Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195341 6.8 警告 Zenphoto - Zenphoto の viewer_size_image.php における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0993 2012-02-22 16:07 2012-02-21 Show GitHub Exploit DB Packet Storm
195342 4 警告 IBM - IBM solidDB のサーバにおけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2012-0200 2012-02-22 15:31 2012-02-7 Show GitHub Exploit DB Packet Storm
195343 4 警告 IBM - IBM solidDB のサーバにおけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4890 2012-02-22 15:30 2011-11-17 Show GitHub Exploit DB Packet Storm
195344 4.3 警告 SIMHL - STHS v2 Web Portal におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1217 2012-02-22 15:24 2012-02-21 Show GitHub Exploit DB Packet Storm
195345 6 警告 PBBoard - PBBoard の admin.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1216 2012-02-22 15:23 2012-02-21 Show GitHub Exploit DB Packet Storm
195346 7.5 危険 Dolibarr ERP & CRM - Dolibarr CMS におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1226 2012-02-22 14:37 2012-02-21 Show GitHub Exploit DB Packet Storm
195347 7.5 危険 Dolibarr ERP & CRM - Dolibarr CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1225 2012-02-22 14:35 2012-02-21 Show GitHub Exploit DB Packet Storm
195348 4.3 警告 ContentLion - ContentLion Alpha の system/classes/login.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1224 2012-02-22 14:34 2012-02-21 Show GitHub Exploit DB Packet Storm
195349 5 警告 RabidHamster - RabidHamster R2/Extreme における PIN number を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-1223 2012-02-22 14:32 2012-02-21 Show GitHub Exploit DB Packet Storm
195350 8.5 危険 RabidHamster - RabidHamster R2/Extreme におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-1222 2012-02-22 14:31 2012-02-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
601 - - - Vulnerable juju introspection abstract UNIX domain socket. An abstract UNIX domain socket responsible for introspection is available without authentication locally to network namespace users. This en… - CVE-2024-8038 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
602 - - - Vulnerable juju hook tool abstract UNIX domain socket. When combined with an attack of JUJU_CONTEXT_ID, any user on the local system with access to the default network namespace may connect to the @/… - CVE-2024-8037 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
603 - - - JUJU_CONTEXT_ID is a predictable authentication secret. On a Juju machine (non-Kubernetes) or Juju charm container (on Kubernetes), an unprivileged user in the same network namespace can connect to a… - CVE-2024-7558 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
604 6.5 MEDIUM
Network
- - An unauthenticated remote attacker may use the devices traffic capture without authentication to grab plaintext administrative credentials. CWE-306
Missing Authentication for Critical Function
CVE-2024-35294 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
605 6.4 MEDIUM
Network
- - The WordPress Infinite Scroll – Ajax Load More plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘button_label’ parameter in all versions up to, and including, 7.1.2 due to in… CWE-87
 Improper Neutralization of Alternate XSS Syntax
CVE-2024-8505 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
606 6.4 MEDIUM
Network
- - The Ibtana – WordPress Website Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘align’ attribute within the 'wp:ive/ive-productscarousel' Gutenberg block in all vers… CWE-79
Cross-site Scripting
CVE-2024-8282 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
607 - - - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in MinHyeong Lim MH Board allows PHP Local File Inclusion.This issue affects MH Board: from n/a through 1.… CWE-22
Path Traversal
CVE-2024-44017 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
608 9.1 CRITICAL
Network
- - An unauthenticated remote attacker may use a missing authentication for critical function vulnerability to reboot or erase the affected devices resulting in data loss and/or a DoS. CWE-306
Missing Authentication for Critical Function
CVE-2024-35293 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
609 6.1 MEDIUM
Network
- - The YML for Yandex Market plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'page' parameter in all versions up to, and including, 4.7.2 due to insufficient input sanitizat… CWE-79
Cross-site Scripting
CVE-2024-9378 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
610 - - - The BerqWP – Automated All-In-One PageSpeed Optimization Plugin for Core Web Vitals, Cache, CDN, Images, CSS, and JavaScript plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via t… CWE-79
Cross-site Scripting
CVE-2024-9344 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm