Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192041 6.5 警告 IBM - IBM System Storage DS Storage Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-2171 2012-06-26 14:09 2012-06-20 Show GitHub Exploit DB Packet Storm
192042 5 警告 IBM - IBM Lotus Expeditor の Web コンテナにおける localhost の要求元になりすまされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0191 2012-06-26 14:02 2012-06-21 Show GitHub Exploit DB Packet Storm
192043 9.3 危険 IBM - IBM Lotus Expeditor における権限を取得される脆弱性 CWE-Other
その他
CVE-2012-0187 2012-06-26 13:54 2012-06-21 Show GitHub Exploit DB Packet Storm
192044 4.3 警告 IBM - IBM Lotus Expeditor の Eclipse Help コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0186 2012-06-26 13:53 2012-06-21 Show GitHub Exploit DB Packet Storm
192045 6.9 警告 シマンテック - Symantec LiveUpdate Administrator における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0304 2012-06-26 13:49 2012-06-15 Show GitHub Exploit DB Packet Storm
192046 7.5 危険 Simple Web Content Management System - Simple Web Content Management System における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-3791 2012-06-26 13:46 2012-06-21 Show GitHub Exploit DB Packet Storm
192047 7.5 危険 Wendy - Drupal 用 Counter モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-2718 2012-06-26 13:44 2012-05-30 Show GitHub Exploit DB Packet Storm
192048 6.8 警告 David Stosik - Drupal 用 Comment Moderation モジュールにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-2716 2012-06-26 13:43 2012-05-30 Show GitHub Exploit DB Packet Storm
192049 4.3 警告 OpenStack - OpenStack の EC2 および OS API におけるアクセス制限を回避される脆弱性 CWE-20
不適切な入力確認
CVE-2012-2654 2012-06-26 13:42 2012-06-21 Show GitHub Exploit DB Packet Storm
192050 5 警告 ターボリナックス
レッドハット
- ImageMagick の TIFF タグの取り扱いにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2005-0759 2012-06-26 12:28 2005-03-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
791 9.8 CRITICAL
Network
apache eventmesh CWE-502 Deserialization of Untrusted Data at the rabbitmq-connector plugin module in Apache EventMesh (incubating) V1.7.0\V1.8.0 on windows\linux\mac os e.g. platforms allows attackers to send contro… Update CWE-502
 Deserialization of Untrusted Data
CVE-2023-26512 2024-10-3 03:35 2023-07-17 Show GitHub Exploit DB Packet Storm
792 6.1 MEDIUM
Network
ninjaforms ninja_forms The Ninja Forms Contact Form plugin for WordPress is vulnerable to Reflected Self-Based Cross-Site Scripting via the 'Referer' header in all versions up to, and including, 3.8.15 due to insufficient … Update CWE-79
Cross-site Scripting
CVE-2024-3866 2024-10-3 03:26 2024-09-25 Show GitHub Exploit DB Packet Storm
793 8.8 HIGH
Network
wclovers frontend_manager_for_woocommerce_along_with_bookings_subscription_listings_compatible The WCFM – Frontend Manager for WooCommerce along with Bookings Subscription Listings Compatible plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and incl… Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-8290 2024-10-3 03:23 2024-09-25 Show GitHub Exploit DB Packet Storm
794 5.4 MEDIUM
Network
braginteractive material_design_icons The Material Design Icons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's mdi-icon shortcode in all versions up to, and including, 0.0.5 due to insufficient input s… Update CWE-79
Cross-site Scripting
CVE-2024-9024 2024-10-3 03:02 2024-09-25 Show GitHub Exploit DB Packet Storm
795 7.3 HIGH
Network
blogcoding special_text_boxes The The Special Text Boxes plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 6.2.2. This is due to the plugin adding the filter add_filter('com… Update CWE-94
Code Injection
CVE-2024-8481 2024-10-3 02:59 2024-09-25 Show GitHub Exploit DB Packet Storm
796 7.5 HIGH
Network
jianbo rest_api_to_miniprogram The REST API TO MiniProgram plugin for WordPress is vulnerable to SQL Injection via the 'order' parameter of the /wp-json/watch-life-net/v1/comment/getcomments REST API endpoint in all versions up to… Update CWE-89
SQL Injection
CVE-2024-8484 2024-10-3 02:44 2024-09-25 Show GitHub Exploit DB Packet Storm
797 4.8 MEDIUM
Network
technowich wp_ulike The WP ULike WordPress plugin before 4.7.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even… Update CWE-79
Cross-site Scripting
CVE-2024-6094 2024-10-3 02:44 2024-07-24 Show GitHub Exploit DB Packet Storm
798 5.4 MEDIUM
Network
technowich wp_ulike Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in TechnoWich WP ULike – Most Advanced WordPress Marketing Toolkit plugin <= 4.6.8 versions. Update CWE-79
Cross-site Scripting
CVE-2023-45640 2024-10-3 02:44 2023-10-26 Show GitHub Exploit DB Packet Storm
799 4.8 MEDIUM
Network
technowich wp_ulike The WP ULike WordPress plugin before 4.7.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even… Update CWE-79
Cross-site Scripting
CVE-2024-7878 2024-10-3 02:41 2024-09-25 Show GitHub Exploit DB Packet Storm
800 6.4 MEDIUM
Local
amd epyc_8024pn_firmware
epyc_8024p_firmware
epyc_8124pn_firmware
epyc_8124p_firmware
epyc_8224pn_firmware
epyc_8224p_firmware
epyc_8324pn_firmware
epyc_8324p_firmware
epyc_8434pn…
A TOCTOU (Time-Of-Check-Time-Of-Use) in SMM may allow an attacker with ring0 privileges and access to the BIOS menu or UEFI shell to modify the communications buffer potentially resulting in arbitrar… New CWE-367
 Time-of-check Time-of-use (TOCTOU) Race Condition
CVE-2023-20578 2024-10-3 02:35 2024-08-14 Show GitHub Exploit DB Packet Storm