Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192181 4.3 警告 osCommerce - osCommerce におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0312 2012-04-26 16:56 2012-01-20 Show GitHub Exploit DB Packet Storm
192182 2.6 注意 Mozilla Foundation - 複数の Mozilla 製品における IPv6 リテラルのアクセス制御リスト (ACL) を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0475 2012-04-26 16:00 2012-04-24 Show GitHub Exploit DB Packet Storm
192183 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の cairo-dwrite 実装におけるサービス運用妨害 (メモリ破損) の脆弱性 CWE-119
バッファエラー
CVE-2012-0472 2012-04-26 15:51 2012-04-24 Show GitHub Exploit DB Packet Storm
192184 4.3 警告 OSQA - OSQA におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1245 2012-04-26 12:03 2012-04-26 Show GitHub Exploit DB Packet Storm
192185 4 警告 株式会社NTTドコモ - spモードメールアプリにおける SSL サーバ証明書の検証不備の脆弱性 CWE-Other
その他
CVE-2012-1244 2012-04-26 12:02 2012-04-26 Show GitHub Exploit DB Packet Storm
192186 10 危険 Bharat Mediratta - Gallery における暗号化の処理に関する脆弱性 CWE-310
暗号の問題
CVE-2012-2405 2012-04-24 16:30 2012-04-3 Show GitHub Exploit DB Packet Storm
192187 4.3 警告 Cumin - Cumin におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1575 2012-04-24 16:27 2012-04-22 Show GitHub Exploit DB Packet Storm
192188 4.6 警告 NVIDIA - NVIDIA UNIX ドライバにおける任意のメモリ領域にアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0946 2012-04-24 16:23 2012-04-4 Show GitHub Exploit DB Packet Storm
192189 5 警告 IBM - IBM Tivoli Directory Server におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0743 2012-04-24 16:20 2012-04-16 Show GitHub Exploit DB Packet Storm
192190 4.3 警告 IBM - IBM Tivoli Directory Server の Web Admin Tool におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0740 2012-04-24 16:18 2012-04-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 29, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
301 6.1 MEDIUM
Network
github enterprise_server A Cross-Site Scripting (XSS) vulnerability was identified in the repository transfer feature of GitHub Enterprise Server, which allows attackers to steal sensitive user information via social enginee… Update CWE-79
Cross-site Scripting
CVE-2024-8770 2024-09-27 22:49 2024-09-24 Show GitHub Exploit DB Packet Storm
302 6.1 MEDIUM
Network
boopathirajan wp_test_email The WP Test Email plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.… Update CWE-79
Cross-site Scripting
CVE-2024-8664 2024-09-27 22:48 2024-09-13 Show GitHub Exploit DB Packet Storm
303 7.8 HIGH
Local
google chrome Insufficient data validation in PDF in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform out of bounds memory access via a crafted PDF file. (Chromium security severity: Low) Update NVD-CWE-noinfo
CVE-2018-20072 2024-09-27 22:46 2024-09-24 Show GitHub Exploit DB Packet Storm
304 4.3 MEDIUM
Network
radiustheme classified_listing_-_classified_ads_\&_business_directory The Classified Listing – Classified ads & Business Directory Plugin plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on several functions like export_forms(… Update CWE-862
 Missing Authorization
CVE-2024-7888 2024-09-27 22:45 2024-09-13 Show GitHub Exploit DB Packet Storm
305 8.8 HIGH
Network
wpml wpml The WPML plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 4.6.12 via the Twig Server-Side Template Injection. This is due to missing input validation … Update CWE-94
Code Injection
CVE-2024-6386 2024-09-27 22:25 2024-08-22 Show GitHub Exploit DB Packet Storm
306 - - - A vulnerability was found in bg5sbk MiniCMS 1.11. It has been classified as problematic. Affected is an unknown function of the file page-edit.php. The manipulation leads to cross-site request forger… New CWE-352
 Origin Validation Error
CVE-2024-9282 2024-09-27 22:15 2024-09-27 Show GitHub Exploit DB Packet Storm
307 - - - A vulnerability was found in bg5sbk MiniCMS up to 1.11 and classified as problematic. This issue affects some unknown processing of the file post-edit.php. The manipulation leads to cross-site reques… New CWE-352
 Origin Validation Error
CVE-2024-9281 2024-09-27 22:15 2024-09-27 Show GitHub Exploit DB Packet Storm
308 - - - In the Linux kernel, the following vulnerability has been resolved: firmware: qcom: uefisecapp: Fix deadlock in qcuefi_acquire() If the __qcuefi pointer is not set, then in the original code, we wo… New - CVE-2024-46868 2024-09-27 22:15 2024-09-27 Show GitHub Exploit DB Packet Storm
309 - - - In the Linux kernel, the following vulnerability has been resolved: drm/xe/client: fix deadlock in show_meminfo() There is a real deadlock as well as sleeping in atomic() bug in here, if the bo put… New - CVE-2024-46867 2024-09-27 22:15 2024-09-27 Show GitHub Exploit DB Packet Storm
310 - - - In the Linux kernel, the following vulnerability has been resolved: drm/xe/client: add missing bo locking in show_meminfo() bo_meminfo() wants to inspect bo state like tt and the ttm resource, howe… New - CVE-2024-46866 2024-09-27 22:15 2024-09-27 Show GitHub Exploit DB Packet Storm