Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 28, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191631 6.8 警告 Canonical - Ubuntu Single Sign On Client におけるサーバになりすまされる脆弱性 CWE-Other
その他
CVE-2011-4408 2012-06-19 16:29 2012-06-6 Show GitHub Exploit DB Packet Storm
191632 9.3 危険 ノキア - Qt の gui/image/qtiffhandler.cpp 内の TIFF リーダーにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3194 2012-06-19 16:25 2012-06-16 Show GitHub Exploit DB Packet Storm
191633 10 危険 Pango.org
ノキア
- Qt および Pango で使用される HarfBuzz モジュールにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3193 2012-06-19 16:23 2012-06-16 Show GitHub Exploit DB Packet Storm
191634 4.3 警告 My First HDML - SmallPICT におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2638 2012-06-19 12:02 2012-06-19 Show GitHub Exploit DB Packet Storm
191635 2.6 注意 KENT-WEB - WEB PATIO におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2637 2012-06-19 12:01 2012-06-19 Show GitHub Exploit DB Packet Storm
191636 4.3 警告 KENT-WEB - WEB PATIO におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2636 2012-06-19 12:01 2012-06-19 Show GitHub Exploit DB Packet Storm
191637 8.3 危険 マイクロソフト
VMware
- VMware ESXi および ESX におけるゲスト OS の権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1515 2012-06-18 18:05 2012-03-29 Show GitHub Exploit DB Packet Storm
191638 7.8 危険 VMware - 複数の VMware 製品におけるサービス運用妨害 (ゲスト OS クラッシュ) の脆弱性 CWE-94
コード・インジェクション
CVE-2012-3289 2012-06-18 16:22 2012-06-14 Show GitHub Exploit DB Packet Storm
191639 9.3 危険 VMware - 複数の VMware 製品におけるホスト OS 上で任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-3288 2012-06-18 16:20 2012-06-14 Show GitHub Exploit DB Packet Storm
191640 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-Other
その他
CVE-2012-3568 2012-06-18 16:14 2012-04-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 28, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
611 - - - Rate limit vulnerability in Clibo Manager v1.1.9.2 that could allow an attacker to send a large number of emails to the victim in a short time, affecting availability and leading to a denial of servi… New CWE-799
 Improper Control of Interaction Frequency
CVE-2024-9199 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
612 - - - Vulnerability in Clibo Manager v1.1.9.1 that could allow an attacker to execute an stored Cross-Site Scripting (stored XSS ) by uploading a malicious .svg image in the section: Profile > Profile pict… New CWE-79
Cross-site Scripting
CVE-2024-9198 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
613 - - - The GF Custom Style plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.0 due to insufficient input sanitization and output … New CWE-79
Cross-site Scripting
CVE-2024-9173 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
614 6.4 MEDIUM
Network
- - The Super Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘alignment’ parameter in all versions up to, and including, 3.0.0 due to insufficient input sanitizati… New CWE-79
Cross-site Scripting
CVE-2024-9127 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
615 6.4 MEDIUM
Network
- - The king_IE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping… New CWE-79
Cross-site Scripting
CVE-2024-9125 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
616 6.4 MEDIUM
Network
- - The Mapplic Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output esc… New CWE-79
Cross-site Scripting
CVE-2024-9117 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
617 6.4 MEDIUM
Network
- - The Common Tools for Site plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and… New CWE-79
Cross-site Scripting
CVE-2024-9115 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
618 7.2 HIGH
Network
- - The WordPress Visitors plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a spoofed HTTP Header value in versions up to, and including, 1.0 due to insufficient input sanitization a… New CWE-79
Cross-site Scripting
CVE-2022-4541 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
619 - - - Power Platform Terraform Provider allows managing environments and other resources within Power Platform. Versions prior to 3.0.0 have an issue in the Power Platform Terraform Provider where sensitiv… New - CVE-2024-47083 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
620 - - - Cross Site Scripting vulnerability in ZKTeco WDMS v.5.1.3 Pro allows a remote attacker to execute arbitrary code and obtain sensitive information via a crafted script to the Emp Name parameter. New - CVE-2023-51157 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm