Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 16, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196151 6.8 警告 ヒューレット・パッカード - HP System Management Homepage におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-3846 2012-04-13 16:19 2012-04-12 Show GitHub Exploit DB Packet Storm
196152 6.5 警告 Cloudera, Inc. - Cloudera Manager および Cloudera Service and Configuration Manager における任意のユーザアカウントになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2012-2230 2012-04-13 15:35 2011-04-12 Show GitHub Exploit DB Packet Storm
196153 6.5 警告 Cloudera, Inc.
Apache Software Foundation
- Cloudera 製品で使用される Apache Hadoop における任意のクラスタユーザアカウントになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2012-1574 2012-04-13 15:33 2012-04-12 Show GitHub Exploit DB Packet Storm
196154 5.8 警告 株式会社リクルート - どこでもリクナビ2013 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1240 2012-04-13 12:02 2012-04-13 Show GitHub Exploit DB Packet Storm
196155 5.8 警告 COM Meets Ruby - ActiveScriptRuby に HTML 上で任意の Ruby スクリプトを実行可能な脆弱性 CWE-Other
その他
CVE-2012-1241 2012-04-13 12:01 2012-04-13 Show GitHub Exploit DB Packet Storm
196156 7.5 危険 360安全中心 - 360圧縮 (360zip) における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2225 2012-04-13 11:45 2012-04-11 Show GitHub Exploit DB Packet Storm
196157 7.5 危険 迅雷 - 迅雷 (Xunlei Thunder) における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-2224 2012-04-13 11:44 2012-03-6 Show GitHub Exploit DB Packet Storm
196158 4.3 警告 Plume CMS - Plume CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2156 2012-04-13 11:07 2012-04-11 Show GitHub Exploit DB Packet Storm
196159 4.3 警告 CMS Made Simple - CMS Made Simple の admin/edituser.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1992 2012-04-13 11:06 2012-04-11 Show GitHub Exploit DB Packet Storm
196160 7.5 危険 Ola Lasisi - e-ticketing の loginscript.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1673 2012-04-12 16:57 2011-04-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 17, 2024, 5:17 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2301 6.8 MEDIUM
Physics
axis axis_os NCC Group has found a flaw during the annual internal penetration test ordered by Axis Communications. The protection for device tampering (commonly known as Secure Boot) contains a flaw which provid… NVD-CWE-noinfo
CVE-2023-21414 2024-11-8 18:15 2023-10-16 Show GitHub Exploit DB Packet Storm
2302 7.2 HIGH
Network
axis axis_os GoSecure on behalf of Genetec Inc. has found a flaw that allows for a remote code execution during the installation of ACAP applications on the Axis device. The application handling service in AXIS O… CWE-77
Command Injection
CVE-2023-21413 2024-11-8 18:15 2023-10-16 Show GitHub Exploit DB Packet Storm
2303 8.8 HIGH
Network
axis license_plate_verifier User provided input is not sanitized on the AXIS License Plate Verifier specific “search.cgi” allowing for SQL injections. CWE-89
SQL Injection
CVE-2023-21412 2024-11-8 18:15 2023-08-3 Show GitHub Exploit DB Packet Storm
2304 8.8 HIGH
Network
axis license_plate_verifier User provided input is not sanitized in the “Settings > Access Control” configuration interface allowing for arbitrary code execution. NVD-CWE-noinfo
CVE-2023-21411 2024-11-8 18:15 2023-08-3 Show GitHub Exploit DB Packet Storm
2305 8.8 HIGH
Network
axis license_plate_verifier User provided input is not sanitized on the AXIS License Plate Verifier specific “api.cgi” allowing for arbitrary code execution. NVD-CWE-noinfo
CVE-2023-21410 2024-11-8 18:15 2023-08-3 Show GitHub Exploit DB Packet Storm
2306 8.8 HIGH
Adjacent
axis a1001_firmware Ariel Harush and Roy Hodir from OTORIO have found a flaw in the AXIS A1001 when communicating over OSDP. A heap-based buffer overflow was found in the pacsiod process which is handling the OSDP commu… CWE-787
 Out-of-bounds Write
CVE-2023-21406 2024-11-8 18:15 2023-07-25 Show GitHub Exploit DB Packet Storm
2307 5.3 MEDIUM
Network
axis axis_os AXIS OS 11.0.X - 11.3.x use a static RSA key in legacy LUA-components to protect Axis-specific source code. The static RSA key is not used in any other secure communication nor can it be used to comp… CWE-311
Missing Encryption of Sensitive Data
CVE-2023-21404 2024-11-8 18:15 2023-05-9 Show GitHub Exploit DB Packet Storm
2308 8.8 HIGH
Network
axis m3024-lve_firmware
m3025-ve_firmware
m7014_firmware
m7016_firmware
p1214-e_firmware
p7214_firmware
p7216_firmware
q7401_firmware
q7404_firmware
q7414_firmware
q7424-r_mk…
Brandon Rothel from QED Secure Solutions has found that the VAPIX API tcptest.cgi did not have a sufficient input validation allowing for a possible remote code execution. This flaw can only be explo… CWE-94
Code Injection
CVE-2023-5677 2024-11-8 18:15 2024-02-5 Show GitHub Exploit DB Packet Storm
2309 7.8 HIGH
Local
axis ip_utility AXIS IP Utility before 4.18.0 allows for remote code execution and local privilege escalation by the means of DLL hijacking. IPUtility.exe would attempt to load DLLs from its current working director… CWE-427
 Uncontrolled Search Path Element
CVE-2022-23410 2024-11-8 18:15 2022-02-15 Show GitHub Exploit DB Packet Storm
2310 8.8 HIGH
Network
axis axis_os_2020
axis_os_2018
axis_os_2016
axis_os
A user controlled parameter related to SMTP test functionality is not correctly validated making it possible to add the Carriage Return and Line Feed (CRLF) control characters and include arbitrary S… CWE-74
Injection
CVE-2021-31988 2024-11-8 18:15 2021-10-6 Show GitHub Exploit DB Packet Storm