Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192091 4.9 警告 IBM - IBM AIX および VIOS の socketpair 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-2192 2012-06-21 15:35 2012-03-2 Show GitHub Exploit DB Packet Storm
192092 4.3 警告 IBM - IBM DB2 の DRDA モジュールにおけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2012-2180 2012-06-21 15:33 2012-03-23 Show GitHub Exploit DB Packet Storm
192093 9.3 危険 IBM - IBM Lotus iNotesr の ActiveX コントロールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-2175 2012-06-21 15:29 2012-05-31 Show GitHub Exploit DB Packet Storm
192094 9.3 危険 IBM - IBM Lotus Notes の URL ハンドラにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-2174 2012-06-21 15:27 2012-06-15 Show GitHub Exploit DB Packet Storm
192095 5 警告 IBM - IBM Security AppScan Source の ODBC ドライバにおける重要な情報を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2012-2173 2012-06-21 15:25 2012-06-20 Show GitHub Exploit DB Packet Storm
192096 4.3 警告 IBM - IBM WebSphere Application Server における重要なクライアント情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2170 2012-06-21 15:22 2012-05-29 Show GitHub Exploit DB Packet Storm
192097 4.3 警告 IBM - IBM WebSphere Application Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0720 2012-06-21 15:13 2012-05-29 Show GitHub Exploit DB Packet Storm
192098 2.6 注意 IBM - IBM WebSphere Application Server における X.509 クライアント証明書の認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2012-0717 2012-06-21 15:06 2012-05-29 Show GitHub Exploit DB Packet Storm
192099 4.3 警告 IBM - IBM WebSphere Application Server の管理コンソールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0716 2012-06-21 15:01 2012-05-29 Show GitHub Exploit DB Packet Storm
192100 5 警告 Plugin Newsletter - WordPress 用 Plugin Newsletter プラグインにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-3588 2012-06-21 14:33 2012-06-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
781 4.9 MEDIUM
Network
geomatika isigeo_web An issue was discovered in Geomatika IsiGeo Web 6.0. It allows remote authenticated users to retrieve PHP files from the server via Local File Inclusion. Update NVD-CWE-Other
CVE-2023-23565 2024-10-3 05:35 2023-08-23 Show GitHub Exploit DB Packet Storm
782 9.8 CRITICAL
Network
apache inlong Improper Neutralization of Special Elements Used in an SQL Command ('SQL Injection') vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.7… Update CWE-89
SQL Injection
CVE-2023-35088 2024-10-3 05:35 2023-07-25 Show GitHub Exploit DB Packet Storm
783 9.8 CRITICAL
Network
apache helix An attacker can use SnakeYAML to deserialize java.net.URLClassLoader and make it load a JAR from a specified URL, and then deserialize javax.script.ScriptEngineManager to load code using that ClassLo… Update CWE-502
 Deserialization of Untrusted Data
CVE-2023-38647 2024-10-3 05:35 2023-07-26 Show GitHub Exploit DB Packet Storm
784 9.8 CRITICAL
Network
apache jackrabbit Java object deserialization issue in Jackrabbit webapp/standalone on all platforms allows attacker to remotely execute code via RMIVersions up to (including) 2.20.10 (stable branch) and 2.21.17 (unst… Update CWE-502
 Deserialization of Untrusted Data
CVE-2023-37895 2024-10-3 05:35 2023-07-26 Show GitHub Exploit DB Packet Storm
785 - - - CUPS is a standards-based, open-source printing system, and `cups-browsed` contains network printing functionality including, but not limited to, auto-discovering print services and shared printers. … Update CWE-1327
CVE-2024-47176 2024-10-3 05:15 2024-09-27 Show GitHub Exploit DB Packet Storm
786 - - - RSSHub is an RSS network. Prior to commit 64e00e7, RSSHub's `docker-test-cont.yml` workflow is vulnerable to Artifact Poisoning, which could have lead to a full repository takeover. Downstream users … Update CWE-20
 Improper Input Validation 
CVE-2024-47179 2024-10-3 05:15 2024-09-27 Show GitHub Exploit DB Packet Storm
787 6.5 MEDIUM
Network
cisco ios_xe
ios
A vulnerability in the web UI feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affec… Update CWE-352
 Origin Validation Error
CVE-2024-20414 2024-10-3 05:02 2024-09-26 Show GitHub Exploit DB Packet Storm
788 7.2 HIGH
Network
prisna google_website_translator The Prisna GWT – Google Website Translator plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.4.11 via deserialization of untrusted input from the 'pri… Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-8514 2024-10-3 04:59 2024-09-25 Show GitHub Exploit DB Packet Storm
789 5.4 MEDIUM
Network
themexclub oneelements The OneElements – Best Elementor Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.3.7 due to insufficient input sa… Update CWE-79
Cross-site Scripting
CVE-2024-9068 2024-10-3 04:55 2024-09-25 Show GitHub Exploit DB Packet Storm
790 5.4 MEDIUM
Network
devfarm wp_gpx_maps The WP GPX Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sgpx' shortcode in all versions up to, and including, 1.7.08 due to insufficient input sanitization… Update CWE-79
Cross-site Scripting
CVE-2024-9028 2024-10-3 04:45 2024-09-25 Show GitHub Exploit DB Packet Storm