Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 17, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188791 2.1 注意 PNP4Nagios - PNP4Nagios における Gearman 共有秘密鍵を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3457 2012-08-14 14:32 2012-08-12 Show GitHub Exploit DB Packet Storm
188792 5 警告 RSGallery2 Team - Joomla! 用 RSGallery2 コンポーネントにおける画像のファイル名を一覧表示される脆弱性 CWE-200
情報漏えい
CVE-2012-4235 2012-08-13 12:27 2012-08-10 Show GitHub Exploit DB Packet Storm
188793 4.3 警告 RSGallery2 Team - Joomla! 用 RSGallery2 コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4071 2012-08-13 12:23 2012-08-10 Show GitHub Exploit DB Packet Storm
188794 7.5 危険 RSGallery2 Team - Joomla! 用 RSGallery2 コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-3554 2012-08-13 12:21 2012-08-10 Show GitHub Exploit DB Packet Storm
188795 10 危険 Mozilla Foundation - 複数の Mozilla 製品における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-3659 2012-08-10 14:32 2012-01-31 Show GitHub Exploit DB Packet Storm
188796 3.5 注意 日立 - 日立の JP1/Integrated Management - Service Support におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
- 2012-08-10 14:02 2012-08-8 Show GitHub Exploit DB Packet Storm
188797 4 警告 Linux - x86 プラットフォーム上の Linux Kernel におけるサービス運用妨害 (パニック) の脆弱性 CWE-362
競合状態
CVE-2012-2373 2012-08-10 11:43 2012-08-9 Show GitHub Exploit DB Packet Storm
188798 7.5 危険 Google - Google Chrome の PDF 機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-2863 2012-08-10 11:35 2012-08-8 Show GitHub Exploit DB Packet Storm
188799 6.8 警告 Google - Google Chrome の PDF 機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-2862 2012-08-10 11:32 2012-08-8 Show GitHub Exploit DB Packet Storm
188800 5.6 警告 Todd C. Miller
レッドハット
- RHEL 上で稼働する sudo 用の特定の Red Hat のスクリプトにおける任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2012-3440 2012-08-10 10:33 2012-08-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 18, 2024, 5:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
541 - - - DomPDF before version 2.0.0 is vulnerable to PHAR deserialization due to a lack of checking on the protocol before passing it into the file_get_contents() function. An attacker who can upload files o… New CWE-502
 Deserialization of Untrusted Data
CVE-2021-3838 2024-11-15 22:58 2024-11-15 Show GitHub Exploit DB Packet Storm
542 - - - A Server-Side Request Forgery (SSRF) vulnerability was discovered in chatwoot/chatwoot, affecting all versions prior to 2.5.0. The vulnerability allows an attacker to upload an SVG file containing a … New CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2021-3742 2024-11-15 22:58 2024-11-15 Show GitHub Exploit DB Packet Storm
543 - - - A stored cross-site scripting (XSS) vulnerability was discovered in chatwoot/chatwoot, affecting all versions prior to 2.6. The vulnerability occurs when a user uploads an SVG file containing a malic… New CWE-79
Cross-site Scripting
CVE-2021-3741 2024-11-15 22:58 2024-11-15 Show GitHub Exploit DB Packet Storm
544 - - - A Session Fixation vulnerability exists in chatwoot/chatwoot versions prior to 2.4.0. The application does not invalidate existing sessions on other devices when a user changes their password, allowi… New CWE-384
 Session Fixation
CVE-2021-3740 2024-11-15 22:58 2024-11-15 Show GitHub Exploit DB Packet Storm
545 8.0 HIGH
Network
- - The Essential Addons for Elementor – Best Elementor Addon, Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, … New CWE-200
Information Exposure
CVE-2024-8979 2024-11-15 22:58 2024-11-15 Show GitHub Exploit DB Packet Storm
546 5.7 MEDIUM
Network
- - The Essential Addons for Elementor – Best Elementor Addon, Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, … New - CVE-2024-8978 2024-11-15 22:58 2024-11-15 Show GitHub Exploit DB Packet Storm
547 7.5 HIGH
Network
- - The External Database Based Actions plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 0.1. This is due to a missing capability check in the 'edba_admin_han… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-10311 2024-11-15 22:58 2024-11-15 Show GitHub Exploit DB Packet Storm
548 - - - The Secure Custom Fields WordPress plugin before 6.3.9, Secure Custom Fields WordPress plugin before 6.3.6.3, Advanced Custom Fields Pro WordPress plugin before 6.3.9 does not prevent users from runn… New - CVE-2024-9529 2024-11-15 22:58 2024-11-15 Show GitHub Exploit DB Packet Storm
549 6.4 MEDIUM
Network
- - The Essential Addons for Elementor – Best Elementor Addon, Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘nomore_items_text… New CWE-79
Cross-site Scripting
CVE-2024-8961 2024-11-15 22:58 2024-11-15 Show GitHub Exploit DB Packet Storm
550 - - - The Hide My WP Ghost – Security & Firewall plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the URL in all versions up to, and including, 5.3.01 due to insufficient input sani… New CWE-79
Cross-site Scripting
CVE-2024-10825 2024-11-15 22:58 2024-11-15 Show GitHub Exploit DB Packet Storm