Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195781 4.3 警告 マイクロソフト - Microsoft Anti-Cross Site Scripting Library におけるクロスサイトスクリプティング攻撃の脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0007 2012-01-13 15:51 2012-01-10 Show GitHub Exploit DB Packet Storm
195782 4.3 警告 Cogent Real-Time Systems Inc. - Cogent DataHub における HTTP ヘッダインジェクションの脆弱性 CWE-20
不適切な入力確認
CVE-2012-0310 2012-01-13 15:48 2012-01-11 Show GitHub Exploit DB Packet Storm
195783 9.3 危険 マイクロソフト - 複数の Microsoft Windows 製品の Windows Packager 設定における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2012-0013 2012-01-13 15:45 2012-01-10 Show GitHub Exploit DB Packet Storm
195784 10 危険 Final Draft - Final Draft におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-5059 2012-01-12 15:54 2012-01-10 Show GitHub Exploit DB Packet Storm
195785 6.4 警告 3S-Smart Software Solutions - 3S CoDeSys における任意のディレクトリを作成される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-5058 2012-01-12 15:53 2012-01-10 Show GitHub Exploit DB Packet Storm
195786 7.8 危険 ヒューレット・パッカード - 複数の HP 製品の HP-ChaiSOE Web サーバにおけるディレクトリトラバーサルの脆弱性 CWE-200
情報漏えい
CVE-2011-4785 2012-01-11 16:11 2012-01-9 Show GitHub Exploit DB Packet Storm
195787 5 警告 Apache Software Foundation - Apache Struts におけるランタイムデータの値を変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-5057 2012-01-11 15:17 2012-01-8 Show GitHub Exploit DB Packet Storm
195788 9.3 危険 Apache Software Foundation - Apache Struts における任意のコマンドを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0392 2012-01-11 15:11 2012-01-8 Show GitHub Exploit DB Packet Storm
195789 9.3 危険 Apache Software Foundation - Apache Struts における任意の Java コードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0391 2012-01-11 14:57 2012-01-8 Show GitHub Exploit DB Packet Storm
195790 5 警告 Wibu-Systems AG - CodeMeter Runtime におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-4057 2012-01-11 14:02 2012-01-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
371 - - - If an attempt is made to create an item of a type prohibited by `ACL#hasCreatePermission2` or `TopLevelItemDescriptor#isApplicableIn(ItemGroup)` through the Jenkins CLI or the REST API and either of … New - CVE-2024-47804 2024-10-3 01:15 2024-10-3 Show GitHub Exploit DB Packet Storm
372 - - - Jenkins 2.478 and earlier, LTS 2.462.2 and earlier does not redact multi-line secret values in error messages generated for form submissions involving the `secretTextarea` form field. New - CVE-2024-47803 2024-10-3 01:15 2024-10-3 Show GitHub Exploit DB Packet Storm
373 - - - FlatPress v1.3 is vulnerable to Cross Site Scripting (XSS). An attacker can inject malicious JavaScript code into the "Add New Entry" section, which allows them to execute arbitrary code in the conte… New - CVE-2024-33209 2024-10-3 01:15 2024-10-3 Show GitHub Exploit DB Packet Storm
374 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. Update - CVE-2024-5480 2024-10-3 01:15 2024-06-7 Show GitHub Exploit DB Packet Storm
375 - - - The Image Uploader module in Liferay Portal 7.2.0 through 7.4.3.15, and older unsupported versions, and Liferay DXP 7.4 before update 16, 7.3 before update 4, 7.2 before fix pack 19, and older unsupp… Update - CVE-2024-26265 2024-10-3 01:15 2024-02-20 Show GitHub Exploit DB Packet Storm
376 8.1 HIGH
Network
liferay dxp
liferay_portal
In Liferay Portal 7.2.0 through 7.4.1, and older unsupported versions, and Liferay DXP 7.3 before service pack 3, 7.2 before fix pack 15, and older unsupported versions the `doAsUserId` URL parameter… Update NVD-CWE-noinfo
CVE-2024-25148 2024-10-3 01:15 2024-02-8 Show GitHub Exploit DB Packet Storm
377 6.5 MEDIUM
Network
liferay dxp
liferay_portal
The IFrame widget in Liferay Portal 7.2.0 through 7.4.3.26, and older unsupported versions, and Liferay DXP 7.4 before update 27, 7.3 before update 6, 7.2 before fix pack 19, and older unsupported ve… Update CWE-834
 Excessive Iteration
CVE-2024-25144 2024-10-3 01:15 2024-02-8 Show GitHub Exploit DB Packet Storm
378 - - - The Document and Media widget In Liferay Portal 7.2.0 through 7.3.6, and older unsupported versions, and Liferay DXP 7.3 before service pack 3, 7.2 before fix pack 13, and older unsupported versions,… Update - CVE-2024-25143 2024-10-3 01:15 2024-02-8 Show GitHub Exploit DB Packet Storm
379 4.3 MEDIUM
Network
liferay digital_experience_platform
liferay_portal
The organization selector in Liferay Portal 7.4.3.81 through 7.4.3.85, and Liferay DXP 7.4 update 81 through 85 does not check user permission, which allows remote authenticated users to obtain a lis… Update CWE-862
 Missing Authorization
CVE-2023-3426 2024-10-3 01:15 2023-08-2 Show GitHub Exploit DB Packet Storm
380 9.8 CRITICAL
Network
artbees jupiter_x_core The Jupiter X Core plugin for WordPress is vulnerable to arbitrary file uploads due to a mishandled file type validation in the 'validate' function in all versions up to, and including, 4.6.5. This m… Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-7772 2024-10-3 01:10 2024-09-26 Show GitHub Exploit DB Packet Storm