Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 28, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191681 3.5 注意 EFS Technology - AutoFORM PDM Archive におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1829 2012-06-15 15:24 2012-06-13 Show GitHub Exploit DB Packet Storm
191682 6.5 警告 EFS Technology - AutoFORM PDM Archive の管理機能における管理者操作を実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1828 2012-06-15 15:22 2012-06-13 Show GitHub Exploit DB Packet Storm
191683 6.5 警告 EFS Technology - AutoFORM PDM Archive の Web サービスにおけるデータベース操作を実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1827 2012-06-15 15:17 2012-06-13 Show GitHub Exploit DB Packet Storm
191684 4.9 警告 Linux - 32-bit プラットフォーム上の Linux Kernel の i915_gem_do_execbuffer 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-2384 2012-06-15 14:58 2012-06-13 Show GitHub Exploit DB Packet Storm
191685 4.6 警告 Linux - Linux Kernel の NFSv4 の実装におけるサービス運用妨害 (OOPS) の脆弱性 CWE-189
数値処理の問題
CVE-2012-2375 2012-06-15 14:53 2012-06-13 Show GitHub Exploit DB Packet Storm
191686 2.1 注意 Linux - Linux Kernel の kernel/taskstats.c における重要な I/O 統計を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-2494 2012-06-15 13:47 2012-06-13 Show GitHub Exploit DB Packet Storm
191687 2.1 注意 Linux - Linux Kernel の ext4_fill_super 関数におけるサービス運用妨害 (OOPS) の脆弱性 CWE-Other
その他
CVE-2011-2493 2012-06-15 13:43 2012-06-13 Show GitHub Exploit DB Packet Storm
191688 7.2 危険 Linux - Alpha プラットフォーム上の Linux Kernel の osf_wait4 関数における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2211 2012-06-15 13:41 2012-06-13 Show GitHub Exploit DB Packet Storm
191689 2.1 注意 Linux - Alpha プラットフォーム上の Linux Kernel の osf_getsysinfo 関数における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2210 2012-06-15 13:35 2012-06-13 Show GitHub Exploit DB Packet Storm
191690 2.1 注意 Linux - Alpha プラットフォーム上の Linux Kernel の osf_sysinfo 関数における整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2011-2209 2012-06-15 12:12 2012-06-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 29, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
611 - - - Incorrect Authorization vulnerability in National Keep Cyber Security Services CyberMath allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects CyberMath: before CYBM.2408… New CWE-863
 Incorrect Authorization
CVE-2024-7108 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
612 - - - Files or Directories Accessible to External Parties vulnerability in National Keep Cyber Security Services CyberMath allows Collect Data from Common Resource Locations.This issue affects CyberMath: b… New CWE-552
 Files or Directories Accessible to External Parties
CVE-2024-7107 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
613 6.8 MEDIUM
Network
- - Multiple plugins and/or themes for WordPress are vulnerable to Limited File Upload in various versions. This is due to a lack of proper checks to ensure lower-privileged roles cannot upload .css and … New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-8725 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
614 7.2 HIGH
Network
- - The Advanced File Manager plugin for WordPress is vulnerable to Local JavaScript File Inclusion in all versions up to, and including, 5.2.8 via the 'fma_locale' parameter. This makes it possible for … New - CVE-2024-8704 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
615 7.5 HIGH
Network
- - The Advanced File Manager plugin for WordPress is vulnerable to arbitrary file uploads via the 'class_fma_connector.php' file in all versions up to, and including, 5.2.8. This makes it possible for a… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-8126 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
616 - - - Rate limit vulnerability in Clibo Manager v1.1.9.2 that could allow an attacker to send a large number of emails to the victim in a short time, affecting availability and leading to a denial of servi… New CWE-799
 Improper Control of Interaction Frequency
CVE-2024-9199 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
617 - - - Vulnerability in Clibo Manager v1.1.9.1 that could allow an attacker to execute an stored Cross-Site Scripting (stored XSS ) by uploading a malicious .svg image in the section: Profile > Profile pict… New CWE-79
Cross-site Scripting
CVE-2024-9198 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
618 - - - The GF Custom Style plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.0 due to insufficient input sanitization and output … New CWE-79
Cross-site Scripting
CVE-2024-9173 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
619 6.4 MEDIUM
Network
- - The Super Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘alignment’ parameter in all versions up to, and including, 3.0.0 due to insufficient input sanitizati… New CWE-79
Cross-site Scripting
CVE-2024-9127 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
620 6.4 MEDIUM
Network
- - The king_IE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping… New CWE-79
Cross-site Scripting
CVE-2024-9125 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm