Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 24, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191241 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の glBufferData 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-3105 2012-06-7 15:14 2012-06-5 Show GitHub Exploit DB Packet Storm
191242 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の utf16_to_isolatin1 関数におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-1947 2012-06-7 15:11 2012-06-5 Show GitHub Exploit DB Packet Storm
191243 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の nsINode::ReplaceOrInsertBefore 関数における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2012-1946 2012-06-7 15:08 2012-06-5 Show GitHub Exploit DB Packet Storm
191244 2.9 注意 Mozilla Foundation - 複数の Mozilla 製品における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-1945 2012-06-7 15:04 2012-06-5 Show GitHub Exploit DB Packet Storm
191245 4.3 警告 Mozilla Foundation - 複数の Mozilla 製品の CSP の実装におけるクロスサイトスクリプティング攻撃を実行される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1944 2012-06-7 15:00 2012-06-5 Show GitHub Exploit DB Packet Storm
191246 6.9 警告 Mozilla Foundation - Windows 上で稼働する複数の Mozilla 製品における権限を取得される脆弱性 CWE-Other
その他
CVE-2012-1943 2012-06-7 14:54 2012-06-5 Show GitHub Exploit DB Packet Storm
191247 7.2 危険 Mozilla Foundation - Windows 上で稼働する複数の Mozilla 製品における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1942 2012-06-7 14:52 2012-06-5 Show GitHub Exploit DB Packet Storm
191248 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-1941 2012-06-7 14:42 2012-06-5 Show GitHub Exploit DB Packet Storm
191249 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2012-1938 2012-06-7 14:25 2012-06-5 Show GitHub Exploit DB Packet Storm
191250 4.3 警告 NewsGator Technologies, Inc. - FeedDemon において任意のスクリプトが実行される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2634 2012-06-7 12:01 2012-06-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 24, 2024, 12:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
371 - - - A vulnerability classified as critical has been found in Codezips Internal Marks Calculation 1.0. Affected is an unknown function of the file index.php. The manipulation of the argument tid leads to … CWE-89
SQL Injection
CVE-2024-9037 2024-09-21 01:35 2024-09-21 Show GitHub Exploit DB Packet Storm
372 - - - A vulnerability was found in itsourcecode Online Bookstore 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin_add.php. The manipulation of the argument i… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-9036 2024-09-21 01:35 2024-09-21 Show GitHub Exploit DB Packet Storm
373 - - - A vulnerability was found in code-projects Blood Bank Management System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/login.php of the component Admin Login… CWE-89
SQL Injection
CVE-2024-9035 2024-09-21 01:35 2024-09-21 Show GitHub Exploit DB Packet Storm
374 - - - A vulnerability was found in code-projects Patient Record Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file login.php. The manipulatio… CWE-89
SQL Injection
CVE-2024-9034 2024-09-21 01:35 2024-09-21 Show GitHub Exploit DB Packet Storm
375 7.5 HIGH
Network
yeti-platform yeti Yeti bridges the gap between CTI and DFIR practitioners by providing a Forensics Intelligence platform and pipeline. Remote user-controlled data tags can reach a Unicode normalization with a compatib… CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2024-45412 2024-09-21 01:32 2024-09-11 Show GitHub Exploit DB Packet Storm
376 7.5 HIGH
Network
openjsf body-parser body-parser is Node.js body parsing middleware. body-parser <1.20.3 is vulnerable to denial of service when url encoding is enabled. A malicious actor using a specially crafted payload could flood th… NVD-CWE-noinfo
CVE-2024-45590 2024-09-21 01:26 2024-09-11 Show GitHub Exploit DB Packet Storm
377 2.7 LOW
Network
fortinet fortiedrmanager An improper access control vulnerability [CWE-284] in FortiEDR Manager API 6.2.0 through 6.2.2, 6.0 all versions may allow in a shared environment context an authenticated admin with REST API permiss… NVD-CWE-Other
CVE-2024-45323 2024-09-21 01:23 2024-09-11 Show GitHub Exploit DB Packet Storm
378 9.8 CRITICAL
Network
omniauth omniauth_saml OmniAuth OmnitAuth-SAML 1.9.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data wit… CWE-287
Improper Authentication
CVE-2017-11430 2024-09-21 01:21 2019-04-17 Show GitHub Exploit DB Packet Storm
379 5.3 MEDIUM
Network
lizardbyte sunshine Sunshine is a self-hosted game stream host for Moonlight. Clients that experience a MITM attack during the pairing process may inadvertantly allow access to an unintended client rather than failing a… NVD-CWE-noinfo
CVE-2024-45407 2024-09-21 01:18 2024-09-11 Show GitHub Exploit DB Packet Storm
380 - - - A vulnerability, which was classified as critical, has been found in SourceCodester Best House Rental Management System 1.0. Affected by this issue is some unknown functionality of the file /ajax.php… CWE-89
SQL Injection
CVE-2024-9039 2024-09-21 01:15 2024-09-21 Show GitHub Exploit DB Packet Storm