Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 24, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191131 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-Other
その他
CVE-2012-3562 2012-06-18 15:35 2012-04-26 Show GitHub Exploit DB Packet Storm
191132 10 危険 Opera Software ASA - Opera における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-3561 2012-06-18 15:33 2012-06-14 Show GitHub Exploit DB Packet Storm
191133 4.3 警告 Opera Software ASA - Opera におけるなりすまし攻撃を実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3560 2012-06-18 15:30 2012-06-14 Show GitHub Exploit DB Packet Storm
191134 10 危険 Opera Software ASA - Mac OS X 上で稼働する Opera における脆弱性 CWE-noinfo
情報不足
CVE-2012-3559 2012-06-18 15:04 2012-06-14 Show GitHub Exploit DB Packet Storm
191135 2.6 注意 Opera Software ASA - Opera におけるなりすまし攻撃を受ける脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3558 2012-06-18 14:43 2012-06-14 Show GitHub Exploit DB Packet Storm
191136 5 警告 Opera Software ASA - Opera における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3557 2012-06-18 14:25 2012-06-14 Show GitHub Exploit DB Packet Storm
191137 9.3 危険 Opera Software ASA - Opera におけるクロスサイトスクリプティングの脆弱性 CWE-20
不適切な入力確認
CVE-2012-3556 2012-06-18 14:22 2012-06-14 Show GitHub Exploit DB Packet Storm
191138 7.6 危険 Opera Software ASA - Opera におけるクロスサイトスクリプティング攻撃を実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-3555 2012-06-18 14:20 2012-06-14 Show GitHub Exploit DB Packet Storm
191139 5.6 警告 ioquake3 - ioquake3 における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2012-3345 2012-06-18 14:13 2012-06-14 Show GitHub Exploit DB Packet Storm
191140 6 警告 クアンタム
デル
- Quantum Scalar i500 および Dell ML6000 におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1843 2012-06-15 18:53 2012-03-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 24, 2024, 12:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
321 7.5 HIGH
Network
conduit conduit Lack of validation of origin in federation API in Conduit, allowing any remote server to impersonate any user from any server in most EDUs CWE-346
 Origin Validation Error
CVE-2024-6301 2024-09-21 03:58 2024-06-25 Show GitHub Exploit DB Packet Storm
322 9.8 CRITICAL
Network
microsoft windows_10_1809
windows_server_2019
windows_server_2022
windows_11_21h2
windows_10_21h2
windows_11_22h2
windows_10_22h2
windows_11_23h2
windows_server_2022_23h2
windows_11_…
Windows TCP/IP Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2024-21416 2024-09-21 03:55 2024-09-11 Show GitHub Exploit DB Packet Storm
323 5.5 MEDIUM
Local
conduit conduit Lack of privilege checking when processing a redaction in Conduit versions v0.6.0 and lower, allowing a local user to redact any message from users on the same server, given that they are able to sen… NVD-CWE-Other
CVE-2024-6302 2024-09-21 03:42 2024-06-25 Show GitHub Exploit DB Packet Storm
324 - - - Cross Site Scripting vulnerability in Leotheme Leo Product Search Module v.2.1.6 and earlier allows a remote attacker to execute arbitrary code via the q parameter of the product search function. - CVE-2024-42697 2024-09-21 03:35 2024-09-21 Show GitHub Exploit DB Packet Storm
325 5.4 MEDIUM
Network
librenms librenms Cross-site Scripting (XSS) - Reflected in GitHub repository librenms/librenms prior to 23.9.0. CWE-79
Cross-site Scripting
CVE-2023-4979 2024-09-21 03:35 2023-09-15 Show GitHub Exploit DB Packet Storm
326 8.8 HIGH
Network
conduit conduit Missing authorization in Client-Server API in Conduit <=0.7.0, allowing for any alias to be removed and added to another room, which can be used for privilege escalation by moving the #admins alias t… CWE-862
 Missing Authorization
CVE-2024-6303 2024-09-21 03:34 2024-06-25 Show GitHub Exploit DB Packet Storm
327 8.8 HIGH
Network
brainstormforce pre-publish_checklist Missing Authorization vulnerability in Brainstorm Force Pre-Publish Checklist.This issue affects Pre-Publish Checklist: from n/a through 1.1.1. CWE-862
 Missing Authorization
CVE-2023-44151 2024-09-21 03:17 2024-06-19 Show GitHub Exploit DB Packet Storm
328 3.8 LOW
Local
- - A flaw was found in QEMU, in the virtio-scsi, virtio-blk, and virtio-crypto devices. The size for virtqueue_push as set in virtio_scsi_complete_req / virtio_blk_req_complete / virito_crypto_req_compl… CWE-200
Information Exposure
CVE-2024-8612 2024-09-21 03:15 2024-09-21 Show GitHub Exploit DB Packet Storm
329 7.5 HIGH
Network
sitecore experience_commerce
experience_platform
experience_manager
An issue was discovered in Sitecore Experience Platform (XP), Experience Manager (XM), and Experience Commerce (XC) 8.0 Initial Release through 10.4 Initial Release. An unauthenticated attacker can r… NVD-CWE-noinfo
CVE-2024-46938 2024-09-21 03:15 2024-09-16 Show GitHub Exploit DB Packet Storm
330 - - - IBM Aspera Faspex 5.0.0 through 5.0.7 could allow a local user to obtain sensitive information due to improper encryption of certain data. IBM X-Force ID: 259671. CWE-327
 Use of a Broken or Risky Cryptographic Algorithm
CVE-2023-37396 2024-09-21 03:15 2024-04-20 Show GitHub Exploit DB Packet Storm