Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 27, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191961 5 警告 SAP - SAP NetWeaver の DiagTraceStreamI 関数におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 CWE-119
バッファエラー
CVE-2012-2512 2012-05-16 15:25 2012-05-15 Show GitHub Exploit DB Packet Storm
191962 5 警告 SAP - SAP NetWeaver の DiagTraceAtoms 関数におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 CWE-119
バッファエラー
CVE-2012-2511 2012-05-16 15:24 2012-05-15 Show GitHub Exploit DB Packet Storm
191963 7.8 危険 Progea Srl - Progea Movicon におけるサービス運用妨害 (out-of-bounds read およびメモリ破損) の脆弱性 CWE-119
バッファエラー
CVE-2012-1804 2012-05-16 15:07 2012-05-14 Show GitHub Exploit DB Packet Storm
191964 7.8 危険 DELL EMC (旧 EMC Corporation) - EMC Documentum Information Rights Management におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-2277 2012-05-16 11:54 2012-05-14 Show GitHub Exploit DB Packet Storm
191965 7.8 危険 DELL EMC (旧 EMC Corporation) - EMC Documentum Information Rights Management におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-2276 2012-05-16 11:51 2012-05-14 Show GitHub Exploit DB Packet Storm
191966 7.5 危険 IBM - IBM Rational ClearQuest のメンテナンスツールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1390 2012-05-16 11:51 2012-05-10 Show GitHub Exploit DB Packet Storm
191967 4 警告 baserCMSユーザー会 - baserCMS におけるセッション管理不備の脆弱性 CWE-noinfo
情報不足
CVE-2012-1248 2012-05-15 12:05 2012-05-15 Show GitHub Exploit DB Packet Storm
191968 4.3 警告 KENT-WEB - KENT-WEB 製 WEB MART におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1247 2012-05-15 12:05 2012-05-15 Show GitHub Exploit DB Packet Storm
191969 2.6 注意 KENT-WEB - KENT-WEB 製 WEB MART におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1246 2012-05-15 12:04 2012-05-15 Show GitHub Exploit DB Packet Storm
191970 4.3 警告 PNG Development Group - libpng の png_handle_sCAL 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-2692 2012-05-15 10:48 2011-07-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 27, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
271 5.5 MEDIUM
Network
- - The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 1.15.27 due to insuf… New CWE-79
Cross-site Scripting
CVE-2024-8633 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
272 - - - Incorrect Authorization vulnerability in National Keep Cyber Security Services CyberMath allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects CyberMath: before CYBM.2408… New CWE-863
 Incorrect Authorization
CVE-2024-7108 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
273 - - - Files or Directories Accessible to External Parties vulnerability in National Keep Cyber Security Services CyberMath allows Collect Data from Common Resource Locations.This issue affects CyberMath: b… New CWE-552
 Files or Directories Accessible to External Parties
CVE-2024-7107 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
274 6.8 MEDIUM
Network
- - Multiple plugins and/or themes for WordPress are vulnerable to Limited File Upload in various versions. This is due to a lack of proper checks to ensure lower-privileged roles cannot upload .css and … New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-8725 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
275 7.2 HIGH
Network
- - The Advanced File Manager plugin for WordPress is vulnerable to Local JavaScript File Inclusion in all versions up to, and including, 5.2.8 via the 'fma_locale' parameter. This makes it possible for … New - CVE-2024-8704 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
276 7.5 HIGH
Network
- - The Advanced File Manager plugin for WordPress is vulnerable to arbitrary file uploads via the 'class_fma_connector.php' file in all versions up to, and including, 5.2.8. This makes it possible for a… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-8126 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
277 - - - Rate limit vulnerability in Clibo Manager v1.1.9.2 that could allow an attacker to send a large number of emails to the victim in a short time, affecting availability and leading to a denial of servi… New CWE-799
 Improper Control of Interaction Frequency
CVE-2024-9199 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
278 - - - Vulnerability in Clibo Manager v1.1.9.1 that could allow an attacker to execute an stored Cross-Site Scripting (stored XSS ) by uploading a malicious .svg image in the section: Profile > Profile pict… New CWE-79
Cross-site Scripting
CVE-2024-9198 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
279 - - - The GF Custom Style plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.0 due to insufficient input sanitization and output … New CWE-79
Cross-site Scripting
CVE-2024-9173 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
280 6.4 MEDIUM
Network
- - The Super Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘alignment’ parameter in all versions up to, and including, 3.0.0 due to insufficient input sanitizati… New CWE-79
Cross-site Scripting
CVE-2024-9127 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm