Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 12, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188791 5.5 警告 Tryton - Tryton アプリケーションフレームワークにおける任意のユーザの権限を変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0215 2012-07-17 16:09 2012-03-28 Show GitHub Exploit DB Packet Storm
188792 5 警告 Tiki Software Community Association - TikiWiki CMS/Groupware におけるインストールパスを取得される脆弱性 CWE-200
情報漏えい
CVE-2012-3996 2012-07-17 16:04 2012-07-12 Show GitHub Exploit DB Packet Storm
188793 7.5 危険 Adrian Chadd - RTG および RTG2 における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-3881 2012-07-17 16:03 2012-07-12 Show GitHub Exploit DB Packet Storm
188794 4.3 警告 Kajona - Kajona の system/functions.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-3805 2012-07-17 16:01 2012-07-12 Show GitHub Exploit DB Packet Storm
188795 7.5 危険 artis.imag - Basilic の Config/diff.php における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-3399 2012-07-17 15:59 2012-07-12 Show GitHub Exploit DB Packet Storm
188796 7.5 危険 Apache Software Foundation - Apache Hadoop の DataNode における任意のブロックを読まれる脆弱性 CWE-310
暗号の問題
CVE-2012-3376 2012-07-17 15:57 2012-07-12 Show GitHub Exploit DB Packet Storm
188797 3.6 注意 suckless.org - slock における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1620 2012-07-17 15:45 2012-07-12 Show GitHub Exploit DB Packet Storm
188798 7.5 危険 Tiki Software Community Association - TikiWiki CMS/Groupware における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0911 2012-07-17 15:43 2012-07-12 Show GitHub Exploit DB Packet Storm
188799 9.3 危険 Google - Google Chrome の PDF 機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2012-2844 2012-07-17 11:22 2012-07-11 Show GitHub Exploit DB Packet Storm
188800 9.3 危険 マイクロソフト - Microsoft Windows のシェルにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0175 2012-07-13 16:19 2012-07-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 12, 2024, 4:17 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
171 - - - An issue was discovered in decode_utf8 in base/gp_utf8.c in Artifex Ghostscript before 10.04.0. Overlong UTF-8 encoding leads to possible ../ directory traversal. New - CVE-2024-46954 2024-11-11 07:15 2024-11-11 Show GitHub Exploit DB Packet Storm
172 - - - An issue was discovered in base/gsdevice.c in Artifex Ghostscript before 10.04.0. An integer overflow when parsing the filename format string (for the output filename) results in path truncation, and… New - CVE-2024-46953 2024-11-11 07:15 2024-11-11 Show GitHub Exploit DB Packet Storm
173 - - - An issue was discovered in pdf/pdf_xref.c in Artifex Ghostscript before 10.04.0. There is a buffer overflow during handling of a PDF XRef stream (related to W array values). New - CVE-2024-46952 2024-11-11 07:15 2024-11-11 Show GitHub Exploit DB Packet Storm
174 - - - An issue was discovered in psi/zcolor.c in Artifex Ghostscript before 10.04.0. An unchecked Implementation pointer in Pattern color space could lead to arbitrary code execution. New - CVE-2024-46951 2024-11-11 06:15 2024-11-11 Show GitHub Exploit DB Packet Storm
175 - - - WeeChat before 4.4.2 has an integer overflow and resultant buffer overflow at core/core-string.c when there are more than two billion items in a list. This affects string_free_split_shared , string_f… New - CVE-2024-46613 2024-11-11 06:15 2024-11-11 Show GitHub Exploit DB Packet Storm
176 - - - A vulnerability has been found in Codezips Hospital Appointment System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /removeBranchResult.php. … New CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-11057 2024-11-11 03:15 2024-11-11 Show GitHub Exploit DB Packet Storm
177 - - - A vulnerability, which was classified as critical, was found in Tenda AC10 16.03.10.13. Affected is the function FUN_0046AC38 of the file /goform/WifiExtraSet. The manipulation of the argument wpapsk… New CWE-119
CWE-121
Incorrect Access of Indexable Resource ('Range Error') 
Stack-based Buffer Overflow
CVE-2024-11056 2024-11-11 02:15 2024-11-11 Show GitHub Exploit DB Packet Storm
178 - - - A vulnerability, which was classified as critical, has been found in 1000 Projects Beauty Parlour Management System 1.0. This issue affects some unknown processing of the file /admin/admin-profile.ph… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-11055 2024-11-11 00:15 2024-11-11 Show GitHub Exploit DB Packet Storm
179 7.3 HIGH
Network
- - The The WP Photo Album Plus plugin for WordPress is vulnerable to arbitrary shortcode execution via getshortcodedrenderedfenodelay AJAX action in all versions up to, and including, 8.8.08.007 . This … New CWE-94
Code Injection
CVE-2024-10958 2024-11-10 22:15 2024-11-10 Show GitHub Exploit DB Packet Storm
180 6.1 MEDIUM
Network
- - The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate esc… New CWE-79
Cross-site Scripting
CVE-2024-10265 2024-11-10 22:15 2024-11-10 Show GitHub Exploit DB Packet Storm