Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 15, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188701 2.6 注意 株式会社ミクシィ - Android 版 mixi における情報管理不備の脆弱性 CWE-Other
その他
CVE-2012-4007 2012-08-17 12:02 2012-08-17 Show GitHub Exploit DB Packet Storm
188702 6.4 警告 Python Software Foundation - Python の utf-16 デコーダにおける重要な情報 (プロセスメモリ) を取得される脆弱性 CWE-DesignError
CVE-2012-2135 2012-08-17 11:14 2012-04-14 Show GitHub Exploit DB Packet Storm
188703 10 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-2047 2012-08-17 11:07 2012-08-14 Show GitHub Exploit DB Packet Storm
188704 10 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-2046 2012-08-17 11:05 2012-08-14 Show GitHub Exploit DB Packet Storm
188705 10 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-2045 2012-08-17 11:04 2012-08-14 Show GitHub Exploit DB Packet Storm
188706 10 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-2044 2012-08-17 11:04 2012-08-14 Show GitHub Exploit DB Packet Storm
188707 10 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-2043 2012-08-17 11:02 2012-08-14 Show GitHub Exploit DB Packet Storm
188708 2.6 注意 KDDI&GREE
グリー株式会社
- 複数の GREE 製 Android アプリにおける WebView クラスに関する脆弱性 CWE-Other
その他
CVE-2012-4006 2012-08-16 12:01 2012-08-16 Show GitHub Exploit DB Packet Storm
188709 7.5 危険 ITechScripts - Travelon Express における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4281 2012-08-15 20:34 2012-08-13 Show GitHub Exploit DB Packet Storm
188710 6.8 警告 RWC - Free Realty におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-4280 2012-08-15 20:33 2012-08-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 16, 2024, 5:18 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
211 8.8 HIGH
Network
microsoft windows_server_2008
windows_server_2012
windows_8.1
windows_server_2016
windows_7
windows_rt_8.1
windows_server_2019
windows_server_2022
windows_10_1607
windows_10_1809
Why is Microsoft republishing a CVE from 2013? We are republishing CVE-2013-3900 in the Security Update Guide to update the Security Updates table and to inform customers that the EnableCertPaddingCh… Update CWE-347
 Improper Verification of Cryptographic Signature
CVE-2013-3900 2024-11-15 23:34 2013-12-11 Show GitHub Exploit DB Packet Storm
212 - - - A vulnerability was found in IBPhoenix ibWebAdmin up to 1.0.2 and classified as problematic. This issue affects some unknown processing of the file /database.php of the component Banco de Dados Tab. … New CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-11240 2024-11-15 23:23 2024-11-15 Show GitHub Exploit DB Packet Storm
213 - - - A vulnerability has been found in Landray EKP up to 16.0 and classified as critical. This vulnerability affects the function deleteFile of the file /sys/common/import.do?method=deleteFile of the comp… New CWE-22
Path Traversal
CVE-2024-11239 2024-11-15 23:23 2024-11-15 Show GitHub Exploit DB Packet Storm
214 - - - Jenkins OpenId Connect Authentication Plugin 4.418.vccc7061f5b_6d and earlier does not invalidate the previous session on login. New - CVE-2024-52553 2024-11-15 23:00 2024-11-14 Show GitHub Exploit DB Packet Storm
215 - - - Jenkins Authorize Project Plugin 1.7.2 and earlier evaluates a string containing the job name with JavaScript on the Authorization view, resulting in a stored cross-site scripting (XSS) vulnerability… New - CVE-2024-52552 2024-11-15 23:00 2024-11-14 Show GitHub Exploit DB Packet Storm
216 - - - Jenkins Pipeline: Declarative Plugin 2.2214.vb_b_34b_2ea_9b_83 and earlier does not check whether the main (Jenkinsfile) script used to restart a build from a specific stage is approved, allowing att… New - CVE-2024-52551 2024-11-15 23:00 2024-11-14 Show GitHub Exploit DB Packet Storm
217 - - - Jenkins Pipeline: Groovy Plugin 3990.vd281dd77a_388 and earlier, except 3975.3977.v478dd9e956c3 does not check whether the main (Jenkinsfile) script for a rebuilt build is approved, allowing attacker… New - CVE-2024-52550 2024-11-15 23:00 2024-11-14 Show GitHub Exploit DB Packet Storm
218 - - - Jenkins Script Security Plugin 1367.vdf2fc45f229c and earlier, except 1365.1367.va_3b_b_89f8a_95b_ and 1362.1364.v4cf2dc5d8776, does not perform a permission check in a method implementing form valid… New - CVE-2024-52549 2024-11-15 23:00 2024-11-14 Show GitHub Exploit DB Packet Storm
219 - - - The file upload function in the "QWKalkulation" tool of baltic-it TOPqw Webportal v1.35.287.1 (fixed in version 1.35.291), in /Apps/TOPqw/QWKalkulation/QWKalkulation.aspx, is vulnerable to Cross-Site… New - CVE-2024-45879 2024-11-15 23:00 2024-11-14 Show GitHub Exploit DB Packet Storm
220 - - - The "Stammdaten" menu of baltic-it TOPqw Webportal v1.35.283.2 (fixed in version 1.35.291), in /Apps/TOPqw/qwStammdaten.aspx, is vulnerable to persistent Cross-Site Scripting (XSS). New - CVE-2024-45878 2024-11-15 23:00 2024-11-14 Show GitHub Exploit DB Packet Storm