Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 10, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195251 4 警告 IBM - IBM FileNet P8AE の Workplace コンポーネントにおけるアクセス制限を回避する脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2006-7242 2012-03-27 18:42 2010-09-20 Show GitHub Exploit DB Packet Storm
195252 4 警告 IBM - IBM FileNet P8AE の Image Viewer コンポーネントにおけるアクセス制限を回避する脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2006-7241 2012-03-27 18:42 2010-09-20 Show GitHub Exploit DB Packet Storm
195253 7.2 危険 GNOME Project - gnome-power-manager における無人のラップトップにアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2006-7240 2012-03-27 18:42 2010-09-7 Show GitHub Exploit DB Packet Storm
195254 5 警告 Apache Software Foundation - Apache Wicket におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1089 2012-03-27 14:46 2012-03-23 Show GitHub Exploit DB Packet Storm
195255 4.3 警告 Apache Software Foundation - Apache Wicket におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0047 2012-03-27 14:43 2012-03-23 Show GitHub Exploit DB Packet Storm
195256 5 警告 Google - Google Chrome におけるサービス運用妨害 (システムリクエスト妨害) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3049 2012-03-27 14:26 2012-03-21 Show GitHub Exploit DB Packet Storm
195257 10 危険 Google - Google Chrome におけるサンドボックス保護メカニズムを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1846 2012-03-27 14:21 2012-03-22 Show GitHub Exploit DB Packet Storm
195258 10 危険 Google - Google Chrome における DEP および ASLR 保護メカニズムを回避される脆弱性 CWE-399
リソース管理の問題
CVE-2012-1845 2012-03-27 14:19 2012-03-22 Show GitHub Exploit DB Packet Storm
195259 5 警告 Google - Google Chrome で使用される Google V8 におけるサービス運用妨害 (DoS) の脆弱性 CWE-189
数値処理の問題
CVE-2011-3057 2012-03-27 14:08 2012-03-22 Show GitHub Exploit DB Packet Storm
195260 6.8 警告 Google - Google Chrome の browser native UI における詳細不明な脆弱性 CWE-Other
その他
CVE-2011-3055 2012-03-27 14:05 2012-03-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 12:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
281 7.8 HIGH
Local
microsoft windows_11_23h2
windows_10_22h2
windows_11_22h2
windows_10_21h2
windows_11_21h2
windows_server_2022
windows_server_2019
windows_10_1809
windows_server_2022_23h2
Windows Kernel Elevation of Privilege Vulnerability Update NVD-CWE-noinfo
CVE-2024-21338 2024-10-9 11:15 2024-02-14 Show GitHub Exploit DB Packet Storm
282 6.5 MEDIUM
Network
- - Windows MSHTML Platform Spoofing Vulnerability New CWE-79
Cross-site Scripting
CVE-2024-43573 2024-10-9 10:00 2024-10-9 Show GitHub Exploit DB Packet Storm
283 7.8 HIGH
Local
- - Microsoft Management Console Remote Code Execution Vulnerability New CWE-707
 Improper Enforcement of Message or Data Structure
CVE-2024-43572 2024-10-9 10:00 2024-10-9 Show GitHub Exploit DB Packet Storm
284 7.8 HIGH
Local
- - Memory corruption while maintaining memory maps of HLOS memory. New - CVE-2024-43047 2024-10-9 10:00 2024-10-7 Show GitHub Exploit DB Packet Storm
285 4.3 MEDIUM
Network
ultimatemember ultimate_member The Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up … Update CWE-352
 Origin Validation Error
CVE-2024-8520 2024-10-9 06:50 2024-10-4 Show GitHub Exploit DB Packet Storm
286 6.1 MEDIUM
Network
clio clio_grow The Clio Grow plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.0.2.… Update CWE-79
Cross-site Scripting
CVE-2024-8802 2024-10-9 06:49 2024-10-4 Show GitHub Exploit DB Packet Storm
287 8.8 HIGH
Network
cisco ios_xr
network_services_orchestrator
small_business_rv_series_router_firmware
A vulnerability in the JSON-RPC API feature in Cisco Crosswork Network Services Orchestrator (NSO) and ConfD that is used by the web-based management interfaces of Cisco Optical Site Manager and Cisc… Update NVD-CWE-noinfo
CVE-2024-20381 2024-10-9 06:43 2024-09-12 Show GitHub Exploit DB Packet Storm
288 9.8 CRITICAL
Network
agpt autogpt AutoGPT, a component of significant-gravitas/autogpt, is vulnerable to an improper neutralization of special elements used in an OS command ('OS Command Injection') due to a flaw in its shell command… Update CWE-78
OS Command 
CVE-2024-1881 2024-10-9 06:38 2024-06-7 Show GitHub Exploit DB Packet Storm
289 8.8 HIGH
Network
apache nifi The DBCPConnectionPool and HikariCPConnectionPool Controller Services in Apache NiFi 0.0.2 through 1.21.0 allow an authenticated and authorized user to configure a Database URL with the H2 driver tha… Update CWE-94
Code Injection
CVE-2023-34468 2024-10-9 06:35 2023-06-13 Show GitHub Exploit DB Packet Storm
290 8.2 HIGH
Network
ibm doors_next IBM Engineering Requirements Management DOORS Next 7.0.2 and 7.0.3 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulner… Update CWE-611
XXE
CVE-2023-45192 2024-10-9 06:18 2024-06-7 Show GitHub Exploit DB Packet Storm