Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 12, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198231 4.3 警告 SMW+ - Semantic Enterprise Wiki の smwfOnSfSetTargetName 関数におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1212 2012-02-27 16:47 2012-02-24 Show GitHub Exploit DB Packet Storm
198232 7.5 危険 Powie - Powie pFile の pfile/file.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1210 2012-02-27 15:51 2012-02-24 Show GitHub Exploit DB Packet Storm
198233 4.3 警告 Fork CMS - Fork CMS の backend/core/engine/base.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1209 2012-02-27 15:48 2012-02-24 Show GitHub Exploit DB Packet Storm
198234 4.3 警告 Fork CMS - Fork CMS の backend/core/engine/base.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1208 2012-02-27 15:48 2012-02-24 Show GitHub Exploit DB Packet Storm
198235 5 警告 Fork CMS - Fork CMS の frontend/core/engine/javascript.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1207 2012-02-27 15:41 2012-02-24 Show GitHub Exploit DB Packet Storm
198236 9.3 危険 Hancom Inc. - Hancom Office 2010 SE における整数オーバフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-1206 2012-02-27 15:38 2012-02-24 Show GitHub Exploit DB Packet Storm
198237 7.5 危険 alanft - WordPress 用 Relocate Upload プラグインにおける PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2012-1205 2012-02-27 15:35 2012-02-24 Show GitHub Exploit DB Packet Storm
198238 4.3 警告 LEPTON Project - LEPTON におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1000 2012-02-27 15:25 2012-02-24 Show GitHub Exploit DB Packet Storm
198239 7.5 危険 LEPTON Project - LEPTON の modules/news/rss.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0999 2012-02-27 15:24 2012-02-24 Show GitHub Exploit DB Packet Storm
198240 7.5 危険 LEPTON Project - LEPTON の account/preferences.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0998 2012-02-27 15:24 2012-02-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 12, 2024, 4:17 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
881 5.4 MEDIUM
Network
wpkoi wpkoi_templates_for_elementor Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPKoi WPKoi Templates for Elementor allows Stored XSS.This issue affects WPKoi Templates f… CWE-79
Cross-site Scripting
CVE-2024-49679 2024-11-8 23:52 2024-10-29 Show GitHub Exploit DB Packet Storm
882 6.1 MEDIUM
Network
themoyles church_admin Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Andy Moyle Church Admin allows Reflected XSS.This issue affects Church Admin: from n/a bef… CWE-79
Cross-site Scripting
CVE-2024-50438 2024-11-8 23:52 2024-10-29 Show GitHub Exploit DB Packet Storm
883 5.4 MEDIUM
Network
umbraco umbraco_cms A vulnerability was found in Umbraco CMS 12.3.6. It has been classified as problematic. Affected is an unknown function of the file /Umbraco/preview/frame?id{} of the component Dashboard. The manipul… CWE-79
Cross-site Scripting
CVE-2024-10761 2024-11-8 23:40 2024-11-4 Show GitHub Exploit DB Packet Storm
884 4.7 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: nvme-pci: fix race condition between reset and nvme_dev_disable() nvme_dev_disable() modifies the dev->online_queues field, there… CWE-362
Race Condition
CVE-2024-50135 2024-11-8 23:34 2024-11-6 Show GitHub Exploit DB Packet Storm
885 5.4 MEDIUM
Network
mycred mycred_elementor Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in myCRED myCred Elementor allows Stored XSS.This issue affects myCred Elementor: from n/a th… CWE-79
Cross-site Scripting
CVE-2024-49702 2024-11-8 23:32 2024-10-24 Show GitHub Exploit DB Packet Storm
886 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Unregister notifier on eswitch init failure It otherwise remains registered and a subsequent attempt at eswitch enablin… NVD-CWE-noinfo
CVE-2024-50136 2024-11-8 23:31 2024-11-6 Show GitHub Exploit DB Packet Storm
887 6.5 MEDIUM
Network
zte zxr10_1800-2s_firmware
zxr10_2800-4_firmware
zxr10_3800-8_firmware
zxr10_160_firmware
There is a privilege escalation vulnerability in ZTE ZXR10 ZSR V2 intelligent multi service router . An authenticated attacker could use the vulnerability to obtain sensitive information about the de… CWE-294
Authentication Bypass by Capture-replay 
CVE-2024-22066 2024-11-8 23:31 2024-10-29 Show GitHub Exploit DB Packet Storm
888 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: reset: starfive: jh71x0: Fix accessing the empty member on JH7110 SoC data->asserted will be NULL on JH7110 SoC since commit 8232… NVD-CWE-noinfo
CVE-2024-50137 2024-11-8 23:29 2024-11-6 Show GitHub Exploit DB Packet Storm
889 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: bpf: Use raw_spinlock_t in ringbuf The function __bpf_ringbuf_reserve is invoked from a tracepoint, which disables preemption. Us… NVD-CWE-noinfo
CVE-2024-50138 2024-11-8 23:27 2024-11-6 Show GitHub Exploit DB Packet Storm
890 6.4 MEDIUM
Network
- - The Elementor Header & Footer Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via REST API SVG File uploads in all versions up to, and including, 1.6.45 due to insufficient … CWE-79
Cross-site Scripting
CVE-2024-10325 2024-11-8 21:15 2024-11-8 Show GitHub Exploit DB Packet Storm