Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192081 4 警告 ARM Ltd. (旧 Offspark) - PolarSSL の Diffie-Hellman 鍵共有の実装における共有秘密鍵を取得される脆弱性 CWE-310
暗号の問題
CVE-2011-1923 2012-06-22 13:41 2012-06-20 Show GitHub Exploit DB Packet Storm
192082 4.3 警告 Adiscon - Adiscon LogAnalyzer の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-3790 2012-06-22 13:39 Show GitHub Exploit DB Packet Storm
192083 7.1 危険 Innominate Security Technologies AG - 複数の Innominate Security Technologies 社の製品における HTTPS または SSH サーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2012-3006 2012-06-21 16:52 2012-06-14 Show GitHub Exploit DB Packet Storm
192084 8.5 危険 RuggedCom - Rugged Operating System (ROS) におけるユーザアカウントに関する問題 CWE-310
暗号の問題
CVE-2012-1803 2012-06-21 16:31 2012-04-25 Show GitHub Exploit DB Packet Storm
192085 6.8 警告 The Document Foundation
OpenOffice.org Project
- OpenOffice.org および LibreOffice の filter/source/msfilter/msdffimp.cxx における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-2334 2012-06-21 16:29 2012-05-16 Show GitHub Exploit DB Packet Storm
192086 2.6 注意 Debian - APT における変更されたパッケージをインストールされる脆弱性 CWE-20
不適切な入力確認
CVE-2012-0954 2012-06-21 16:27 2012-06-14 Show GitHub Exploit DB Packet Storm
192087 5 警告 Canonical - Ubuntu で使用される Update Manager におけるレポジトリ証明書を読まれる脆弱性 CWE-200
CWE-DesignError
CVE-2012-0950 2012-06-21 16:25 2012-06-4 Show GitHub Exploit DB Packet Storm
192088 7.5 危険 Spamdyke - Spamdyke におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0802 2012-06-21 16:23 2012-06-19 Show GitHub Exploit DB Packet Storm
192089 7.5 危険 ワイズテクノロジー - Wyse Device Manager の hagent.exe における管理アクセス権を取得される脆弱性 CWE-287
不適切な認証
CVE-2009-0695 2012-06-21 16:12 2012-06-19 Show GitHub Exploit DB Packet Storm
192090 7.5 危険 ワイズテクノロジー - Wyse Device Manager におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-0693 2012-06-21 16:10 2012-06-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
781 4.9 MEDIUM
Network
geomatika isigeo_web An issue was discovered in Geomatika IsiGeo Web 6.0. It allows remote authenticated users to retrieve PHP files from the server via Local File Inclusion. Update NVD-CWE-Other
CVE-2023-23565 2024-10-3 05:35 2023-08-23 Show GitHub Exploit DB Packet Storm
782 9.8 CRITICAL
Network
apache inlong Improper Neutralization of Special Elements Used in an SQL Command ('SQL Injection') vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.7… Update CWE-89
SQL Injection
CVE-2023-35088 2024-10-3 05:35 2023-07-25 Show GitHub Exploit DB Packet Storm
783 9.8 CRITICAL
Network
apache helix An attacker can use SnakeYAML to deserialize java.net.URLClassLoader and make it load a JAR from a specified URL, and then deserialize javax.script.ScriptEngineManager to load code using that ClassLo… Update CWE-502
 Deserialization of Untrusted Data
CVE-2023-38647 2024-10-3 05:35 2023-07-26 Show GitHub Exploit DB Packet Storm
784 9.8 CRITICAL
Network
apache jackrabbit Java object deserialization issue in Jackrabbit webapp/standalone on all platforms allows attacker to remotely execute code via RMIVersions up to (including) 2.20.10 (stable branch) and 2.21.17 (unst… Update CWE-502
 Deserialization of Untrusted Data
CVE-2023-37895 2024-10-3 05:35 2023-07-26 Show GitHub Exploit DB Packet Storm
785 - - - CUPS is a standards-based, open-source printing system, and `cups-browsed` contains network printing functionality including, but not limited to, auto-discovering print services and shared printers. … Update CWE-1327
CVE-2024-47176 2024-10-3 05:15 2024-09-27 Show GitHub Exploit DB Packet Storm
786 - - - RSSHub is an RSS network. Prior to commit 64e00e7, RSSHub's `docker-test-cont.yml` workflow is vulnerable to Artifact Poisoning, which could have lead to a full repository takeover. Downstream users … Update CWE-20
 Improper Input Validation 
CVE-2024-47179 2024-10-3 05:15 2024-09-27 Show GitHub Exploit DB Packet Storm
787 6.5 MEDIUM
Network
cisco ios_xe
ios
A vulnerability in the web UI feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affec… Update CWE-352
 Origin Validation Error
CVE-2024-20414 2024-10-3 05:02 2024-09-26 Show GitHub Exploit DB Packet Storm
788 7.2 HIGH
Network
prisna google_website_translator The Prisna GWT – Google Website Translator plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.4.11 via deserialization of untrusted input from the 'pri… Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-8514 2024-10-3 04:59 2024-09-25 Show GitHub Exploit DB Packet Storm
789 5.4 MEDIUM
Network
themexclub oneelements The OneElements – Best Elementor Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.3.7 due to insufficient input sa… Update CWE-79
Cross-site Scripting
CVE-2024-9068 2024-10-3 04:55 2024-09-25 Show GitHub Exploit DB Packet Storm
790 5.4 MEDIUM
Network
devfarm wp_gpx_maps The WP GPX Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sgpx' shortcode in all versions up to, and including, 1.7.08 due to insufficient input sanitization… Update CWE-79
Cross-site Scripting
CVE-2024-9028 2024-10-3 04:45 2024-09-25 Show GitHub Exploit DB Packet Storm