Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195771 6.9 警告 FreeBSD - FreeBSD の openpam_configure.c におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4122 2012-01-13 18:14 2011-11-17 Show GitHub Exploit DB Packet Storm
195772 4 警告 Openswan
レッドハット
- Openswan におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4073 2012-01-13 18:10 2011-10-28 Show GitHub Exploit DB Packet Storm
195773 7.5 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4372 2012-01-13 18:06 2012-01-10 Show GitHub Exploit DB Packet Storm
195774 7.5 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4370 2012-01-13 18:01 2012-01-10 Show GitHub Exploit DB Packet Storm
195775 7.5 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4373 2012-01-13 17:53 2012-01-10 Show GitHub Exploit DB Packet Storm
195776 7.5 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4371 2012-01-13 16:50 2012-01-10 Show GitHub Exploit DB Packet Storm
195777 9.3 危険 マイクロソフト - Microsoft Windows のカーネルにおける SafeSEH セキュリティ機能を回避される脆弱性 CWE-DesignError
CVE-2012-0001 2012-01-13 16:16 2012-01-10 Show GitHub Exploit DB Packet Storm
195778 9.3 危険 マイクロソフト - Microsoft Windows の winmm.dll における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-0003 2012-01-13 16:10 2012-01-10 Show GitHub Exploit DB Packet Storm
195779 9.3 危険 マイクロソフト - Microsoft Windows の DirectShow における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-0004 2012-01-13 16:07 2012-01-10 Show GitHub Exploit DB Packet Storm
195780 4.3 警告 Cogent Real-Time Systems Inc. - Cogent DataHub におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0309 2012-01-13 15:59 2012-01-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
441 6.5 MEDIUM
Network
devolutions devolutions_server Authorization bypass in the PAM access request approval mechanism in Devolutions Server 2024.2.10 and earlier allows authenticated users with permissions to approve their own requests, bypassing inte… Update CWE-863
 Incorrect Authorization
CVE-2024-6512 2024-10-2 01:36 2024-09-25 Show GitHub Exploit DB Packet Storm
442 6.1 MEDIUM
Network
collne welcart The Welcart e-Commerce WordPress plugin before 2.9.5 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used ag… Update CWE-79
Cross-site Scripting
CVE-2023-5951 2024-10-2 01:35 2023-12-5 Show GitHub Exploit DB Packet Storm
443 5.4 MEDIUM
Network
uploading_svg\
_webp_and_ico_files_project
uploading_svg\
_webp_and_ico_files
The Uploading SVG, WEBP and ICO files WordPress plugin through 1.2.1 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XS… Update CWE-79
Cross-site Scripting
CVE-2023-4460 2024-10-2 01:35 2023-12-5 Show GitHub Exploit DB Packet Storm
444 5.3 MEDIUM
Network
microsoft windows_server_2012
windows_server_2016
windows_server_2019
windows_server_2022
DHCP Server Service Information Disclosure Vulnerability Update CWE-668
 Exposure of Resource to Wrong Sphere
CVE-2023-29355 2024-10-2 01:35 2023-06-14 Show GitHub Exploit DB Packet Storm
445 5.3 MEDIUM
Network
atlassian confluence_data_center
confluence_server
Affected versions of Atlassian Confluence Server and Data Center allow anonymous remote attackers to view the names of attachments and labels in a private Confluence space. This occurs via an Informa… Update NVD-CWE-noinfo
CVE-2023-22503 2024-10-2 01:35 2023-05-2 Show GitHub Exploit DB Packet Storm
446 5.4 MEDIUM
Network
strangerstudios paid_memberships_pro The Paid Memberships Pro WordPress plugin before 2.9.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as lo… Update CWE-79
Cross-site Scripting
CVE-2022-4830 2024-10-2 01:35 2023-02-14 Show GitHub Exploit DB Packet Storm
447 5.4 MEDIUM
Network
3dflipbook 3d_flipbook The 3D FlipBook WordPress plugin through 1.13.2 does not validate or escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as Con… Update CWE-79
Cross-site Scripting
CVE-2022-4453 2024-10-2 01:35 2023-01-17 Show GitHub Exploit DB Packet Storm
448 9.8 CRITICAL
Network
doverfuelingsolutions progauge_maglink_lx_console_firmware
progauge_maglink_lx4_console_firmware
An attacker can directly request the ProGauge MAGLINK LX CONSOLE resource sub page with full privileges by requesting the URL directly. Update NVD-CWE-Other
CVE-2024-43692 2024-10-2 01:22 2024-09-25 Show GitHub Exploit DB Packet Storm
449 9.8 CRITICAL
Network
doverfuelingsolutions progauge_maglink_lx_console_firmware
progauge_maglink_lx4_console_firmware
A specially crafted POST request to the ProGauge MAGLINK LX CONSOLE IP sub-menu can allow a remote attacker to inject arbitrary commands. Update CWE-77
Command Injection
CVE-2024-45066 2024-10-2 01:18 2024-09-25 Show GitHub Exploit DB Packet Storm
450 - - - A website configured to initiate a specially crafted WebTransport session could crash the Firefox process leading to a denial of service condition. This vulnerability affects Firefox < 131, Firefox E… New - CVE-2024-9399 2024-10-2 01:15 2024-10-2 Show GitHub Exploit DB Packet Storm