Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191661 4.3 警告 マイクロソフト - Microsoft Dynamics AX におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1857 2012-06-15 17:29 2012-06-12 Show GitHub Exploit DB Packet Storm
191662 7.2 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバ内の win32k.sys における権限昇格の脆弱性 CWE-20
不適切な入力確認
CVE-2012-1864 2012-06-15 17:23 2012-06-12 Show GitHub Exploit DB Packet Storm
191663 7.2 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバ内の win32k.sys における権限昇格の脆弱性 CWE-20
不適切な入力確認
CVE-2012-1865 2012-06-15 17:22 2012-06-12 Show GitHub Exploit DB Packet Storm
191664 7.2 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバ内の win32k.sys における権限昇格の脆弱性 CWE-20
不適切な入力確認
CVE-2012-1866 2012-06-15 16:39 2012-06-12 Show GitHub Exploit DB Packet Storm
191665 4.3 警告 ヒューレット・パッカード - HP Web Jetadmin におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2011 2012-06-15 16:36 2012-05-31 Show GitHub Exploit DB Packet Storm
191666 7.2 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバ内の win32k.sys における整数オーバーフローの脆弱性 CWE-399
リソース管理の問題
CVE-2012-1867 2012-06-15 16:36 2012-06-12 Show GitHub Exploit DB Packet Storm
191667 4.3 警告 シスコシステムズ - 複数の Cisco 製品の SIP の実装におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-2545 2012-06-15 16:35 2012-06-12 Show GitHub Exploit DB Packet Storm
191668 6.9 警告 マイクロソフト - Microsoft Windows の win32k.sys のスレッド生成の実装における権限昇格の脆弱性 CWE-362
競合状態
CVE-2012-1868 2012-06-15 16:35 2012-06-12 Show GitHub Exploit DB Packet Storm
191669 4.3 警告 マイクロソフト - Microsoft Internet Explorer におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1872 2012-06-15 16:33 2012-06-12 Show GitHub Exploit DB Packet Storm
191670 4.3 警告 マイクロソフト - Microsoft Internet Explorer におけるプロセスメモリから重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-1873 2012-06-15 16:33 2012-06-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 29, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
651 - - - dingfanzu CMS 1.0 was discovered to contain a Cross-Site Request Forgery (CSRF) via /admin/doAdminAction.php?act=addCate - CVE-2024-46485 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
652 - - - BTS is affected by information disclosure vulnerability where mobile network operator personnel connected over BTS Web Element Manager, regardless of the access privileges, having a possibility to re… - CVE-2023-25189 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
653 - - - VLC media player 3.0.20 and earlier is vulnerable to denial of service through an integer overflow which could be triggered with a maliciously crafted mms stream (heap based overflow). If successful,… - CVE-2024-46461 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
654 - - - Insertion of Sensitive Information into Log File vulnerability in StylemixThemes Masterstudy LMS Starter.This issue affects Masterstudy LMS Starter: from n/a through 1.1.8. CWE-532
 Inclusion of Sensitive Information in Log Files
CVE-2024-43990 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
655 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Themepoints Testimonials allows Reflected XSS.This issue affects Testimonials: from n/a th… CWE-79
Cross-site Scripting
CVE-2024-43959 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
656 - - - Exposure of Sensitive Information to an Unauthorized Actor vulnerability in TaxoPress WordPress Tag Cloud Plugin – Tag Groups.This issue affects WordPress Tag Cloud Plugin – Tag Groups: from n/a thro… CWE-200
Information Exposure
CVE-2024-43237 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
657 - - - HCL Nomad server on Domino is affected by an open proxy vulnerability in which an unauthenticated attacker can mask their original source IP address. This may enable an attacker to trick the user in… - CVE-2024-30128 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
658 - - - OpenSlides 4.0.15 was discovered to be using a weak hashing algorithm to store passwords. - CVE-2024-22892 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
659 - - - In Progress Telerik UI for WPF versions prior to 2024 Q3 (2024.3.924), a code execution attack is possible through an insecure deserialization vulnerability. CWE-502
 Deserialization of Untrusted Data
CVE-2024-8316 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
660 - - - In Progress Telerik UI for WinForms versions prior to 2024 Q3 (2024.3.924), a command injection attack is possible through improper neutralization of hyperlink elements. CWE-77
Command Injection
CVE-2024-7679 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm