Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193791 4.3 警告 Oxwall - OxWall におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0872 2012-03-22 16:17 2012-03-19 Show GitHub Exploit DB Packet Storm
193792 4.3 警告 SocialCMS - SocialCMS の ajax/commentajax.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1781 2012-03-22 16:15 2012-03-19 Show GitHub Exploit DB Packet Storm
193793 7.5 危険 SocialCMS - SocialCMS の search.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1780 2012-03-22 16:14 2012-03-19 Show GitHub Exploit DB Packet Storm
193794 9.3 危険 マイクロソフト - Microsoft Windows のリモートデスクトッププロトコルの実装における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0002 2012-03-22 13:40 2012-03-13 Show GitHub Exploit DB Packet Storm
193795 9.3 危険 VideoLAN - VideoLAN VLC media player におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-1776 2012-03-21 16:50 2012-03-12 Show GitHub Exploit DB Packet Storm
193796 9.3 危険 VideoLAN - VideoLAN VLC media player におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-1775 2012-03-21 16:50 2012-03-12 Show GitHub Exploit DB Packet Storm
193797 10 危険 Gretech - Gretech GOM Media Player の Open URL 機能における脆弱性 CWE-noinfo
情報不足
CVE-2012-1774 2012-03-21 16:38 2012-03-18 Show GitHub Exploit DB Packet Storm
193798 9.3 危険 Gretech - Gretech GOM Media Player における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-1264 2012-03-21 16:37 2012-03-18 Show GitHub Exploit DB Packet Storm
193799 6.8 警告 シマンテック - Symantec Altiris WISE Package Studio における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0293 2012-03-21 16:35 2012-03-14 Show GitHub Exploit DB Packet Storm
193800 6.8 警告 VMware - VMware vShield Manager におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1514 2012-03-21 16:35 2012-03-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2231 - - - In the Linux kernel, the following vulnerability has been resolved: scsi: aacraid: Fix double-free on probe failure aac_probe_one() calls hardware-specific init functions through the aac_driver_ide… - CVE-2024-46673 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2232 - - - In the Linux kernel, the following vulnerability has been resolved: usb: typec: ucsi: Move unregister out of atomic section Commit '9329933699b3 ("soc: qcom: pmic_glink: Make client-lock non-sleepi… - CVE-2024-46691 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2233 - - - In the Linux kernel, the following vulnerability has been resolved: drm/xe: prevent UAF around preempt fence The fence lock is part of the queue, therefore in the current design anything locking th… - CVE-2024-46683 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2234 - - - In the Linux kernel, the following vulnerability has been resolved: nfsd: prevent panic for nfsv4.0 closed files in nfs4_show_open Prior to commit 3f29cc82a84c ("nfsd: split sc_status out of sc_typ… - CVE-2024-46682 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2235 - - - In the Linux kernel, the following vulnerability has been resolved: ethtool: check device is present when getting link settings A sysfs reader can race with a device reset or removal, attempting to… - CVE-2024-46679 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2236 - - - In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btnxpuart: Fix random crash seen while removing driver This fixes the random kernel crash seen while removing the driv… - CVE-2024-46680 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2237 - - - In the Linux kernel, the following vulnerability has been resolved: bonding: change ipsec_lock from spin lock to mutex In the cited commit, bond->ipsec_lock is added to protect ipsec_list, hence xd… - CVE-2024-46678 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2238 - - - In the Linux kernel, the following vulnerability has been resolved: nfc: pn533: Add poll mod list filling check In case of im_protocols value is 1 and tm_protocols value is 0 this combination succe… - CVE-2024-46676 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2239 - - - Applications serving static resources through the functional web frameworks WebMvc.fn or WebFlux.fn are vulnerable to path traversal attacks. An attacker can craft malicious HTTP requests and obtain … - CVE-2024-38816 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2240 6.1 MEDIUM
Network
- - The WPFactory Helper plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including,… CWE-79
Cross-site Scripting
CVE-2024-8656 2024-09-13 13:15 2024-09-13 Show GitHub Exploit DB Packet Storm