Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 16, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188731 7.5 危険 Myrephp Programming - MYRE Real Estate Software における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4258 2012-08-15 20:06 2012-08-13 Show GitHub Exploit DB Packet Storm
188732 5 警告 George Karpouzas - Yaqas における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-4257 2012-08-15 20:03 2012-08-13 Show GitHub Exploit DB Packet Storm
188733 5 警告 Joobi - Joomla! 用 jNews コンポーネントにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-4256 2012-08-15 20:01 2012-08-13 Show GitHub Exploit DB Packet Storm
188734 4.3 警告 MySQLDumper-Team - MySQLDumper における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-4255 2012-08-15 19:58 2012-08-13 Show GitHub Exploit DB Packet Storm
188735 4.3 警告 MySQLDumper-Team - MySQLDumper における重要な情報 (通知情報) を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-4254 2012-08-15 19:57 2012-08-13 Show GitHub Exploit DB Packet Storm
188736 4.3 警告 MySQLDumper-Team - MySQLDumper におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-4253 2012-08-15 19:55 2012-08-13 Show GitHub Exploit DB Packet Storm
188737 9.3 危険 サムスン - Samsung NET-i viewer の msls31.dll におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-4250 2012-08-15 19:49 2012-08-13 Show GitHub Exploit DB Packet Storm
188738 4.3 警告 NetWebLogic - WordPress 用 Login With Ajax プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4283 2012-08-15 15:58 2012-08-13 Show GitHub Exploit DB Packet Storm
188739 7.5 危険 Toocharger - Trombinoscope の photo.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4282 2012-08-15 15:55 2012-08-13 Show GitHub Exploit DB Packet Storm
188740 7.5 危険 s9y - Serendipity の serendipity/serendipity_admin.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-2332 2012-08-15 15:53 2012-08-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 16, 2024, 4:17 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
301 - - - A vulnerability in the web-based management interface of Cisco Prime Access Registrar Appliance could allow an authenticated, remote attacker to conduct a cross-site scripting attack against a u… New CWE-79
Cross-site Scripting
CVE-2022-20626 2024-11-16 01:15 2024-11-16 Show GitHub Exploit DB Packet Storm
302 - - - In Cleo Harmony before 5.8.0.21, VLTrader before 5.8.0.21, and LexiCom before 5.8.0.21, there is an unrestricted file upload and download that could lead to remote code execution. Update - CVE-2024-50623 2024-11-16 01:15 2024-10-28 Show GitHub Exploit DB Packet Storm
303 8.8 HIGH
Network
microsoft sql_server_2016
sql_server_2017
sql_server_2019
SQL Server Native Client Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2024-49013 2024-11-16 01:14 2024-11-13 Show GitHub Exploit DB Packet Storm
304 6.5 MEDIUM
Network
ehues gboy_custom_google_map Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Ehues Gboy Custom Google Map allows Blind SQL Injection.This issue affects Gboy Custom Google Map… Update CWE-89
SQL Injection
CVE-2024-51882 2024-11-16 01:08 2024-11-11 Show GitHub Exploit DB Packet Storm
305 8.8 HIGH
Network
microsoft sql_server_2016
sql_server_2017
sql_server_2019
SQL Server Native Client Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2024-49017 2024-11-16 01:07 2024-11-13 Show GitHub Exploit DB Packet Storm
306 8.8 HIGH
Network
microsoft sql_server_2016
sql_server_2017
sql_server_2019
SQL Server Native Client Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2024-49016 2024-11-16 01:07 2024-11-13 Show GitHub Exploit DB Packet Storm
307 8.8 HIGH
Network
microsoft sql_server_2016
sql_server_2017
sql_server_2019
SQL Server Native Client Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2024-49015 2024-11-16 01:07 2024-11-13 Show GitHub Exploit DB Packet Storm
308 8.8 HIGH
Network
microsoft sql_server_2016
sql_server_2017
sql_server_2019
SQL Server Native Client Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2024-49018 2024-11-16 01:06 2024-11-13 Show GitHub Exploit DB Packet Storm
309 7.8 HIGH
Local
microsoft sql_server_2016
sql_server_2017
sql_server_2019
sql_server_2022
Microsoft.SqlServer.XEvent.Configuration.dll Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2024-49043 2024-11-16 01:05 2024-11-13 Show GitHub Exploit DB Packet Storm
310 5.4 MEDIUM
Network
webangon the_pack_elementor_addons Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Webangon The Pack Elementor addons allows Stored XSS.This issue affects The Pack Elementor… Update CWE-79
Cross-site Scripting
CVE-2024-52356 2024-11-16 01:05 2024-11-11 Show GitHub Exploit DB Packet Storm