Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195731 9.3 危険 IBM - IBM SPSS Dimensions および SPSS Data Collection における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-0190 2012-01-23 16:33 2012-01-18 Show GitHub Exploit DB Packet Storm
195732 5 警告 The PHP Group - PHP の tidy_diagnose 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0781 2012-01-23 16:32 2012-01-18 Show GitHub Exploit DB Packet Storm
195733 1.7 注意 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0494 2012-01-23 16:22 2012-01-17 Show GitHub Exploit DB Packet Storm
195734 2.1 注意 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0493 2012-01-23 16:21 2012-01-17 Show GitHub Exploit DB Packet Storm
195735 2.1 注意 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0492 2012-01-23 16:20 2012-01-17 Show GitHub Exploit DB Packet Storm
195736 3.5 注意 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0117 2012-01-23 16:18 2012-01-17 Show GitHub Exploit DB Packet Storm
195737 3.5 注意 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0112 2012-01-23 16:18 2012-01-17 Show GitHub Exploit DB Packet Storm
195738 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0495 2012-01-23 16:11 2012-01-17 Show GitHub Exploit DB Packet Storm
195739 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0491 2012-01-23 16:01 2012-01-17 Show GitHub Exploit DB Packet Storm
195740 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0489 2012-01-23 15:58 2012-01-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
361 - - - Jenkins OpenId Connect Authentication Plugin 4.354.v321ce67a_1de8 and earlier does not check the `iss` (Issuer) claim of an ID Token, allowing attackers to subvert the authentication flow, potentiall… New - CVE-2024-47807 2024-10-4 22:50 2024-10-3 Show GitHub Exploit DB Packet Storm
362 - - - Jenkins OpenId Connect Authentication Plugin 4.354.v321ce67a_1de8 and earlier does not check the `aud` (Audience) claim of an ID Token, allowing attackers to subvert the authentication flow, potentia… New - CVE-2024-47806 2024-10-4 22:50 2024-10-3 Show GitHub Exploit DB Packet Storm
363 - - - Jenkins Credentials Plugin 1380.va_435002fa_924 and earlier, except 1371.1373.v4eb_fa_b_7161e9, does not redact encrypted values of credentials using the `SecretBytes` type when accessing item `confi… New - CVE-2024-47805 2024-10-4 22:50 2024-10-3 Show GitHub Exploit DB Packet Storm
364 - - - If an attempt is made to create an item of a type prohibited by `ACL#hasCreatePermission2` or `TopLevelItemDescriptor#isApplicableIn(ItemGroup)` through the Jenkins CLI or the REST API and either of … New - CVE-2024-47804 2024-10-4 22:50 2024-10-3 Show GitHub Exploit DB Packet Storm
365 - - - Jenkins 2.478 and earlier, LTS 2.462.2 and earlier does not redact multi-line secret values in error messages generated for form submissions involving the `secretTextarea` form field. New - CVE-2024-47803 2024-10-4 22:50 2024-10-3 Show GitHub Exploit DB Packet Storm
366 - - - A cross-site scripting (XSS) vulnerability has been identified in Flatpress 1.3. This vulnerability allows an attacker to inject malicious scripts into web pages viewed by other users. New - CVE-2024-33210 2024-10-4 22:50 2024-10-3 Show GitHub Exploit DB Packet Storm
367 - - - FlatPress v1.3 is vulnerable to Cross Site Scripting (XSS). An attacker can inject malicious JavaScript code into the "Add New Entry" section, which allows them to execute arbitrary code in the conte… New - CVE-2024-33209 2024-10-4 22:50 2024-10-3 Show GitHub Exploit DB Packet Storm
368 - - - DataDump is a MediaWiki extension that provides dumps of wikis. Several interface messages are unescaped (more specifically, (datadump-table-column-queued), (datadump-table-column-in-progress), (data… New CWE-79
CWE-80
Cross-site Scripting
Basic XSS
CVE-2024-47612 2024-10-4 22:50 2024-10-3 Show GitHub Exploit DB Packet Storm
369 - - - XZ Utils provide a general-purpose data-compression library plus command-line tools. When built for native Windows (MinGW-w64 or MSVC), the command line tools from XZ Utils 5.6.2 and older have a com… New CWE-88
CWE-176
Argument Injection
CVE-2024-47611 2024-10-4 22:50 2024-10-3 Show GitHub Exploit DB Packet Storm
370 - - - A logic issue was addressed with improved restrictions. This issue is fixed in iTunes 12.13.3 for Windows. A local attacker may be able to elevate their privileges. New - CVE-2024-44193 2024-10-4 22:50 2024-10-3 Show GitHub Exploit DB Packet Storm