Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 27, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191911 4.9 警告 Linux - Linux kernel の KVM の実装におけるサービス運用妨害 (ホスト OS クラッシュ) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2121 2012-05-18 16:14 2012-05-17 Show GitHub Exploit DB Packet Storm
191912 4.9 警告 Linux - Linux Kernel の KVM の実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-1601 2012-05-18 16:12 2012-05-17 Show GitHub Exploit DB Packet Storm
191913 5.2 警告 Linux - Linux Kernel におけるサービス運用妨害 (ホスト OS クラッシュ) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1179 2012-05-18 16:10 2012-05-17 Show GitHub Exploit DB Packet Storm
191914 10 危険 Linux - Linux Kernel の mem_cgroup_usage_unregister_event 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2012-1146 2012-05-18 16:02 2012-05-17 Show GitHub Exploit DB Packet Storm
191915 7.2 危険 Linux - Linux Kernel の regset 関数におけるサービス運用妨害 (NULL ポインタデリファレンス) の脆弱性 CWE-DesignError
CVE-2012-1097 2012-05-18 15:50 2012-05-17 Show GitHub Exploit DB Packet Storm
191916 4.9 警告 Linux - Linux Kernel の cifs_lookup 関数におけるサービス運用妨害 (OOPS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1090 2012-05-18 15:38 2012-05-17 Show GitHub Exploit DB Packet Storm
191917 4.9 警告 Linux - Linux Kernel の kiocb_batch_free 関数におけるサービス運用妨害 (OOPS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0058 2012-05-18 15:16 2012-05-17 Show GitHub Exploit DB Packet Storm
191918 7.2 危険 Linux - Linux Kernel の drm_mode_dirtyfb_ioctl 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-0044 2012-05-18 14:59 2012-05-17 Show GitHub Exploit DB Packet Storm
191919 4.9 警告 Linux - Linux Kernel の xfs_acl_from_disk 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-0038 2012-05-18 14:57 2012-05-17 Show GitHub Exploit DB Packet Storm
191920 4.9 警告 Linux - Linux Kernel におけるサービス運用妨害 (システムハング) の脆弱性 CWE-DesignError
CVE-2011-4621 2012-05-18 14:51 2012-05-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 27, 2024, 4:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
61 - - - Vault’s SSH secrets engine did not require the valid_principals list to contain a value by default. If the valid_principals and default_user fields of the SSH secrets engine configuration are not set… New - CVE-2024-7594 2024-09-27 05:15 2024-09-27 Show GitHub Exploit DB Packet Storm
62 - - - Shields.io is a service for concise, consistent, and legible badges in SVG and raster format. Shields.io and users self-hosting their own instance of shields using version < `server-2024-09-25` are v… New CWE-74
Injection
CVE-2024-47180 2024-09-27 05:15 2024-09-27 Show GitHub Exploit DB Packet Storm
63 - - - RSSHub is an RSS network. Prior to commit 64e00e7, RSSHub's `docker-test-cont.yml` workflow is vulnerable to Artifact Poisoning, which could have lead to a full repository takeover. Downstream users … New CWE-20
 Improper Input Validation 
CVE-2024-47179 2024-09-27 05:15 2024-09-27 Show GitHub Exploit DB Packet Storm
64 3.8 LOW
Network
hashicorp nomad HashiCorp Nomad and Nomad Enterprise 0.7.0 up to 1.5.6 and 1.4.10 ACL policies using a block without a label generates unexpected results. Fixed in 1.6.0, 1.5.7, and 1.4.11. Update CWE-862
 Missing Authorization
CVE-2023-3072 2024-09-27 05:15 2023-07-20 Show GitHub Exploit DB Packet Storm
65 7.7 HIGH
Network
hashicorp terraform_enterprise Terraform Enterprise since v202207-1 did not properly implement authorization rules for agent pools, allowing the workspace to be targeted by unauthorized agents. This authorization flaw could potent… Update CWE-863
 Incorrect Authorization
CVE-2023-3114 2024-09-27 05:15 2023-06-23 Show GitHub Exploit DB Packet Storm
66 5.4 MEDIUM
Network
allprices beauty The Beauty theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘tpl_featured_cat_id’ parameter in all versions up to, and including, 1.1.4 due to insufficient input sanitization … Update CWE-79
Cross-site Scripting
CVE-2024-5884 2024-09-27 05:13 2024-09-14 Show GitHub Exploit DB Packet Storm
67 8.8 HIGH
Network
xwp stream The Stream plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.0.1. This is due to missing or incorrect nonce validation on the network_options_ac… Update CWE-352
 Origin Validation Error
CVE-2024-7423 2024-09-27 05:08 2024-09-14 Show GitHub Exploit DB Packet Storm
68 6.1 MEDIUM
Network
slicewp affiliate_program_suite The WordPress Affiliates Plugin — SliceWP Affiliates plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in… Update CWE-79
Cross-site Scripting
CVE-2024-8714 2024-09-27 05:06 2024-09-14 Show GitHub Exploit DB Packet Storm
69 6.1 MEDIUM
Network
leira roles_\&_capabilities The Roles & Capabilities plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includ… Update CWE-79
Cross-site Scripting
CVE-2024-8732 2024-09-27 05:01 2024-09-14 Show GitHub Exploit DB Packet Storm
70 6.1 MEDIUM
Network
cvstech exit_notifier The Exit Notifier plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.… Update CWE-79
Cross-site Scripting
CVE-2024-8730 2024-09-27 04:58 2024-09-14 Show GitHub Exploit DB Packet Storm