Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 8, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195171 7.8 危険 Saurabh Gupta - Tiny Server におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-1783 2012-03-22 17:42 2012-03-19 Show GitHub Exploit DB Packet Storm
195172 5 警告 Joakim Nygard and Jacob Oettinger - Webgrind における絶対パストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1790 2012-03-22 17:34 2012-03-19 Show GitHub Exploit DB Packet Storm
195173 4.3 警告 idevSpot - IDevSpot idev-BusinessDirectory におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1779 2012-03-22 17:33 2012-03-19 Show GitHub Exploit DB Packet Storm
195174 7.5 危険 CreateVision - CreateVision CMS の artykul_print.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1778 2012-03-22 17:32 2012-03-19 Show GitHub Exploit DB Packet Storm
195175 6.8 警告 Webfolio CMS - Webfolio CMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1498 2012-03-22 17:25 2012-03-19 Show GitHub Exploit DB Packet Storm
195176 4.3 警告 NetMechanica - NetMechanica NetDecision の HTTP Server におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-1465 2012-03-22 17:22 2012-03-19 Show GitHub Exploit DB Packet Storm
195177 5 警告 NetMechanica - NetMechanica NetDecision の Dashboard Server におけるインストールパスを取得される脆弱性 CWE-200
情報漏えい
CVE-2012-1464 2012-03-22 17:22 2012-03-19 Show GitHub Exploit DB Packet Storm
195178 6.8 警告 Contao - Contao の main.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1297 2012-03-22 17:18 2012-03-19 Show GitHub Exploit DB Packet Storm
195179 4.3 警告 tskynet - Kongreg8 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1789 2012-03-22 17:16 2012-03-19 Show GitHub Exploit DB Packet Storm
195180 7.5 危険 Dotclear - Dotclear の inc/swf/swfupload.swf における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-5083 2012-03-22 17:15 2012-03-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 8, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
101 - - - A security flaw has been discovered in Solvait version 24.4.2 that allows an attacker to elevate their privileges. By manipulating the Request ID and Action Type parameters in /AssignToMe/SetAction, … New - CVE-2024-45919 2024-10-8 06:15 2024-10-8 Show GitHub Exploit DB Packet Storm
102 - - - Discourse is an open source platform for community discussion. Users can see topics with a hidden tag if they know the label/name of that tag. This issue has been patched in the latest stable, beta a… New CWE-269
 Improper Privilege Management
CVE-2024-45297 2024-10-8 06:15 2024-10-8 Show GitHub Exploit DB Packet Storm
103 - - - PHPSpreadsheet is a pure PHP library for reading and writing spreadsheet files. It's possible for an attacker to construct an XLSX file that links images from arbitrary paths. When embedding images h… New - CVE-2024-45291 2024-10-8 06:15 2024-10-8 Show GitHub Exploit DB Packet Storm
104 - - - PHPSpreadsheet is a pure PHP library for reading and writing spreadsheet files. It's possible for an attacker to construct an XLSX file which links media from external URLs. When opening the XLSX fil… New CWE-918
CWE-36
Server-Side Request Forgery (SSRF) 
 Absolute Path Traversal
CVE-2024-45290 2024-10-8 06:15 2024-10-8 Show GitHub Exploit DB Packet Storm
105 - - - PHPSpreadsheet is a pure PHP library for reading and writing spreadsheet files. One of the sample scripts in PhpSpreadsheet is susceptible to a cross-site scripting (XSS) vulnerability due to imprope… New CWE-79
Cross-site Scripting
CVE-2024-45060 2024-10-8 06:15 2024-10-8 Show GitHub Exploit DB Packet Storm
106 - - - Discourse is an open source platform for community discussion. A maliciously crafted email address could allow an attacker to bypass domain-based restrictions and gain access to private sites, catego… New CWE-287
Improper Authentication
CVE-2024-45051 2024-10-8 06:15 2024-10-8 Show GitHub Exploit DB Packet Storm
107 - - - Discourse is an open source platform for community discussion. A user can create a post with many replies, and then attempt to fetch them all at once. This can potentially reduce the availability of … New CWE-400
 Uncontrolled Resource Consumption
CVE-2024-43789 2024-10-8 06:15 2024-10-8 Show GitHub Exploit DB Packet Storm
108 - - - Cacti is an open source performance and fault management framework. The`consolenewsection` parameter is not properly sanitized when saving external links in links.php . Morever, the said consolenewse… New CWE-79
Cross-site Scripting
CVE-2024-43365 2024-10-8 06:15 2024-10-8 Show GitHub Exploit DB Packet Storm
109 - - - Cacti is an open source performance and fault management framework. An admin user can create a device with a malicious hostname containing php code and repeat the installation process (completing onl… New CWE-94
Code Injection
CVE-2024-43363 2024-10-8 06:15 2024-10-8 Show GitHub Exploit DB Packet Storm
110 - - - Cacti is an open source performance and fault management framework. The `title` parameter is not properly sanitized when saving external links in links.php . Morever, the said title parameter is stor… New CWE-79
Cross-site Scripting
CVE-2024-43364 2024-10-8 06:15 2024-10-8 Show GitHub Exploit DB Packet Storm