Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195331 7.5 危険 アドバンテック株式会社 - 複数の Advantech OPC Server 製品の OPC Server ActiveX コントロールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1914 2012-02-23 10:38 2012-02-21 Show GitHub Exploit DB Packet Storm
195332 10 危険 Novell - Windows 上で稼働する Novell iPrint Client におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4187 2012-02-23 10:02 2012-02-9 Show GitHub Exploit DB Packet Storm
195333 9.3 危険 Novell - Windows 上で稼働する Novell iPrint Client におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4186 2012-02-23 10:01 2012-02-9 Show GitHub Exploit DB Packet Storm
195334 10 危険 Novell - Windows 上で稼働する Novell iPrint Client における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-4185 2012-02-23 10:01 2012-02-9 Show GitHub Exploit DB Packet Storm
195335 6 警告 Pluck CMS - pluck の admin.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1227 2012-02-22 16:26 2012-02-21 Show GitHub Exploit DB Packet Storm
195336 6.8 警告 Antonio de Vincentiis - GAzie の modules/config/admin_utente.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1220 2012-02-22 16:24 2012-02-21 Show GitHub Exploit DB Packet Storm
195337 4.3 警告 freelancerKit - freelancerKit におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1219 2012-02-22 16:18 2012-02-21 Show GitHub Exploit DB Packet Storm
195338 7.5 危険 freelancerKit - freelancerKit における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1218 2012-02-22 16:15 2012-02-21 Show GitHub Exploit DB Packet Storm
195339 4.3 警告 Zenphoto - Zenphoto におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0995 2012-02-22 16:12 2012-02-21 Show GitHub Exploit DB Packet Storm
195340 6 警告 Zenphoto - Zenphoto の Manage Albums 機能における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0994 2012-02-22 16:09 2012-02-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
801 - - - Lack of proper input validation and constraint enforcement in Apache Ambari prior to 2.7.8    Impact : As it will be stored XSS, Could be exploited to perform unauthorized actions, varying from data… CWE-79
Cross-site Scripting
CVE-2023-50378 2024-10-3 22:15 2024-03-2 Show GitHub Exploit DB Packet Storm
802 - - - An authenticated user with privileges to create Alerts on Alerts & Reports has the capability to generate a specially crafted SQL statement that triggers an error on the database. This error is not p… CWE-209
Information Exposure Through an Error Message
CVE-2024-27315 2024-10-3 22:15 2024-02-28 Show GitHub Exploit DB Packet Storm
803 - - - An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.11 prior to 16.10.6, starting from 16.11 prior to 16.11.3, and starting from 17.0 prior to 17.0.1. A Guest user ca… - CVE-2024-5318 2024-10-3 16:15 2024-05-24 Show GitHub Exploit DB Packet Storm
804 - - - A denial of service (DoS) condition was discovered in GitLab CE/EE affecting all versions from 13.2.4 before 16.10.6, 16.11 before 16.11.3, and 17.0 before 17.0.1. By leveraging this vulnerability an… - CVE-2024-1947 2024-10-3 16:15 2024-05-23 Show GitHub Exploit DB Packet Storm
805 - - - A Denial of Service (DoS) condition has been discovered in GitLab CE/EE affecting all versions before 16.10.6, version 16.11 before 16.11.3, and 17.0 before 17.0.1. It is possible for an attacker to … - CVE-2023-6502 2024-10-3 16:15 2024-05-23 Show GitHub Exploit DB Packet Storm
806 - - - An issue has been discovered in GitLab CE/EE affecting all versions before 16.10.6, version 16.11 before 16.11.3, and 17.0 before 17.0.1. A runner registered with a crafted description has the potent… - CVE-2024-2874 2024-10-3 16:15 2024-05-23 Show GitHub Exploit DB Packet Storm
807 - - - An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.4 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2 where abusing th… - CVE-2024-4539 2024-10-3 16:15 2024-05-15 Show GitHub Exploit DB Packet Storm
808 - - - An issue has been discovered in GitLab CE/EE affecting all versions before 16.9.7, all versions starting from 16.10 before 16.10.5, all versions starting from 16.11 before 16.11.2. It was possible fo… - CVE-2024-2651 2024-10-3 16:15 2024-05-15 Show GitHub Exploit DB Packet Storm
809 - - - An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.11 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. The pins endpo… - CVE-2024-2454 2024-10-3 16:15 2024-05-15 Show GitHub Exploit DB Packet Storm
810 - - - An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.11 prior to 16.11.2. A problem with the processing logic for Google Chat Messages integration may lead to a regula… - CVE-2023-6688 2024-10-3 16:15 2024-05-14 Show GitHub Exploit DB Packet Storm