Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 12, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198251 4.3 警告 IBM - IBM WebSphere Lombardi Edition におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0707 2012-02-24 15:27 2011-11-21 Show GitHub Exploit DB Packet Storm
198252 5 警告 シマンテック - Symantec pcAnywhere 製品におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0291 2012-02-23 15:27 2012-01-24 Show GitHub Exploit DB Packet Storm
198253 9.3 危険 7-Technologies - 7-Technologies TERMIS における権限を取得される脆弱性 CWE-Other
その他
CVE-2012-0223 2012-02-23 15:09 2011-02-22 Show GitHub Exploit DB Packet Storm
198254 5.8 警告 CubeCart Limited - CubeCart におけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2012-0865 2012-02-23 15:00 2012-02-21 Show GitHub Exploit DB Packet Storm
198255 5 警告 EasyVista - EasyVista に認証回避の脆弱性 CWE-287
不適切な認証
CVE-2012-1256 2012-02-23 14:49 2012-02-22 Show GitHub Exploit DB Packet Storm
198256 6.4 警告 シックス・アパート株式会社 - Movable Type におけるセッションハイジャックが可能な脆弱性 CWE-Other
その他
CVE-2012-0320 2012-02-23 12:04 2012-02-23 Show GitHub Exploit DB Packet Storm
198257 6.5 警告 シックス・アパート株式会社 - Movable Type における OS コマンドインジェクションの脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2012-0319 2012-02-23 12:04 2012-02-23 Show GitHub Exploit DB Packet Storm
198258 2.6 注意 シックス・アパート株式会社 - Movable Type におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0318 2012-02-23 12:03 2012-02-23 Show GitHub Exploit DB Packet Storm
198259 4 警告 シックス・アパート株式会社 - Movable Type におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-0317 2012-02-23 12:03 2012-02-23 Show GitHub Exploit DB Packet Storm
198260 6 警告 Broadwin
アドバンテック株式会社
- Advantech/BroadWin WebAccess におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1235 2012-02-23 11:47 2012-02-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 12, 2024, 4:17 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
901 8.8 HIGH
Network
axis axis_os
axis_os_2022
axis_os_2020
Vintage, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API create_overlay.cgi did not have a sufficient input validation allowing for a possible remote code execution. This flaw … CWE-94
Code Injection
CVE-2023-5800 2024-11-8 18:15 2024-02-5 Show GitHub Exploit DB Packet Storm
902 6.8 MEDIUM
Physics
axis axis_os_2022
axis_os
During internal Axis Security Development Model (ASDM) threat-modelling, a flaw was found in the protection for device tampering (commonly known as Secure Boot) in AXIS OS making it vulnerable to a s… NVD-CWE-noinfo
CVE-2023-5553 2024-11-8 18:15 2023-11-21 Show GitHub Exploit DB Packet Storm
903 6.5 MEDIUM
Network
axis axis_os
axis_os_2022
Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API dynamicoverlay.cgi was vulnerable to a Denial-of-Service attack allowing for an attacker to block access to the ov… NVD-CWE-noinfo
CVE-2023-21416 2024-11-8 18:15 2023-11-21 Show GitHub Exploit DB Packet Storm
904 8.1 HIGH
Network
axis axis_os_2022
axis_os_2018
axis_os_2020
axis_os
axis_os_2016
Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API overlay_del.cgi is vulnerable to path traversal attacks that allows for file deletion. This flaw can only be explo… CWE-22
Path Traversal
CVE-2023-21415 2024-11-8 18:15 2023-10-16 Show GitHub Exploit DB Packet Storm
905 6.8 MEDIUM
Physics
axis axis_os NCC Group has found a flaw during the annual internal penetration test ordered by Axis Communications. The protection for device tampering (commonly known as Secure Boot) contains a flaw which provid… NVD-CWE-noinfo
CVE-2023-21414 2024-11-8 18:15 2023-10-16 Show GitHub Exploit DB Packet Storm
906 7.2 HIGH
Network
axis axis_os GoSecure on behalf of Genetec Inc. has found a flaw that allows for a remote code execution during the installation of ACAP applications on the Axis device. The application handling service in AXIS O… CWE-77
Command Injection
CVE-2023-21413 2024-11-8 18:15 2023-10-16 Show GitHub Exploit DB Packet Storm
907 8.8 HIGH
Network
axis license_plate_verifier User provided input is not sanitized on the AXIS License Plate Verifier specific “search.cgi” allowing for SQL injections. CWE-89
SQL Injection
CVE-2023-21412 2024-11-8 18:15 2023-08-3 Show GitHub Exploit DB Packet Storm
908 8.8 HIGH
Network
axis license_plate_verifier User provided input is not sanitized in the “Settings > Access Control” configuration interface allowing for arbitrary code execution. NVD-CWE-noinfo
CVE-2023-21411 2024-11-8 18:15 2023-08-3 Show GitHub Exploit DB Packet Storm
909 8.8 HIGH
Network
axis license_plate_verifier User provided input is not sanitized on the AXIS License Plate Verifier specific “api.cgi” allowing for arbitrary code execution. NVD-CWE-noinfo
CVE-2023-21410 2024-11-8 18:15 2023-08-3 Show GitHub Exploit DB Packet Storm
910 8.8 HIGH
Adjacent
axis a1001_firmware Ariel Harush and Roy Hodir from OTORIO have found a flaw in the AXIS A1001 when communicating over OSDP. A heap-based buffer overflow was found in the pacsiod process which is handling the OSDP commu… CWE-787
 Out-of-bounds Write
CVE-2023-21406 2024-11-8 18:15 2023-07-25 Show GitHub Exploit DB Packet Storm