警告 Apache Software Foundation - Apache HTTP Server のプロキシ機能における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-3502 2012-08-24 14:18 2012-08-16 Show GitHub Exploit DB Packet Storm
188629 10 危険 マカフィー - McAfee SmartFilter Administration における任意のコードを実行される脆弱性 CWE-287
不適切な認証
CVE-2012-4599 2012-08-24 11:55 2012-08-22 Show GitHub Exploit DB Packet Storm
188630 9.3 危険 マカフィー - McAfee Virtual Technician および ePO-MVT における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-4598 2012-08-24 11:55 2012-08-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 19, 2024, 5:15 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
511 8.8 HIGH
Network
microsoft windows_server_2008
windows_server_2012
windows_server_2025
windows_10_1809
windows_server_2019
windows_server_2022
windows_10_21h2
windows_11_22h2
windows_10_22h2
windows_…
Windows Telephony Service Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2024-43620 2024-11-16 08:59 2024-11-13 Show GitHub Exploit DB Packet Storm
512 7.8 HIGH
Local
microsoft windows_server_2008
windows_server_2012
windows_server_2025
windows_10_1809
windows_server_2019
windows_server_2022
windows_10_21h2
windows_11_22h2
windows_10_22h2
windows_…
Windows NT OS Kernel Elevation of Privilege Vulnerability NVD-CWE-noinfo
CVE-2024-43623 2024-11-16 08:58 2024-11-13 Show GitHub Exploit DB Packet Storm
513 8.8 HIGH
Network
microsoft windows_server_2008
windows_server_2012
windows_server_2025
windows_10_1809
windows_server_2019
windows_server_2022
windows_10_21h2
windows_11_22h2
windows_10_22h2
windows_…
Windows Telephony Service Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2024-43622 2024-11-16 08:58 2024-11-13 Show GitHub Exploit DB Packet Storm
514 8.1 HIGH
Local
microsoft windows_server_2025
windows_server_2022
windows_11_22h2
windows_11_23h2
windows_server_2022_23h2
windows_11_24h2
Microsoft Windows VMSwitch Elevation of Privilege Vulnerability NVD-CWE-noinfo
CVE-2024-43625 2024-11-16 08:57 2024-11-13 Show GitHub Exploit DB Packet Storm
515 4.3 MEDIUM
Network
get-simple getsimplecms A vulnerability was found in GetSimpleCMS 3.3.16 and classified as problematic. This issue affects some unknown processing of the file /admin/profile.php. The manipulation leads to cross-site request… CWE-352
 Origin Validation Error
CVE-2024-11125 2024-11-16 08:01 2024-11-13 Show GitHub Exploit DB Packet Storm
516 6.1 MEDIUM
Network
airties air4443_firmware Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in AirTies Air4443 Firmware allows Cross-Site Scripting (XSS).This issue affects Air4443 Firm… CWE-79
Cross-site Scripting
CVE-2024-9477 2024-11-16 07:54 2024-11-14 Show GitHub Exploit DB Packet Storm
517 5.4 MEDIUM
Network
siemens ozw672_firmware
ozw772_firmware
A vulnerability has been identified in OZW672 (All versions < V5.2), OZW772 (All versions < V5.2). The user accounts tab of affected devices is vulnerable to stored cross-site scripting (XSS) attacks… CWE-79
Cross-site Scripting
CVE-2024-36140 2024-11-16 07:53 2024-11-12 Show GitHub Exploit DB Packet Storm
518 4.8 MEDIUM
Network
publiccms publiccms A vulnerability was found in Public CMS 5.202406.d and classified as problematic. This issue affects some unknown processing of the file /admin/cmsVote/save of the component Voting Management. The ma… CWE-79
Cross-site Scripting
CVE-2024-11175 2024-11-16 07:50 2024-11-14 Show GitHub Exploit DB Packet Storm
519 7.8 HIGH
Local
siemens spectrum_power_7 A vulnerability has been identified in Spectrum Power 7 (All versions < V24Q3). The affected product contains several root-owned SUID binaries that could allow an authenticated local attacker to esca… NVD-CWE-noinfo
CVE-2024-29119 2024-11-16 07:50 2024-11-12 Show GitHub Exploit DB Packet Storm
520 7.2 HIGH
Network
timgeyssens ui-o-matic A vulnerability has been found in TimGeyssens UIOMatic 5 and classified as critical. This vulnerability affects unknown code of the file /src/UIOMatic/wwwroot/backoffice/resources/uioMaticObject.r. T… CWE-89
SQL Injection
CVE-2024-11124 2024-11-16 07:47 2024-11-12 Show GitHub Exploit DB Packet Storm