Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 11, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195311 5 警告 IBM - IBM Lotus Quickr for Lotus Domino の docnote 文字列処理実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2008-7285 2012-03-27 18:42 2011-03-22 Show GitHub Exploit DB Packet Storm
195312 3.5 注意 IBM - IBM Lotus Quickr for Lotus Domino におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2008-7284 2012-03-27 18:42 2011-03-22 Show GitHub Exploit DB Packet Storm
195313 6 警告 OTRS プロジェクト - OTRS におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-7283 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
195314 4.6 警告 OTRS プロジェクト - OTRS の Kernel/Output/HTML/CustomerNewTicketQueueSelectionGeneric.pm におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-7282 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
195315 4.3 警告 OTRS プロジェクト - OTRS における重要な電子メールアドレス情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2008-7281 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
195316 5 警告 OTRS プロジェクト - OTRS の Kernel/System/EmailParser.pm in PostmasterPOP3.pl におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2008-7280 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
195317 6.5 警告 OTRS プロジェクト - OTRS の CustomerInterface コンポーネントにおけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-7279 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
195318 5 警告 OTRS プロジェクト - OTRS の S/MIME 機能における電子メールメッセージを解読される脆弱性 CWE-20
不適切な入力確認
CVE-2008-7278 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
195319 6.5 警告 OTRS プロジェクト - OTRS におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-7277 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
195320 4.6 警告 OTRS プロジェクト - OTRS の Kernel/System/Web/Request.pm におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-7276 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
211 - - - Improper check for exception conditions in Knox Guard prior to SMR Oct-2024 Release 1 allows physical attackers to bypass Knox Guard in a multi-user environment. Update - CVE-2024-34664 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
212 - - - Integer overflow in libSEF.quram.so prior to SMR Oct-2024 Release 1 allows local attackers to write out-of-bounds memory. Update - CVE-2024-34663 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
213 - - - Improper access control in ActivityManager prior to SMR Oct-2024 Release 1 in select Android 12, 13 and SMR Sep-2024 Release 1 in select Android 14 allows local attackers to execute privileged behavi… Update - CVE-2024-34662 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
214 - - - The Bridge Core plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'formforall' shortcode in versions up to, and including, 3.2.0 due to insufficient input sanitization and output … Update CWE-79
Cross-site Scripting
CVE-2024-9292 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
215 - - - In the process of testing the Relevanssi WordPress plugin before 4.23.1, a vulnerability was found that allows you to implement Stored XSS on behalf of the Contributor+ by embedding malicious script… Update - CVE-2024-9021 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
216 - - - Custom Twitter Feeds WordPress plugin before 2.2.3 is not filtering some of its settings allowing high privilege users to inject scripts. Update - CVE-2024-8983 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
217 - - - All versions of the package ggit are vulnerable to Arbitrary Argument Injection via the clone() API, which allows specifying the remote URL to clone and the file on disk to clone to. The library does… Update - CVE-2024-21533 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
218 - - - All versions of the package ggit are vulnerable to Command Injection via the fetchTags(branch) API, which allows user input to specify the branch to be fetched and then concatenates this string along… Update - CVE-2024-21532 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
219 - - - In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, when using PHP-FPM SAPI and it is configured to catch workers output through catch_workers_output = yes, it may be possi… Update - CVE-2024-9026 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
220 - - - In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, HTTP_REDIRECT_STATUS variable is used to check whether or not CGI binary is being run by the HTTP server. However, in ce… Update - CVE-2024-8927 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm