Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195521 7.5 危険 Likno Software Inc. - WordPress 用 AllWebMenus プラグインの actions.php における任意の PHP コードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1011 2012-02-9 15:59 2012-02-7 Show GitHub Exploit DB Packet Storm
195522 7.5 危険 Likno Software Inc. - WordPress 用 AllWebMenus プラグインの actions.php における任意の PHP コードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-1010 2012-02-9 15:59 2012-02-7 Show GitHub Exploit DB Packet Storm
195523 8.5 危険 OpenEMR - OpenEMR の interface/fax/fax_dispatch.php における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0992 2012-02-9 15:57 2012-02-7 Show GitHub Exploit DB Packet Storm
195524 3.5 注意 OpenEMR - OpenEMR におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0991 2012-02-9 15:57 2012-02-7 Show GitHub Exploit DB Packet Storm
195525 3.5 注意 DClassifieds - DClassifieds の admin/settings/update におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-0990 2012-02-9 15:56 2012-02-7 Show GitHub Exploit DB Packet Storm
195526 4.3 警告 Zenphoto - Zenphoto の zp-core/admin.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4907 2012-02-9 11:18 2011-10-8 Show GitHub Exploit DB Packet Storm
195527 7.5 危険 Zenphoto - Zenphoto の zp-core/full-image.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4906 2012-02-9 11:12 2011-10-8 Show GitHub Exploit DB Packet Storm
195528 7.5 危険 SoftbizScripts - Softbiz Article Directory Script における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4905 2012-02-9 11:12 2011-10-8 Show GitHub Exploit DB Packet Storm
195529 7.5 危険 DrBenHur - DBHcms の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4869 2012-02-9 11:10 2011-10-5 Show GitHub Exploit DB Packet Storm
195530 4.3 警告 W-Agora - W-Agora の search.php3 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4868 2012-02-9 11:10 2011-10-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
111 - - - Logicytics is designed to harvest and collect data for forensic analysis. Logicytics has a basic vuln affecting compromised devices from shell injections. This vulnerability is fixed in 2.3.2. New CWE-78
OS Command 
CVE-2024-47608 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
112 - - - Memory safety bugs present in Firefox 130. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code… New - CVE-2024-9403 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
113 - - - Memory safety bugs present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could… New - CVE-2024-9402 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
114 - - - Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort… New - CVE-2024-9401 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
115 - - - A potential memory corruption vulnerability could be triggered if an attacker had the ability to trigger an OOM at a specific moment during JIT compilation. This vulnerability affects Firefox < 131, … New - CVE-2024-9400 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
116 - - - A website configured to initiate a specially crafted WebTransport session could crash the Firefox process leading to a denial of service condition. This vulnerability affects Firefox < 131, Firefox E… New - CVE-2024-9399 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
117 - - - By checking the result of calls to `window.open` with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed. This vuln… New - CVE-2024-9398 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
118 - - - A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking. This vulnerability affects Firefox < 131, Firefox ESR < 1… New - CVE-2024-9397 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
119 - - - It is currently unknown if this issue is exploitable but a condition may arise where the structured clone of certain objects could lead to memory corruption. This vulnerability affects Firefox < 131,… New - CVE-2024-9396 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
120 - - - A specially crafted filename containing a large number of spaces could obscure the file's extension when displayed in the download dialog. *This bug only affects Firefox for Android. Other versions o… New - CVE-2024-9395 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm