Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 27, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192001 10 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバ内の win32k.sys における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0181 2012-05-10 18:12 2012-05-8 Show GitHub Exploit DB Packet Storm
192002 7.2 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバ内の win32k.sys における権限昇格の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0180 2012-05-10 18:11 2012-05-8 Show GitHub Exploit DB Packet Storm
192003 9.3 危険 マイクロソフト - Windows 上で稼働する Microsoft Silverlight におけるメモリ二重解放の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0176 2012-05-10 18:09 2012-05-8 Show GitHub Exploit DB Packet Storm
192004 9.3 危険 マイクロソフト - Microsoft Office 2003 および 2007 におけるヒープベースのバッファオーバーフローの脆弱性 CWE-20
不適切な入力確認
CVE-2012-0167 2012-05-10 18:08 2012-05-8 Show GitHub Exploit DB Packet Storm
192005 9.3 危険 マイクロソフト - 複数の Microsoft 製品の GDI+ における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0165 2012-05-10 18:04 2012-05-8 Show GitHub Exploit DB Packet Storm
192006 5 警告 マイクロソフト - Microsoft .NET Framework 4 におけるサービス運用妨害 (アプリケーションハング) の脆弱性 CWE-DesignError
CVE-2012-0164 2012-05-10 17:58 2012-05-8 Show GitHub Exploit DB Packet Storm
192007 9.3 危険 マイクロソフト - Microsoft .NET Framework 4 における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-0162 2012-05-10 17:57 2012-05-8 Show GitHub Exploit DB Packet Storm
192008 6.8 警告 マイクロソフト - 複数の Microsoft Windows 製品の partmgr.sys における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0178 2012-05-10 17:08 2012-05-8 Show GitHub Exploit DB Packet Storm
192009 6.8 警告 マイクロソフト - Microsoft Windows Server 2008 R2 および Windows 7 の tcpip.sys におけるメモリ二重解放の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0179 2012-05-10 16:09 2012-05-8 Show GitHub Exploit DB Packet Storm
192010 1.7 注意 マイクロソフト - 複数の Microsoft Windows 製品の Windows ファイアウォールにおける重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0174 2012-05-10 16:09 2012-05-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 27, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 7.8 HIGH
Local
hitachi eh-view ** UNSUPPORTED WHEN ASSIGNED ** Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Hitachi EH-VIEW (KeypadDesigner) allows local attackers to potentially disclos… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2023-39984 2024-09-27 11:15 2023-08-23 Show GitHub Exploit DB Packet Storm
22 8.8 HIGH
Network
tosei-corporation online_store_management_system A vulnerability was found in Tosei Online Store Management System ??????????? 4.02/4.03/4.04. It has been rated as critical. Affected by this issue is some unknown functionality of the file /cgi-bin/… Update CWE-77
Command Injection
CVE-2024-7896 2024-09-27 10:16 2024-08-17 Show GitHub Exploit DB Packet Storm
23 7.2 HIGH
Network
benjaminrojas wp_editor The WP Editor plugin for WordPress is vulnerable to deserialization of untrusted input via the 'current_theme_root' parameter in versions up to, and including 1.2.9. This makes it possible for authen… Update CWE-502
 Deserialization of Untrusted Data
CVE-2022-2446 2024-09-27 10:09 2024-09-14 Show GitHub Exploit DB Packet Storm
24 5.4 MEDIUM
Network
arnoldgoodway neighborly The Neighborly theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter within the theme's Button shortcode in all versions up to, and including, 1.4 due to insufficie… Update CWE-79
Cross-site Scripting
CVE-2024-5869 2024-09-27 10:06 2024-09-14 Show GitHub Exploit DB Packet Storm
25 5.4 MEDIUM
Network
samiahmedsiddiqui custom_permalinks The Custom Permalinks plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 2.6.0 due to insufficient input sanitization and output escaping on tag names… Update CWE-79
Cross-site Scripting
CVE-2023-0926 2024-09-27 10:01 2024-08-24 Show GitHub Exploit DB Packet Storm
26 5.4 MEDIUM
Network
dfactory responsive_lightbox The Responsive Lightbox & Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via file uploads in all versions up to, and including, 2.4.7 due to insufficient input sanitization… Update CWE-79
Cross-site Scripting
CVE-2024-6870 2024-09-27 09:52 2024-08-22 Show GitHub Exploit DB Packet Storm
27 5.4 MEDIUM
Network
posimyth the_plus_addons_for_elementor The The Plus Addons for Elementor – Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the carousel_direction para… Update CWE-79
Cross-site Scripting
CVE-2024-5583 2024-09-27 09:47 2024-08-22 Show GitHub Exploit DB Packet Storm
28 8.1 HIGH
Network
pixeljar favicon_generator The Favicon Generator plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5. This is due to missing or incorrect nonce validation on the output_sub_ad… Update CWE-352
 Origin Validation Error
CVE-2024-7568 2024-09-27 09:41 2024-08-24 Show GitHub Exploit DB Packet Storm
29 9.8 CRITICAL
Network
tosei-corporation online_store_management_system A vulnerability classified as critical was found in Tosei Online Store Management System ??????????? 4.02/4.03/4.04. This vulnerability affects unknown code of the component Backend. The manipulation… Update NVD-CWE-noinfo
CVE-2024-7898 2024-09-27 09:34 2024-08-18 Show GitHub Exploit DB Packet Storm
30 8.8 HIGH
Network
tosei online_store_management_system A vulnerability classified as critical has been found in Tosei Online Store Management System ??????????? 4.02/4.03/4.04. This affects an unknown part of the file /cgi-bin/tosei_kikai.php. The manipu… Update CWE-77
Command Injection
CVE-2024-7897 2024-09-27 09:29 2024-08-18 Show GitHub Exploit DB Packet Storm