Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 27, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191971 9.3 危険 アップル - Apple iOS および Mac OS X の HFS における整数アンダーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-0642 2012-05-15 10:47 2012-03-8 Show GitHub Exploit DB Packet Storm
191972 9.3 危険 アップル - Windows 上で稼動する Apple Safari の ImageIO におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0241 2012-05-15 10:45 2011-07-21 Show GitHub Exploit DB Packet Storm
191973 6.8 警告 libarchive - libarchive におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1778 2012-05-14 18:09 2012-04-13 Show GitHub Exploit DB Packet Storm
191974 6.8 警告 libarchive - libarchive の archive_read_support_format_iso9660.c におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1777 2012-05-14 18:08 2012-04-13 Show GitHub Exploit DB Packet Storm
191975 2.1 注意 アップル - Apple Mac OS X の CoreStorage および Kernel における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2011-3212 2012-05-14 18:07 2011-10-14 Show GitHub Exploit DB Packet Storm
191976 6.4 警告 The PHP Group - PHP の exif.c にある exif_process_IFD_TAG 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-4566 2012-05-14 17:26 2011-10-27 Show GitHub Exploit DB Packet Storm
191977 6.3 警告 サイバートラスト株式会社
Ruby-lang.org
レッドハット
- Ruby の FileUtils.remove_entry_secure メソッドにおける任意のファイルを削除される脆弱性 CWE-59
リンク解釈の問題
CVE-2011-1004 2012-05-14 17:21 2011-03-2 Show GitHub Exploit DB Packet Storm
191978 5 警告 The PHP Group - PHP の apache_request_headers 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-2329 2012-05-14 16:28 2012-05-11 Show GitHub Exploit DB Packet Storm
191979 5 警告 アップル - Apple Safari の WebKit におけるフォームフィールドに入力される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0676 2012-05-14 15:44 2012-05-11 Show GitHub Exploit DB Packet Storm
191980 6.8 警告 アップル
GNU Project
- gzip の huft_build 関数における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2009-2624 2012-05-14 15:32 2010-01-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 27, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
161 - - - Dell SmartFabric OS10 Software, versions 10.5.6.x, 10.5.5.x, 10.5.4.x,10.5.3.x, contains an Uncontrolled Resource Consumption vulnerability. A remote unauthenticated host could potentially exploit th… New CWE-400
 Uncontrolled Resource Consumption
CVE-2024-37125 2024-09-27 02:15 2024-09-27 Show GitHub Exploit DB Packet Storm
162 - - - Unquoted Search Path or Element vulnerability in Grafana Agent (Flow mode) on Windows allows Privilege Escalation from Local User to SYSTEM This issue affects Agent Flow: before 0.43.2 New - CVE-2024-8996 2024-09-27 02:15 2024-09-26 Show GitHub Exploit DB Packet Storm
163 - - - Unquoted Search Path or Element vulnerability in Grafana Alloy on Windows allows Privilege Escalation from Local User to SYSTEM This issue affects Alloy: before 1.3.3, from 1.4.0-rc.0 through 1.4.0-r… New - CVE-2024-8975 2024-09-27 02:15 2024-09-26 Show GitHub Exploit DB Packet Storm
164 6.8 MEDIUM
Network
hashicorp vault HashiCorp Vault and Vault Enterprise transit secrets engine allowed authorized users to specify arbitrary nonces, even with convergent encryption disabled. The encrypt endpoint, in combination with a… Update CWE-20
 Improper Input Validation 
CVE-2023-4680 2024-09-27 02:15 2023-09-15 Show GitHub Exploit DB Packet Storm
165 5.4 MEDIUM
Network
rocket.chat rocket.chat Rocket.Chat 6.12.0, 6.11.2, 6.10.5, 6.9.6, 6.8.6, 6.7.8, and earlier allows stored XSS in the description and release notes of the marketplace and private apps. New CWE-79
Cross-site Scripting
CVE-2024-47048 2024-09-27 02:12 2024-09-25 Show GitHub Exploit DB Packet Storm
166 6.1 MEDIUM
Network
xplodedthemes xt_ajax_add_to_cart_for_woocommerce The XT Ajax Add To Cart for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up… New CWE-79
Cross-site Scripting
CVE-2024-8716 2024-09-27 02:03 2024-09-24 Show GitHub Exploit DB Packet Storm
167 6.1 MEDIUM
Network
castos seriously_simple_stats The Seriously Simple Stats plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and incl… New CWE-79
Cross-site Scripting
CVE-2024-8738 2024-09-27 01:48 2024-09-24 Show GitHub Exploit DB Packet Storm
168 7.3 HIGH
Network
pluginus wordpress_meta_data_and_taxonomies_filter The The MDTF – Meta Data and Taxonomies Filter plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.3.3.3. This is due to the software allowing … New CWE-94
Code Injection
CVE-2024-8623 2024-09-27 01:46 2024-09-24 Show GitHub Exploit DB Packet Storm
169 8.8 HIGH
Network
ba-booking ba_book_everything The BA Book Everything plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.6.20. This is due to missing or incorrect nonce validation on the my_ac… New CWE-352
 Origin Validation Error
CVE-2024-8795 2024-09-27 01:46 2024-09-24 Show GitHub Exploit DB Packet Storm
170 9.9 CRITICAL
Network
pluginus wordpress_meta_data_and_taxonomies_filter The MDTF – Meta Data and Taxonomies Filter plugin for WordPress is vulnerable to SQL Injection via the 'meta_key' attribute of the 'mdf_select_title' shortcode in all versions up to, and including, 1… New CWE-89
SQL Injection
CVE-2024-8624 2024-09-27 01:45 2024-09-24 Show GitHub Exploit DB Packet Storm