Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195441 10 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-0759 2012-02-16 11:05 2012-02-14 Show GitHub Exploit DB Packet Storm
195442 10 危険 アドビシステムズ - Adobe Shockwave Player におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0758 2012-02-16 11:02 2012-02-14 Show GitHub Exploit DB Packet Storm
195443 10 危険 アドビシステムズ - Adobe Shockwave Player の Shockwave 3D Asset コンポーネントにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-0757 2012-02-16 11:00 2012-02-14 Show GitHub Exploit DB Packet Storm
195444 6.4 警告 富士通 - Fujitsu Interstage Application Server の Interstage 管理コンソールにおける任意のファイル読込/削除の脆弱性 CWE-noinfo
情報不足
CVE-2008-2674 2012-02-15 18:12 2008-06-10 Show GitHub Exploit DB Packet Storm
195445 - - 日本電気
PNG Development Group
フェンリル株式会社
- libpng における sCAL チャンクの処理に脆弱性 - - 2012-02-15 16:45 2011-07-8 Show GitHub Exploit DB Packet Storm
195446 5.8 警告 Netcreators - TYPO3 用 Modern FAQ エクステンションにおけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2011-5079 2012-02-15 16:04 2012-02-14 Show GitHub Exploit DB Packet Storm
195447 5 警告 The PHP Group - PHP のタイムゾーン機能におけるサービス運用妨害 (メモリ破損) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0789 2012-02-15 16:03 2012-01-10 Show GitHub Exploit DB Packet Storm
195448 5 警告 The PHP Group - PHP の PDORow 実装におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0788 2012-02-15 16:02 2012-01-10 Show GitHub Exploit DB Packet Storm
195449 7.5 危険 Zoho Corporation - ManageEngine Applications Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1063 2012-02-15 15:55 2012-02-14 Show GitHub Exploit DB Packet Storm
195450 4.3 警告 Zoho Corporation - ManageEngine Applications Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1062 2012-02-15 15:55 2012-02-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
841 3.5 LOW
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions starting from 8.17 before 16.4.4, all versions starting from 16.5 before 16.5.4, all versions starting from 16.6 before 16.6.2. It was… NVD-CWE-Other
CVE-2023-3511 2024-10-3 16:15 2023-12-16 Show GitHub Exploit DB Packet Storm
842 8.1 HIGH
Network
gitlab
hashicorp
gitlab
consul
Patch in third party library Consul requires 'enable-script-checks' to be set to False. This was required to enable a patch by the vendor. Without this setting the patch could be bypassed. This only … NVD-CWE-noinfo
CVE-2023-5332 2024-10-3 16:15 2023-12-4 Show GitHub Exploit DB Packet Storm
843 7.5 HIGH
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions starting from 16.2 before 16.4.3, all versions starting from 16.5 before 16.5.3, all versions starting from 16.6 before 16.6.1. It was… NVD-CWE-noinfo
CVE-2023-5995 2024-10-3 16:15 2023-12-1 Show GitHub Exploit DB Packet Storm
844 6.5 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions starting from 10.5 before 16.4.3, all versions starting from 16.5 before 16.5.3, all versions starting from 16.6 before 16.6.1. It was… NVD-CWE-noinfo
CVE-2023-4912 2024-10-3 16:15 2023-12-1 Show GitHub Exploit DB Packet Storm
845 3.1 LOW
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions starting from 8.13 before 16.4.3, all versions starting from 16.5 before 16.5.3, all versions starting from 16.6 before 16.6.1. It was… NVD-CWE-noinfo
CVE-2023-4658 2024-10-3 16:15 2023-12-1 Show GitHub Exploit DB Packet Storm
846 4.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab affecting all versions starting from 9.2 before 16.4.3, all versions starting from 16.5 before 16.5.3, all versions starting from 16.6 before 16.6.1. It was pos… NVD-CWE-noinfo
CVE-2023-4317 2024-10-3 16:15 2023-12-1 Show GitHub Exploit DB Packet Storm
847 4.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab affecting all versions starting from 13.2 before 16.4.3, all versions starting from 16.5 before 16.5.3, all versions starting from 16.6 before 16.6.1. It was po… NVD-CWE-noinfo
CVE-2023-3964 2024-10-3 16:15 2023-12-1 Show GitHub Exploit DB Packet Storm
848 5.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab affecting all versions starting from 11.3 before 16.4.3, all versions starting from 16.5 before 16.5.3, all versions starting from 16.6 before 16.6.1. It was po… NVD-CWE-noinfo
CVE-2023-3949 2024-10-3 16:15 2023-12-1 Show GitHub Exploit DB Packet Storm
849 4.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab affecting all versions starting from 12.1 before 16.4.3, all versions starting from 16.5 before 16.5.3, all versions starting from 16.6 before 16.6.1. It was po… NVD-CWE-noinfo
CVE-2023-3443 2024-10-3 16:15 2023-12-1 Show GitHub Exploit DB Packet Storm
850 7.5 HIGH
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions starting from 15.3 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1. Code owner approval was not removed from merge req… NVD-CWE-noinfo
CVE-2023-4379 2024-10-3 16:15 2023-11-10 Show GitHub Exploit DB Packet Storm