Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192211 4 警告 Digium - Asterisk Open Source の chan_skinny.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2012-3553 2012-06-21 14:19 2012-06-14 Show GitHub Exploit DB Packet Storm
192212 6.9 警告 チェック・ポイント・ソフトウェア・テクノロジーズ - Check Point の複数の製品における権限を取得される脆弱性 CWE-Other
その他
CVE-2012-2753 2012-06-21 14:17 2012-06-10 Show GitHub Exploit DB Packet Storm
192213 7.6 危険 アドビシステムズ
アップル
ヒューレット・パッカード
OpenSSL Project
VMware
レッドハット
- OpenSSL の ssl/t1_lib.c における任意のコードを実行される脆弱性 CWE-362
競合状態
CVE-2010-3864 2012-06-20 17:08 2010-11-16 Show GitHub Exploit DB Packet Storm
192214 9.3 危険 The Document Foundation - LibreOffice に複数の脆弱性 CWE-119
バッファエラー
CVE-2011-2685  2012-06-20 17:03 2011-06-23 Show GitHub Exploit DB Packet Storm
192215 3.3 注意 Gajim.org - Gajim の src/common/latex.py における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2012-2093 2012-06-20 16:45 2012-04-10 Show GitHub Exploit DB Packet Storm
192216 9.3 危険 マイクロソフト - Microsoft Excel および Microsoft Office における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-0141 2012-06-20 16:29 2012-05-8 Show GitHub Exploit DB Packet Storm
192217 7.5 危険 Mozilla Foundation - 複数の Mozilla 製品の nsHTMLSelectElement 関数における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-3671 2012-06-20 15:24 2012-06-18 Show GitHub Exploit DB Packet Storm
192218 3.6 注意 MantisBT Group - MantisBT におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2692 2012-06-20 15:15 2012-06-2 Show GitHub Exploit DB Packet Storm
192219 7.5 危険 MantisBT Group - MantisBT の mc_issue_note_update 関数における任意の bugnote を編集される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2691 2012-06-20 15:09 2012-06-3 Show GitHub Exploit DB Packet Storm
192220 7.5 危険 PyPam - PyPam の PAMmodule.c 内の PyPAM_conv におけるメモリ二重解放の脆弱性 CWE-399
リソース管理の問題
CVE-2012-1502 2012-06-20 14:22 2012-06-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
961 7.2 HIGH
Network
prisna google_website_translator The Prisna GWT – Google Website Translator plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.4.11 via deserialization of untrusted input from the 'pri… CWE-502
 Deserialization of Untrusted Data
CVE-2024-8514 2024-10-3 04:59 2024-09-25 Show GitHub Exploit DB Packet Storm
962 5.4 MEDIUM
Network
themexclub oneelements The OneElements – Best Elementor Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.3.7 due to insufficient input sa… CWE-79
Cross-site Scripting
CVE-2024-9068 2024-10-3 04:55 2024-09-25 Show GitHub Exploit DB Packet Storm
963 5.4 MEDIUM
Network
devfarm wp_gpx_maps The WP GPX Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sgpx' shortcode in all versions up to, and including, 1.7.08 due to insufficient input sanitization… CWE-79
Cross-site Scripting
CVE-2024-9028 2024-10-3 04:45 2024-09-25 Show GitHub Exploit DB Packet Storm
964 5.4 MEDIUM
Network
wpzoom wpzoom_shortcodes The WPZOOM Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'box' shortcode in all versions up to, and including, 1.0.5 due to insufficient input sanitiza… CWE-79
Cross-site Scripting
CVE-2024-9027 2024-10-3 04:42 2024-09-25 Show GitHub Exploit DB Packet Storm
965 5.4 MEDIUM
Network
graphicsly graphicsly The Graphicsly – The ultimate graphics plugin for WordPress website builder ( Gutenberg, Elementor, Beaver Builder, WPBakery ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SV… CWE-79
Cross-site Scripting
CVE-2024-9069 2024-10-3 04:37 2024-09-25 Show GitHub Exploit DB Packet Storm
966 7.2 HIGH
Network
freelancer-coder wordpress_simple_html_sitemap The WordPress Simple HTML Sitemap plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 3.1 due to insufficient escaping on the user supplie… CWE-89
SQL Injection
CVE-2024-7385 2024-10-3 04:35 2024-09-25 Show GitHub Exploit DB Packet Storm
967 8.8 HIGH
Network
infoblox nios Infoblox NIOS through 8.5.1 has a faulty component that accepts malicious input without sanitization, resulting in shell access. NVD-CWE-noinfo
CVE-2023-37249 2024-10-3 04:35 2023-08-26 Show GitHub Exploit DB Packet Storm
968 7.5 HIGH
Network
apache inlong Deserialization of Untrusted Data Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.7.0.  The attacker could bypass the current logic a… CWE-502
 Deserialization of Untrusted Data
CVE-2023-34434 2024-10-3 04:35 2023-07-25 Show GitHub Exploit DB Packet Storm
969 9.8 CRITICAL
Network
apache shiro Apache Shiro, before 1.12.0 or 2.0.0-alpha-3, may be susceptible to a path traversal attack that results in an authentication bypass when used together with APIs or other web frameworks that route re… CWE-22
Path Traversal
CVE-2023-34478 2024-10-3 04:35 2023-07-25 Show GitHub Exploit DB Packet Storm
970 8.8 HIGH
Network
apache shardingsphere Deserialization of Untrusted Data vulnerability in Apache ShardingSphere-Agent, which allows attackers to execute arbitrary code by constructing a special YAML configuration file. The attacker needs… CWE-502
 Deserialization of Untrusted Data
CVE-2023-28754 2024-10-3 04:35 2023-07-19 Show GitHub Exploit DB Packet Storm