Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 20, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195891 2.6 注意 アドビシステムズ - Flash Player における同一生成元ポリシー実装不備の脆弱性 CWE-Other
その他
CVE-2012-2038 2012-06-13 16:32 2012-06-11 Show GitHub Exploit DB Packet Storm
195892 10 危険 アドビシステムズ - Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-2037 2012-06-13 16:30 2012-06-8 Show GitHub Exploit DB Packet Storm
195893 10 危険 アドビシステムズ - Adobe Flash Player および Adobe AIR における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-2036 2012-06-13 16:29 2012-06-8 Show GitHub Exploit DB Packet Storm
195894 10 危険 アドビシステムズ - Adobe Flash Player および Adobe AIR におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-2035 2012-06-13 16:27 2012-06-8 Show GitHub Exploit DB Packet Storm
195895 10 危険 アドビシステムズ - Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-2034 2012-06-13 16:25 2012-06-8 Show GitHub Exploit DB Packet Storm
195896 6.8 警告 アップル - Apple 製品の WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-0672 2012-06-13 16:22 2012-05-8 Show GitHub Exploit DB Packet Storm
195897 5.1 警告 BMC Software - BMC Identity Management Suite にクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-2959 2012-06-13 11:44 2012-06-12 Show GitHub Exploit DB Packet Storm
195898 4.3 警告 ForeScout Technologies - ForeScout CounterACT にクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1825 2012-06-13 11:43 2012-06-11 Show GitHub Exploit DB Packet Storm
195899 6 警告 dotCMS - dotCMS に任意のコードが実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1826 2012-06-12 15:54 2012-05-28 Show GitHub Exploit DB Packet Storm
195900 6.5 警告 CollabNet, Inc. - ScrumWorks Pro に権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2603 2012-06-12 15:51 2012-06-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 20, 2024, 4:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2181 8.8 HIGH
Network
wpclever wpc_frequently_bought_together_for_woocommerce Missing Authorization vulnerability in WPClever WPC Frequently Bought Together for WooCommerce allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WPC Frequentl… CWE-862
 Missing Authorization
CVE-2024-43312 2024-11-13 10:13 2024-11-2 Show GitHub Exploit DB Packet Storm
2182 5.8 MEDIUM
Network
combodo itop Combodo iTop is a simple, web based IT Service Management tool. Server, OS, DBMS, PHP, and iTop info (name, version and parameters) can be read by anyone having access to iTop URI. This issue has bee… NVD-CWE-noinfo
CVE-2024-32870 2024-11-13 10:07 2024-11-5 Show GitHub Exploit DB Packet Storm
2183 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: PCI: Hold rescan lock while adding devices during host probe Since adding the PCI power control code, we may end up with a race b… CWE-476
 NULL Pointer Dereference
CVE-2024-50122 2024-11-13 10:06 2024-11-6 Show GitHub Exploit DB Packet Storm
2184 7.2 HIGH
Network
surajkumarvishwakarma real_estate_management_system A vulnerability classified as problematic was found in CodeAstro Real Estate Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /aboutedit.php of the compon… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-11000 2024-11-13 10:05 2024-11-8 Show GitHub Exploit DB Packet Storm
2185 7.2 HIGH
Network
surajkumarvishwakarma real_estate_management_system A vulnerability classified as problematic has been found in CodeAstro Real Estate Management System 1.0. Affected is an unknown function of the file /aboutadd.php of the component About Us Page. The … CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-10999 2024-11-13 10:05 2024-11-8 Show GitHub Exploit DB Packet Storm
2186 9.8 CRITICAL
Network
bookstore_management_system_project bookstore_management_system A vulnerability was found in 1000 Projects Bookstore Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/process_category_add.php. The … CWE-89
SQL Injection
CVE-2024-10998 2024-11-13 10:03 2024-11-8 Show GitHub Exploit DB Packet Storm
2187 9.8 CRITICAL
Network
bookstore_management_system_project bookstore_management_system A vulnerability was found in 1000 Projects Bookstore Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /book_list.php. The manipulation of t… CWE-89
SQL Injection
CVE-2024-10997 2024-11-13 10:03 2024-11-8 Show GitHub Exploit DB Packet Storm
2188 9.8 CRITICAL
Network
bookstore_management_system_project bookstore_management_system A vulnerability was found in 1000 Projects Bookstore Management System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/process_category_edit.php. The manipula… CWE-89
SQL Injection
CVE-2024-10996 2024-11-13 10:03 2024-11-8 Show GitHub Exploit DB Packet Storm
2189 9.8 CRITICAL
Network
codezips hospital_appointment_system A vulnerability was found in Codezips Hospital Appointment System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /removeDoctorResult.php. The manipul… CWE-89
SQL Injection
CVE-2024-10995 2024-11-13 10:00 2024-11-8 Show GitHub Exploit DB Packet Storm
2190 6.5 MEDIUM
Network
anisha e-health_care_system A vulnerability classified as critical has been found in code-projects E-Health Care System 1.0. This affects an unknown part of the file /Admin/detail.php. The manipulation of the argument s_id lead… CWE-89
SQL Injection
CVE-2024-10989 2024-11-13 09:59 2024-11-8 Show GitHub Exploit DB Packet Storm