Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195191 10 危険 General Electric Company - GE Intelligent Platforms Proficy Plant Applications におけるサービス運用妨害 (メモリ破損) の脆弱性 CWE-119
バッファエラー
CVE-2012-0231 2012-03-19 13:53 2012-01-31 Show GitHub Exploit DB Packet Storm
195192 10 危険 General Electric Company - GE Intelligent Platforms Proficy Plant Applications におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-0230 2012-03-19 13:51 2012-01-31 Show GitHub Exploit DB Packet Storm
195193 10 危険 General Electric Company - GE Intelligent Platforms Proficy Historian におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-0229 2012-03-19 13:45 2012-01-31 Show GitHub Exploit DB Packet Storm
195194 4.3 警告 株式会社ジェーン - Janetter におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1236 2012-03-19 12:02 2012-03-19 Show GitHub Exploit DB Packet Storm
195195 4.3 警告 株式会社ジェーン - Janetter における情報漏えいの脆弱性 CWE-200
情報漏えい
CVE-2012-0328 2012-03-19 12:02 2012-03-19 Show GitHub Exploit DB Packet Storm
195196 9.3 危険 シスコシステムズ - Cisco ASA 5500 series デバイスとそのソフトウェアにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0358 2012-03-16 15:57 2012-03-14 Show GitHub Exploit DB Packet Storm
195197 7.8 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0356 2012-03-16 15:56 2012-03-14 Show GitHub Exploit DB Packet Storm
195198 7.8 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0355 2012-03-16 15:55 2012-03-14 Show GitHub Exploit DB Packet Storm
195199 7.1 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0354 2012-03-16 15:54 2012-03-14 Show GitHub Exploit DB Packet Storm
195200 7.1 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0353 2012-03-16 15:53 2012-03-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
31 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WPExpertsio WPExperts Square For GiveWP allows SQL Injection.This issue affects WPExperts Square … New - CVE-2024-47338 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
32 - - - Elsight – CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') New CWE-78
OS Command 
CVE-2024-45252 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
33 - - - Elsight – CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') New - CVE-2024-45251 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
34 - - - ZKteco – CWE 200 Exposure of Sensitive Information to an Unauthorized Actor New CWE-200
Information Exposure
CVE-2024-45250 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
35 - - - Cavok – CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') New CWE-89
SQL Injection
CVE-2024-45249 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
36 - - - Multi-DNC – CWE-35: Path Traversal: '.../...//' New CWE-35
 Path Traversal: '.../...//'
CVE-2024-45248 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
37 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Plainware ShiftController Employee Shift Scheduling allows Stored XSS.This issue affects S… New CWE-79
Cross-site Scripting
CVE-2024-44040 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
38 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Travel allows Stored XSS.This issue affects WP Travel: from n/a through 9.3.1. New CWE-79
Cross-site Scripting
CVE-2024-44039 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
39 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in MagePeople Team Multipurpose Ticket Booking Manager allows Stored XSS.This issue affects M… New CWE-79
Cross-site Scripting
CVE-2024-44037 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
40 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Pierre Lebedel Kodex Posts likes allows Stored XSS.This issue affects Kodex Posts likes: f… New CWE-79
Cross-site Scripting
CVE-2024-44036 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm