Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 8, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195191 4.3 警告 SocialCMS - SocialCMS の ajax/commentajax.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1781 2012-03-22 16:15 2012-03-19 Show GitHub Exploit DB Packet Storm
195192 7.5 危険 SocialCMS - SocialCMS の search.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1780 2012-03-22 16:14 2012-03-19 Show GitHub Exploit DB Packet Storm
195193 9.3 危険 マイクロソフト - Microsoft Windows のリモートデスクトッププロトコルの実装における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0002 2012-03-22 13:40 2012-03-13 Show GitHub Exploit DB Packet Storm
195194 9.3 危険 VideoLAN - VideoLAN VLC media player におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-1776 2012-03-21 16:50 2012-03-12 Show GitHub Exploit DB Packet Storm
195195 9.3 危険 VideoLAN - VideoLAN VLC media player におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-1775 2012-03-21 16:50 2012-03-12 Show GitHub Exploit DB Packet Storm
195196 10 危険 Gretech - Gretech GOM Media Player の Open URL 機能における脆弱性 CWE-noinfo
情報不足
CVE-2012-1774 2012-03-21 16:38 2012-03-18 Show GitHub Exploit DB Packet Storm
195197 9.3 危険 Gretech - Gretech GOM Media Player における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-1264 2012-03-21 16:37 2012-03-18 Show GitHub Exploit DB Packet Storm
195198 6.8 警告 シマンテック - Symantec Altiris WISE Package Studio における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0293 2012-03-21 16:35 2012-03-14 Show GitHub Exploit DB Packet Storm
195199 6.8 警告 VMware - VMware vShield Manager におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1514 2012-03-21 16:35 2012-03-15 Show GitHub Exploit DB Packet Storm
195200 4 警告 VMware - VMware vCenter Orchestrator の Web Configuration tool における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-1513 2012-03-21 16:34 2012-03-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 9, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
161 5.3 MEDIUM
Network
lockss classic_lockss_daemon lockss-daemon (aka Classic LOCKSS Daemon) before 1.77.3 performs post-Unicode normalization, which may allow bypass of intended access restrictions, such as when U+1FEF is converted to a backtick. Update CWE-116
 Improper Encoding or Escaping of Output
CVE-2023-42183 2024-10-9 00:35 2023-12-15 Show GitHub Exploit DB Packet Storm
162 8.8 HIGH
Network
google
fedoraproject
microsoft
chrome
fedora
edge_chromium
Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Update CWE-843
Type Confusion
CVE-2023-6702 2024-10-9 00:35 2023-12-15 Show GitHub Exploit DB Packet Storm
163 8.8 HIGH
Network
pluck-cms pluck An arbitrary file upload vulnerability in the component /inc/modules_install.php of Pluck-CMS v4.7.18 allows attackers to execute arbitrary code via uploading a crafted ZIP file. Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2023-50564 2024-10-9 00:35 2023-12-15 Show GitHub Exploit DB Packet Storm
164 9.8 CRITICAL
Network
joomcode jcdashboard Unauthenticated LFI/SSRF in JCDashboards component for Joomla. Update CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2023-40630 2024-10-9 00:35 2023-12-14 Show GitHub Exploit DB Packet Storm
165 9.8 CRITICAL
Network
sammycage plutosvg PlutoSVG commit 336c02997277a1888e6ccbbbe674551a0582e5c4 and before was discovered to contain an integer overflow via the component plutosvg_load_from_memory. Update CWE-190
 Integer Overflow or Wraparound
CVE-2023-44709 2024-10-9 00:35 2023-12-14 Show GitHub Exploit DB Packet Storm
166 9.8 CRITICAL
Network
common-services soliberte SQL Injection vulnerability in functions/point_list.php in Common Services soliberte before v4.3.03 allows attackers to obtain sensitive information via the lat and lng parameters. Update CWE-89
SQL Injection
CVE-2023-40921 2024-10-9 00:35 2023-12-14 Show GitHub Exploit DB Packet Storm
167 8.8 HIGH
Network
jenkins nexus_platform A cross-site request forgery (CSRF) vulnerability in Jenkins Nexus Platform Plugin 3.18.0-03 and earlier allows attackers to send an HTTP request to an attacker-specified URL and parse the response a… Update CWE-352
 Origin Validation Error
CVE-2023-50766 2024-10-9 00:35 2023-12-14 Show GitHub Exploit DB Packet Storm
168 8.8 HIGH
Network
relyum rely-pcie_firmware
rely-rec_firmware
Relyum RELY-PCIe 22.2.1 and RELY-REC 23.1.0 devices are susceptible to Cross Site Request Forgery (CSRF) attacks due to the absence of CSRF protection in the web interface. Update CWE-352
 Origin Validation Error
CVE-2023-47578 2024-10-9 00:35 2023-12-13 Show GitHub Exploit DB Packet Storm
169 5.3 MEDIUM
Network
mediawiki mediawiki An issue was discovered in MediaWiki before 1.35.11, 1.36.x through 1.38.x before 1.38.7, 1.39.x before 1.39.4, and 1.40.x before 1.40.1. It is possible to bypass the Bad image list (aka badFile) by … Update NVD-CWE-noinfo
CVE-2023-36674 2024-10-9 00:35 2023-08-21 Show GitHub Exploit DB Packet Storm
170 8.8 HIGH
Adjacent
elecom wrc-1467ghbk-a_firmware
wrc-1467ghbk-s_firmware
wrc-1900ghbk-a_firmware
wrc-1900ghbk-s_firmware
wrc-600ghbk-a_firmware
wrc-733febk2-a_firmware
wrc-f1167acf2_firmware
Hidden functionality vulnerability in LAN-WH300N/RE all versions provided by LOGITEC CORPORATION allows an unauthenticated attacker to execute arbitrary code by sending a specially crafted file to th… Update NVD-CWE-Other
CVE-2023-39445 2024-10-9 00:35 2023-08-18 Show GitHub Exploit DB Packet Storm