Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195291 7.5 危険 LEPTON Project - LEPTON の account/preferences.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0998 2012-02-27 15:24 2012-02-24 Show GitHub Exploit DB Packet Storm
195292 6.8 警告 11in1 - 11in1 の admin/index.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-0997 2012-02-27 15:23 2012-02-24 Show GitHub Exploit DB Packet Storm
195293 5 警告 11in1 - 11in1 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0996 2012-02-27 15:21 2012-02-24 Show GitHub Exploit DB Packet Storm
195294 7.5 危険 CONTIMEX - CONTIMEX Impulsio CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1294 2012-02-27 15:20 2011-02-23 Show GitHub Exploit DB Packet Storm
195295 4.3 警告 BoonEx - Boonex Dolphin におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0873 2012-02-27 15:20 2011-02-23 Show GitHub Exploit DB Packet Storm
195296 5 警告 John Koleszar - VP8 Codec SDK (libvpx) におけるサービス運用妨害 (アプリケーションクラッシュ)の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0823 2012-02-27 15:19 2012-02-23 Show GitHub Exploit DB Packet Storm
195297 5 警告 SAP - SAP NetWeaver における MessagingSystem Performance Data についての重要な情報を取得される脆弱性 CWE-noinfo
情報不足
CVE-2012-1292 2012-02-27 13:49 2012-02-23 Show GitHub Exploit DB Packet Storm
195298 5 警告 SAP - SAP NetWeaver における Adapter Monitor についての重要な情報を取得される脆弱性 CWE-noinfo
情報不足
CVE-2012-1291 2012-02-27 13:48 2012-02-23 Show GitHub Exploit DB Packet Storm
195299 4.3 警告 SAP - SAP NetWeaver の b2b/auction/container.jsp におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1290 2012-02-27 13:47 2012-02-23 Show GitHub Exploit DB Packet Storm
195300 4 警告 SAP - SAP NetWeaver におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1289 2012-02-27 13:46 2012-02-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 6, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1 - - - A vulnerability was found in D-Link DIR-605L 2.13B01 BETA. It has been classified as critical. Affected is the function formLogDnsquery of the file /goform/formLogDnsquery. The manipulation of the ar… New CWE-120
Classic Buffer Overflow
CVE-2024-9550 2024-10-6 18:15 2024-10-6 Show GitHub Exploit DB Packet Storm
2 - - - Diebold Nixdorf – CWE-200: Exposure of Sensitive Information to an Unauthorized Actor New CWE-200
Information Exposure
CVE-2024-45245 2024-10-6 17:15 2024-10-6 Show GitHub Exploit DB Packet Storm
3 - - - A vulnerability was found in D-Link DIR-605L 2.13B01 BETA and classified as critical. This issue affects the function formEasySetupWizard/formEasySetupWizard2 of the file /goform/formEasySetupWizard.… New - CVE-2024-9549 2024-10-6 13:15 2024-10-6 Show GitHub Exploit DB Packet Storm
4 - - - A vulnerability was found in ESAFENET CDG V5. It has been rated as critical. Affected by this issue is some unknown functionality of the file /MultiServerBackService?path=1. The manipulation of the a… New CWE-89
SQL Injection
CVE-2024-9536 2024-10-6 01:15 2024-10-6 Show GitHub Exploit DB Packet Storm
5 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ThemeKraft BuddyForms allows Stored XSS.This issue affects BuddyForms: from n/a through 2.… New CWE-79
Cross-site Scripting
CVE-2024-47377 2024-10-6 01:15 2024-10-6 Show GitHub Exploit DB Packet Storm
6 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Tribulant Slideshow Gallery allows Stored XSS.This issue affects Slideshow Gallery: from n… New CWE-79
Cross-site Scripting
CVE-2024-47376 2024-10-6 01:15 2024-10-6 Show GitHub Exploit DB Packet Storm
7 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Ashraf XLTab – Accordions and Tabs for Elementor Page Builder allows Stored XSS.This issue… New CWE-79
Cross-site Scripting
CVE-2024-47375 2024-10-6 01:15 2024-10-6 Show GitHub Exploit DB Packet Storm
8 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in LiteSpeed Technologies LiteSpeed Cache allows Stored XSS.This issue affects LiteSpeed Cach… New CWE-79
Cross-site Scripting
CVE-2024-47374 2024-10-6 01:15 2024-10-6 Show GitHub Exploit DB Packet Storm
9 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in LiteSpeed Technologies LiteSpeed Cache allows Stored XSS.This issue affects LiteSpeed Cach… New CWE-79
Cross-site Scripting
CVE-2024-47373 2024-10-6 01:15 2024-10-6 Show GitHub Exploit DB Packet Storm
10 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ThemeNcode LLC TNC PDF viewer allows Stored XSS.This issue affects TNC PDF viewer: from n/… New CWE-79
Cross-site Scripting
CVE-2024-47372 2024-10-6 01:15 2024-10-6 Show GitHub Exploit DB Packet Storm