Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195441 10 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-0759 2012-02-16 11:05 2012-02-14 Show GitHub Exploit DB Packet Storm
195442 10 危険 アドビシステムズ - Adobe Shockwave Player におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0758 2012-02-16 11:02 2012-02-14 Show GitHub Exploit DB Packet Storm
195443 10 危険 アドビシステムズ - Adobe Shockwave Player の Shockwave 3D Asset コンポーネントにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-0757 2012-02-16 11:00 2012-02-14 Show GitHub Exploit DB Packet Storm
195444 6.4 警告 富士通 - Fujitsu Interstage Application Server の Interstage 管理コンソールにおける任意のファイル読込/削除の脆弱性 CWE-noinfo
情報不足
CVE-2008-2674 2012-02-15 18:12 2008-06-10 Show GitHub Exploit DB Packet Storm
195445 - - 日本電気
PNG Development Group
フェンリル株式会社
- libpng における sCAL チャンクの処理に脆弱性 - - 2012-02-15 16:45 2011-07-8 Show GitHub Exploit DB Packet Storm
195446 5.8 警告 Netcreators - TYPO3 用 Modern FAQ エクステンションにおけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2011-5079 2012-02-15 16:04 2012-02-14 Show GitHub Exploit DB Packet Storm
195447 5 警告 The PHP Group - PHP のタイムゾーン機能におけるサービス運用妨害 (メモリ破損) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0789 2012-02-15 16:03 2012-01-10 Show GitHub Exploit DB Packet Storm
195448 5 警告 The PHP Group - PHP の PDORow 実装におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0788 2012-02-15 16:02 2012-01-10 Show GitHub Exploit DB Packet Storm
195449 7.5 危険 Zoho Corporation - ManageEngine Applications Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1063 2012-02-15 15:55 2012-02-14 Show GitHub Exploit DB Packet Storm
195450 4.3 警告 Zoho Corporation - ManageEngine Applications Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1062 2012-02-15 15:55 2012-02-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
801 9.8 CRITICAL
Network
stellarwp the_events_calendar The The Events Calendar plugin for WordPress is vulnerable to SQL Injection via the 'order' parameter of the 'tribe_has_next_event' function in all versions up to, and including, 6.6.4 due to insuffi… Update CWE-89
SQL Injection
CVE-2024-8275 2024-10-3 04:14 2024-09-25 Show GitHub Exploit DB Packet Storm
802 5.3 MEDIUM
Network
revolut revolut_gateway_for_woocommerce The Revolut Gateway for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the /wc/v3/revolut REST API endpoint in all versions u… Update CWE-862
 Missing Authorization
CVE-2024-8678 2024-10-3 04:06 2024-09-25 Show GitHub Exploit DB Packet Storm
803 5.4 MEDIUM
Network
livemeshelementor addons_for_elementor Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Livemesh Livemesh Addons for Elementor allows Stored XSS.This issue affects Livemesh Addon… Update CWE-79
Cross-site Scripting
CVE-2024-47303 2024-10-3 04:00 2024-09-25 Show GitHub Exploit DB Packet Storm
804 5.4 MEDIUM
Network
wpmet elementskit_elementor_addons The ElementsKit Elementor addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Video widget in all versions up to, and including, 3.2.7 due to insufficient input … Update CWE-79
Cross-site Scripting
CVE-2024-8546 2024-10-3 03:56 2024-09-25 Show GitHub Exploit DB Packet Storm
805 5.4 MEDIUM
Network
livemeshelementor addons_for_elementor The Elementor Addons by Livemesh plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘piechart_settings’ parameter in all versions up to, and including, 8.5 due to insufficient … Update CWE-79
Cross-site Scripting
CVE-2024-8858 2024-10-3 03:41 2024-09-25 Show GitHub Exploit DB Packet Storm
806 5.3 MEDIUM
Network
mycred mycred The myCred – Loyalty Points and Rewards plugin for WordPress and WooCommerce – Give Points, Ranks, Badges, Cashback, WooCommerce rewards, and WooCommerce credits for Gamification plugin for WordPress… Update CWE-862
 Missing Authorization
CVE-2024-8658 2024-10-3 03:36 2024-09-25 Show GitHub Exploit DB Packet Storm
807 7.8 HIGH
Local
google android In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges Update CWE-862
 Missing Authorization
CVE-2023-38464 2024-10-3 03:35 2023-09-4 Show GitHub Exploit DB Packet Storm
808 7.5 HIGH
Network
stormshield stormshield_network_security ASQ in Stormshield Network Security (SNS) 4.3.15 before 4.3.16 and 4.6.x before 4.6.3 allows a crash when analysing a crafted SIP packet. Update NVD-CWE-noinfo
CVE-2023-26095 2024-10-3 03:35 2023-08-28 Show GitHub Exploit DB Packet Storm
809 7.5 HIGH
Network
arraynetworks arrayos_ag Array AG OS before 9.4.0.499 allows denial of service: remote attackers can cause system service processes to crash through abnormal HTTP operations. Update NVD-CWE-noinfo
CVE-2023-41121 2024-10-3 03:35 2023-08-26 Show GitHub Exploit DB Packet Storm
810 7.5 HIGH
Network
mitel mivoice_connect A vulnerability in the Connect Mobility Router component of Mitel MiVoice Connect through 9.6.2208.101 could allow an unauthenticated attacker to conduct an account enumeration attack due to improper… Update NVD-CWE-noinfo
CVE-2023-39289 2024-10-3 03:35 2023-08-26 Show GitHub Exploit DB Packet Storm