Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 18, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188861 7.5 危険 Ushahidi - Ushahidi Platform における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-3470 2012-08-14 16:49 2012-08-12 Show GitHub Exploit DB Packet Storm
188862 7.5 危険 Ushahidi - Ushahidi Platform における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-3469 2012-08-14 16:44 2012-08-12 Show GitHub Exploit DB Packet Storm
188863 7.5 危険 Ushahidi - Ushahidi Platform における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-3468 2012-08-14 16:43 2012-08-12 Show GitHub Exploit DB Packet Storm
188864 4.3 警告 Escon Information Consulting - ESCON SupportPortal Professional Edition におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2590 2012-08-14 16:38 2012-08-12 Show GitHub Exploit DB Packet Storm
188865 4.3 警告 AfterLogic - AfterLogic MailSuite Pro におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2587 2012-08-14 16:37 2012-08-12 Show GitHub Exploit DB Packet Storm
188866 4.3 警告 Zoho Corporation - ManageEngine ServiceDesk Plus におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2585 2012-08-14 16:35 2012-08-12 Show GitHub Exploit DB Packet Storm
188867 4.3 警告 T-dah - T-dah WebMail におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2573 2012-08-14 16:34 2012-08-12 Show GitHub Exploit DB Packet Storm
188868 4.3 警告 WinWebMail - WinWebMail Servert におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2571 2012-08-14 16:33 2012-08-12 Show GitHub Exploit DB Packet Storm
188869 10 危険 Amazon.com, Inc. - Amazon Kindle Touch における任意のコマンドを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-4249 2012-08-14 16:31 2012-08-12 Show GitHub Exploit DB Packet Storm
188870 9.3 危険 Amazon.com, Inc. - Amazon Kindle Touch における脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4248 2012-08-14 16:30 2012-08-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 18, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
721 - - - Incorrect access control in Cybele Software Thinfinity Workspace before v7.0.3.109 allows attackers to gain access to a secondary broker via a crafted request. - CVE-2024-40405 2024-11-15 22:58 2024-11-14 Show GitHub Exploit DB Packet Storm
722 - - - Cybele Software Thinfinity Workspace before v7.0.2.113 was discovered to contain an access control issue in the API endpoint where Web Sockets connections are established. - CVE-2024-40404 2024-11-15 22:58 2024-11-14 Show GitHub Exploit DB Packet Storm
723 - - - Ruijie NBR800G gateway NBR_RGOS_11.1(6)B4P9 is vulnerable to command execution in /itbox_pi/networksafe.php via the province parameter. - CVE-2024-51027 2024-11-15 22:58 2024-11-14 Show GitHub Exploit DB Packet Storm
724 - - - A buffer overflow in the RecvSocketData function of Inovance HCPLC_AM401-CPU1608TPTN 21.38.0.0, HCPLC_AM402-CPU1608TPTN 41.38.0.0, and HCPLC_AM403-CPU1608TN 81.38.0.0 allows attackers to cause a Deni… - CVE-2024-50956 2024-11-15 22:58 2024-11-14 Show GitHub Exploit DB Packet Storm
725 - - - An issue in how XINJE XD5E-24R and XL5E-16T v3.5.3b handles TCP protocol messages allows attackers to cause a Denial of Service (DoS) via a crafted TCP message. - CVE-2024-50955 2024-11-15 22:58 2024-11-14 Show GitHub Exploit DB Packet Storm
726 - - - Jenkins Shared Library Version Override Plugin 17.v786074c9fce7 and earlier declares folder-scoped library overrides as trusted, so that they're not executed in the Script Security sandbox, allowing … - CVE-2024-52554 2024-11-15 22:58 2024-11-14 Show GitHub Exploit DB Packet Storm
727 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2023-4348 2024-11-15 21:15 2024-11-15 Show GitHub Exploit DB Packet Storm
728 6.1 MEDIUM
Network
- - The LearnPress Export Import – WordPress extension for LearnPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'learnpress_import_form_server' parameter in all version… CWE-79
Cross-site Scripting
CVE-2024-9609 2024-11-15 14:15 2024-11-15 Show GitHub Exploit DB Packet Storm
729 4.3 MEDIUM
Network
- - The Tutor LMS Elementor Addons plugin for WordPress is vulnerable to unauthorized plugin installation due to a missing capability check on the install_etlms_dependency_plugin() function in all versio… - CVE-2024-10897 2024-11-15 14:15 2024-11-15 Show GitHub Exploit DB Packet Storm
730 - - - The Really Simple Security (Free, Pro, and Pro Multisite) plugins for WordPress are vulnerable to authentication bypass in versions 9.0.0 to 9.1.1.1. This is due to improper user check error handling… CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-10924 2024-11-15 13:15 2024-11-15 Show GitHub Exploit DB Packet Storm