Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193781 7.5 危険 Dotclear - Dotclear の inc/swf/swfupload.swf における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-5083 2012-03-22 17:15 2012-03-19 Show GitHub Exploit DB Packet Storm
193782 4.3 警告 WonderDesk - WonderDesk SQL の wonderdesk.cgi におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1788 2012-03-22 16:59 2012-03-19 Show GitHub Exploit DB Packet Storm
193783 4.3 警告 s2Member - WordPress 用 s2Member Pro プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5082 2012-03-22 16:55 2012-03-19 Show GitHub Exploit DB Packet Storm
193784 5 警告 Bitweaver - Bitweaver の wiki/rankings.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-5086 2012-03-22 16:54 2012-03-19 Show GitHub Exploit DB Packet Storm
193785 4.3 警告 Webglimpse - Webglimpse の wgarcmin.cgi におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1787 2012-03-22 16:48 2012-03-19 Show GitHub Exploit DB Packet Storm
193786 5 警告 Internet WorkShop - WebGlimpse の wgarcmin.cgi におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2009-5114 2012-03-22 16:41 2012-03-19 Show GitHub Exploit DB Packet Storm
193787 4.3 警告 Internet WorkShop - WebGlimpse の wgarcmin.cgi におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-5113 2012-03-22 16:40 2012-03-19 Show GitHub Exploit DB Packet Storm
193788 5 警告 Internet WorkShop - WebGlimpse の wgarcmin.cgi におけるインストールパスを取得される脆弱性 CWE-200
情報漏えい
CVE-2009-5112 2012-03-22 16:39 2012-03-19 Show GitHub Exploit DB Packet Storm
193789 4.3 警告 OSQA - OSQA の questions/ask におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1782 2012-03-22 16:33 2012-03-19 Show GitHub Exploit DB Packet Storm
193790 4.3 警告 Dotclear - Dotclear におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1039 2012-03-22 16:18 2012-03-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1681 4.8 MEDIUM
Local
libssh
redhat
fedoraproject
libssh
enterprise_linux
fedora
A flaw was found in libssh. By utilizing the ProxyCommand or ProxyJump feature, users can exploit unchecked hostname syntax on the client. This issue may allow an attacker to inject malicious code in… CWE-74
Injection
CVE-2023-6004 2024-09-17 03:15 2024-01-4 Show GitHub Exploit DB Packet Storm
1682 5.3 MEDIUM
Network
libssh
redhat
fedoraproject
libssh
enterprise_linux
fedora
A flaw was found in the libssh implements abstract layer for message digest (MD) operations implemented by different supported crypto backends. The return values from these were not properly checked,… CWE-252
 Unchecked Return Value
CVE-2023-6918 2024-09-17 03:15 2023-12-19 Show GitHub Exploit DB Packet Storm
1683 7.4 HIGH
Network
velneo vclient Velneo vClient on its 28.1.3 version, could allow an attacker with knowledge of the victims's username and hashed password to spoof the victim's id against the server. CWE-287
Improper Authentication
CVE-2021-45036 2024-09-17 03:15 2022-11-29 Show GitHub Exploit DB Packet Storm
1684 6.1 MEDIUM
Network
solarwinds solarwinds_platform Insufficient sanitization of inputs in QoE application input field could lead to stored and Dom based XSS attack. This issue is fixed and released in SolarWinds Platform (2022.3.0). CWE-79
Cross-site Scripting
CVE-2022-36965 2024-09-17 03:15 2022-10-1 Show GitHub Exploit DB Packet Storm
1685 8.8 HIGH
Network
aioseo all_in_one_seo Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in All in One SEO plugin <= 4.2.3.1 at WordPress. CWE-352
 Origin Validation Error
CVE-2022-38093 2024-09-17 03:15 2022-09-10 Show GitHub Exploit DB Packet Storm
1686 7.3 HIGH
Local
miele benchmark_programming_tool In Miele Benchmark Programming Tool with versions Prior to 1.2.71, executable files manipulated by attackers are unknowingly executed with users privileges. An attacker with low privileges may trick … CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2022-22521 2024-09-17 03:15 2022-04-28 Show GitHub Exploit DB Packet Storm
1687 5.4 MEDIUM
Network
wp-downloadmanager_project wp-downloadmanager Auth. (admin+) Reflected Cross-Site Scripting (XSS) vulnerability discovered in WP-DownloadManager plugin <= 1.68.6 versions. CWE-79
Cross-site Scripting
CVE-2021-44760 2024-09-17 03:15 2022-03-19 Show GitHub Exploit DB Packet Storm
1688 4.8 MEDIUM
Network
ampforwp accelerated_mobile_pages Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability discovered in AMP for WP – Accelerated Mobile Pages plugin <= 1.0.77.31 versions. CWE-79
Cross-site Scripting
CVE-2021-23150 2024-09-17 03:15 2022-03-19 Show GitHub Exploit DB Packet Storm
1689 6.5 MEDIUM
Network
mongodb mongodb An attacker with basic CRUD permissions on a replicated collection can run the applyOps command with specially malformed oplog entries, resulting in a potential denial of service on secondaries. This… CWE-20
 Improper Input Validation 
CVE-2021-20330 2024-09-17 03:15 2021-12-15 Show GitHub Exploit DB Packet Storm
1690 8.2 HIGH
Network
cusmin absolutely_glamorous_custom_admin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Cusmin AGCA - Absolutely Glamorous Custom Admin (WordPress plugin) allows Stored XSS.This issue a… CWE-79
Cross-site Scripting
CVE-2021-36823 2024-09-17 03:15 2021-09-24 Show GitHub Exploit DB Packet Storm