Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193771 7.5 危険 OddNormality - MyJobList における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1784 2012-03-22 17:46 2012-03-19 Show GitHub Exploit DB Packet Storm
193772 7.8 危険 Saurabh Gupta - Tiny Server におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-1783 2012-03-22 17:42 2012-03-19 Show GitHub Exploit DB Packet Storm
193773 5 警告 Joakim Nygard and Jacob Oettinger - Webgrind における絶対パストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1790 2012-03-22 17:34 2012-03-19 Show GitHub Exploit DB Packet Storm
193774 4.3 警告 idevSpot - IDevSpot idev-BusinessDirectory におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1779 2012-03-22 17:33 2012-03-19 Show GitHub Exploit DB Packet Storm
193775 7.5 危険 CreateVision - CreateVision CMS の artykul_print.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1778 2012-03-22 17:32 2012-03-19 Show GitHub Exploit DB Packet Storm
193776 6.8 警告 Webfolio CMS - Webfolio CMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1498 2012-03-22 17:25 2012-03-19 Show GitHub Exploit DB Packet Storm
193777 4.3 警告 NetMechanica - NetMechanica NetDecision の HTTP Server におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-1465 2012-03-22 17:22 2012-03-19 Show GitHub Exploit DB Packet Storm
193778 5 警告 NetMechanica - NetMechanica NetDecision の Dashboard Server におけるインストールパスを取得される脆弱性 CWE-200
情報漏えい
CVE-2012-1464 2012-03-22 17:22 2012-03-19 Show GitHub Exploit DB Packet Storm
193779 6.8 警告 Contao - Contao の main.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1297 2012-03-22 17:18 2012-03-19 Show GitHub Exploit DB Packet Storm
193780 4.3 警告 tskynet - Kongreg8 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1789 2012-03-22 17:16 2012-03-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2381 5.5 MEDIUM
Local
artifex
debian
mupdf
debian_linux
In Artifex MuPDF 1.14.0, there is an infinite loop in the function svg_dev_end_tile in fitz/svg-device.c, as demonstrated by mutool. CWE-835
 Loop with Unreachable Exit Condition ('Infinite Loop')
CVE-2018-19777 2024-09-13 02:15 2018-11-30 Show GitHub Exploit DB Packet Storm
2382 5.5 MEDIUM
Local
artifex mupdf There is an out-of-bounds read in fz_run_t3_glyph in fitz/font.c in Artifex MuPDF 1.14.0, as demonstrated by mutool. CWE-125
Out-of-bounds Read
CVE-2018-18662 2024-09-13 02:15 2018-10-26 Show GitHub Exploit DB Packet Storm
2383 5.5 MEDIUM
Local
artifex mupdf In Artifex MuPDF 1.13.0, the fz_append_byte function in fitz/buffer.c allows remote attackers to cause a denial of service (segmentation fault) via a crafted pdf file. This is caused by a pdf/pdf-dev… CWE-129
 Improper Validation of Array Index
CVE-2018-16648 2024-09-13 02:15 2018-09-7 Show GitHub Exploit DB Packet Storm
2384 5.5 MEDIUM
Local
artifex mupdf In Artifex MuPDF 1.13.0, the pdf_get_xref_entry function in pdf/pdf-xref.c allows remote attackers to cause a denial of service (segmentation fault in fz_write_data in fitz/output.c) via a crafted pd… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2018-16647 2024-09-13 02:15 2018-09-7 Show GitHub Exploit DB Packet Storm
2385 5.5 MEDIUM
Local
artifex
debian
mupdf
debian_linux
In Artifex MuPDF 1.12.0 and earlier, multiple memory leaks in the PDF parser allow an attacker to cause a denial of service (memory leak) via a crafted file. CWE-772
 Missing Release of Resource after Effective Lifetime
CVE-2018-1000036 2024-09-13 02:15 2018-05-24 Show GitHub Exploit DB Packet Storm
2386 5.5 MEDIUM
Local
artifex
debian
mupdf
debian_linux
In MuPDF 1.13.0, there is an infinite loop in the fz_skip_space function of the pdf/pdf-xref.c file. A remote adversary could leverage this vulnerability to cause a denial of service via a crafted pd… CWE-835
 Loop with Unreachable Exit Condition ('Infinite Loop')
CVE-2018-10289 2024-09-13 02:15 2018-04-22 Show GitHub Exploit DB Packet Storm
2387 5.5 MEDIUM
Local
artifex
debian
mupdf
debian_linux
In MuPDF 1.12.0, there is an infinite loop vulnerability and application hang in the pdf_parse_array function (pdf/pdf-parse.c) because EOF is not considered. Remote attackers could leverage this vul… CWE-835
 Loop with Unreachable Exit Condition ('Infinite Loop')
CVE-2018-5686 2024-09-13 02:15 2018-01-14 Show GitHub Exploit DB Packet Storm
2388 5.5 MEDIUM
Local
artifex
debian
mupdf
debian_linux
Buffer overflow in the my_getline function in jstest_main.c in Mujstest in Artifex Software, Inc. MuPDF before 1.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a cr… CWE-787
 Out-of-bounds Write
CVE-2016-10247 2024-09-13 02:15 2017-03-16 Show GitHub Exploit DB Packet Storm
2389 5.5 MEDIUM
Local
artifex
debian
mupdf
debian_linux
Buffer overflow in the main function in jstest_main.c in Mujstest in Artifex Software, Inc. MuPDF before 1.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted … CWE-787
 Out-of-bounds Write
CVE-2016-10246 2024-09-13 02:15 2017-03-16 Show GitHub Exploit DB Packet Storm
2390 4.7 MEDIUM
Physics
arm trusted_firmware-m An issue was discovered in Trusted Firmware-M through 2.0.0. The lack of argument verification in the logging subsystem allows attackers to read sensitive data via the login function. NVD-CWE-Other
CVE-2023-51712 2024-09-13 02:11 2024-09-6 Show GitHub Exploit DB Packet Storm