Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 20, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193751 7.9 危険 RSAセキュリティ - EMC RSA enVision におけるアクセス権を取得される脆弱性 CWE-287
不適切な認証
CVE-2012-0400 2012-03-23 11:26 2012-03-20 Show GitHub Exploit DB Packet Storm
193752 4.3 警告 RSAセキュリティ - EMC RSA enVision におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0399 2012-03-23 11:24 2012-03-20 Show GitHub Exploit DB Packet Storm
193753 3.6 注意 Bdale Garbee - as31 におけるファイルを生成または削除される脆弱性 CWE-59
リンク解釈の問題
CVE-2012-0808 2012-03-22 18:35 2012-03-19 Show GitHub Exploit DB Packet Storm
193754 5 警告 kylegilman - WordPress 用 Video Embed & Thumbnail Generator プラグインにおけるインストールパスを取得される脆弱性 CWE-200
情報漏えい
CVE-2012-1786 2012-03-22 17:48 2012-03-19 Show GitHub Exploit DB Packet Storm
193755 7.5 危険 kylegilman - WordPress 用 Video Embed & Thumbnail Generator プラグインにおける任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-1785 2012-03-22 17:47 2012-03-19 Show GitHub Exploit DB Packet Storm
193756 7.5 危険 OddNormality - MyJobList における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1784 2012-03-22 17:46 2012-03-19 Show GitHub Exploit DB Packet Storm
193757 7.8 危険 Saurabh Gupta - Tiny Server におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-1783 2012-03-22 17:42 2012-03-19 Show GitHub Exploit DB Packet Storm
193758 5 警告 Joakim Nygard and Jacob Oettinger - Webgrind における絶対パストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1790 2012-03-22 17:34 2012-03-19 Show GitHub Exploit DB Packet Storm
193759 4.3 警告 idevSpot - IDevSpot idev-BusinessDirectory におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1779 2012-03-22 17:33 2012-03-19 Show GitHub Exploit DB Packet Storm
193760 7.5 危険 CreateVision - CreateVision CMS の artykul_print.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1778 2012-03-22 17:32 2012-03-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 20, 2024, 8:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
101 5.4 MEDIUM
Network
zoom zoom Zoom for MacOSclients prior to 5.14.0 contain an improper access control vulnerability. A malicious user may be able to delete/replace Zoom Client files potentially causing a loss of integrity and … Update NVD-CWE-Other
CVE-2023-28600 2024-09-20 05:15 2023-06-14 Show GitHub Exploit DB Packet Storm
102 6.1 MEDIUM
Network
mailcow mailcow\ mailcow: dockerized is an open source groupware/email suite based on docker. An unauthenticated attacker can inject a JavaScript payload into the API logs. This payload is executed whenever the API l… Update CWE-79
Cross-site Scripting
CVE-2024-41959 2024-09-20 05:14 2024-08-6 Show GitHub Exploit DB Packet Storm
103 7.5 HIGH
Network
oracle weblogic_server Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable… Update CWE-502
 Deserialization of Untrusted Data
CVE-2023-21839 2024-09-20 05:10 2023-01-18 Show GitHub Exploit DB Packet Storm
104 6.7 MEDIUM
Local
cisco nx-os A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated user in possession of Administrator credentials to execute arbitrary commands as root on the underlying operating syste… Update CWE-78
OS Command 
CVE-2024-20399 2024-09-20 05:05 2024-07-2 Show GitHub Exploit DB Packet Storm
105 4.8 MEDIUM
Network
mailcow mailcow\ mailcow: dockerized is an open source groupware/email suite based on docker. An authenticated admin user can inject a JavaScript payload into the Relay Hosts configuration. The injected payload is ex… Update CWE-79
Cross-site Scripting
CVE-2024-41960 2024-09-20 05:01 2024-08-6 Show GitHub Exploit DB Packet Storm
106 7.8 HIGH
Local
sudo_project
fedoraproject
debian
netapp
mcafee
synology
beyondtrust
oracle
sudo
fedora
debian_linux
cloud_backup
ontap_select_deploy_administration_utility
solidfire
hci_management_node
active_iq_unified_manager
oncommand_unified_manager_core_package…
Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends wit… Update CWE-193
 Off-by-one Error
CVE-2021-3156 2024-09-20 04:58 2021-01-27 Show GitHub Exploit DB Packet Storm
107 6.1 MEDIUM
Network
nuxt nuxt Nuxt is a free and open-source framework to create full-stack web applications and websites with Vue.js. The `navigateTo` function attempts to blockthe `javascript:` protocol, but does not correctly … Update CWE-79
Cross-site Scripting
CVE-2024-34343 2024-09-20 04:57 2024-08-6 Show GitHub Exploit DB Packet Storm
108 9.8 CRITICAL
Network
adobe
google
redhat
suse
opensuse
flash_player
chrome
enterprise_linux_server
enterprise_linux_workstation
enterprise_linux_server_aus
enterprise_linux_desktop
enterprise_linux_eus
linux_enterprise_desktop
ope…
Integer underflow in Adobe Flash Player before 11.7.700.261 and 11.8.x through 12.0.x before 12.0.0.44 on Windows and Mac OS X, and before 11.2.202.336 on Linux, allows remote attackers to execute ar… Update CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2014-0497 2024-09-20 04:56 2014-02-5 Show GitHub Exploit DB Packet Storm
109 8.1 HIGH
Network
yunknet online_school_system A vulnerability was found in ?????????? Yunke Online School System up to 1.5.5. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/educloud/videobind.html… Update NVD-CWE-Other
CVE-2024-8417 2024-09-20 04:53 2024-09-5 Show GitHub Exploit DB Packet Storm
110 8.8 HIGH
Network
adobe
suse
opensuse
redhat
flash_player
adobe_air_sdk
adobe_air
linux_enterprise_desktop
opensuse
enterprise_linux_server
enterprise_linux_workstation
enterprise_linux_server_aus
enterprise_linux_deskto…
Double free vulnerability in Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on… Update CWE-415
 Double Free
CVE-2014-0502 2024-09-20 04:53 2014-02-21 Show GitHub Exploit DB Packet Storm