Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195361 4.3 警告 Craig Barratt - BackupPC の View.pm におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4923 2012-02-21 16:41 2012-02-18 Show GitHub Exploit DB Packet Storm
195362 9.3 危険 TYPO3 Association - TYPO3 の workspaces system エクステンションにおける PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2011-4614 2012-02-21 16:40 2011-12-16 Show GitHub Exploit DB Packet Storm
195363 4.3 警告 Craig Barratt - BackupPC の CGI/Browse.pm におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3361 2012-02-21 16:34 2012-02-18 Show GitHub Exploit DB Packet Storm
195364 7.5 危険 Earl Miles - Drupal 用 Views モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4113 2012-02-21 16:33 2012-02-17 Show GitHub Exploit DB Packet Storm
195365 2.1 注意 Robert Ancell - LightDM における任意のファイルの所有権を変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4105 2012-02-21 16:26 2012-02-17 Show GitHub Exploit DB Packet Storm
195366 6.4 警告 マイクロソフト - Microsoft Windows Server 2008 における無効なドメイン名の継続的な名前解決を可能にされる脆弱性 CWE-Other
その他
CVE-2012-1194 2012-02-21 16:25 2012-02-17 Show GitHub Exploit DB Packet Storm
195367 6.4 警告 PowerDNS - PowerDNS における無効なドメイン名の継続的な名前解決を可能にされる脆弱性 CWE-DesignError
CVE-2012-1193 2012-02-21 16:24 2012-02-17 Show GitHub Exploit DB Packet Storm
195368 6.4 警告 Stichting NLnet Labs - Unbound における無効なドメイン名の継続的な名前解決を可能にされる脆弱性 CWE-DesignError
CVE-2012-1192 2012-02-21 16:22 2012-02-17 Show GitHub Exploit DB Packet Storm
195369 6.4 警告 Daniel J. Bernstein - Daniel J. Bernstein djbdns における無効なドメイン名の継続的な名前解決を可能にされる脆弱性 CWE-20
CWE-DesignError
CVE-2012-1191 2012-02-21 16:20 2012-02-17 Show GitHub Exploit DB Packet Storm
195370 5 警告 PowerDNS - PowerDNS Authoritative Server の common_startup.cc におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0206 2012-02-21 15:50 2012-01-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
631 - - - LibreNMS is an open-source, PHP/MySQL/SNMP-based network monitoring system. A Stored Cross-Site Scripting (XSS) vulnerability in the "Alert Rules" feature allows authenticated users to inject arbitra… Update CWE-79
Cross-site Scripting
CVE-2024-47525 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
632 - - - LibreNMS is an open-source, PHP/MySQL/SNMP-based network monitoring system. User with Admin role can create a Device Groups, the application did not properly sanitize the user input in the Device Gro… Update - CVE-2024-47524 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
633 - - - LibreNMS is an open-source, PHP/MySQL/SNMP-based network monitoring system. A Stored Cross-Site Scripting (XSS) vulnerability in the "Alert Transports" feature allows authenticated users to inject ar… Update CWE-79
Cross-site Scripting
CVE-2024-47523 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
634 - - - Scriptcase 9.10.023 and before is vulnerable to Remote Code Execution (RCE) via the nm_unzip function. Update - CVE-2024-46084 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
635 - - - Scriptcase v.9.10.023 and before is vulnerable to Cross Site Scripting (XSS) in nm_cor.php via the form and field parameters. Update - CVE-2024-46082 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
636 9.8 CRITICAL
Network
oracle weblogic_server Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1… Update CWE-502
 Deserialization of Untrusted Data
CVE-2018-2628 2024-10-4 22:35 2018-04-19 Show GitHub Exploit DB Packet Storm
637 4.8 MEDIUM
Network
funnyzpc mee-admin A vulnerability, which was classified as problematic, was found in funnyzpc Mee-Admin up to 1.6. This affects an unknown part of the file /mee/index of the component User Center. The manipulation of … Update CWE-79
Cross-site Scripting
CVE-2024-9279 2024-10-4 22:31 2024-09-27 Show GitHub Exploit DB Packet Storm
638 4.8 MEDIUM
Network
mage-people ecab_taxi_booking_manager Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in MagePeople Team Taxi Booking Manager for WooCommerce allows Stored XSS.This issue affects … Update CWE-79
Cross-site Scripting
CVE-2024-43986 2024-10-4 22:22 2024-08-29 Show GitHub Exploit DB Packet Storm
639 8.0 HIGH
Adjacent
apache lucene Deserialization of Untrusted Data vulnerability in Apache Lucene Replicator. This issue affects Apache Lucene's replicator module: from 4.4.0 before 9.12.0. The deprecated org.apache.lucene.replicat… Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-45772 2024-10-4 22:20 2024-09-30 Show GitHub Exploit DB Packet Storm
640 4.8 MEDIUM
Network
delower wp_to_do The WP To Do plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Comment in all versions up to, and including, 1.3.0 due to insufficient input sanitization and output escaping. This… Update CWE-79
Cross-site Scripting
CVE-2024-3944 2024-10-4 22:19 2024-08-29 Show GitHub Exploit DB Packet Storm