Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 16, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198491 4 警告 CloudBees - Jenkins におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0325 2012-03-9 12:03 2012-03-9 Show GitHub Exploit DB Packet Storm
198492 4.3 警告 CloudBees - Jenkins におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0324 2012-03-9 12:02 2012-03-9 Show GitHub Exploit DB Packet Storm
198493 2.6 注意 SquirrelMail Project - SquirrelMail 用プラグイン Autocomplete におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0323 2012-03-9 12:01 2012-03-9 Show GitHub Exploit DB Packet Storm
198494 10 危険 Goforandroid - Android 用 GO Message Widget アプリケーションにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1407 2012-03-9 11:26 2011-03-7 Show GitHub Exploit DB Packet Storm
198495 10 危険 Goforandroid - Android 用 GO Bookmark Widget アプリケーションにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1406 2012-03-9 11:24 2011-03-7 Show GitHub Exploit DB Packet Storm
198496 10 危険 Goforandroid - Android 用 GO Note Widget アプリケーションにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1405 2012-03-9 11:23 2011-03-7 Show GitHub Exploit DB Packet Storm
198497 10 危険 Goforandroid - Android 用 GO WeiboWidget アプリケーションにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1398 2012-03-9 11:22 2012-03-7 Show GitHub Exploit DB Packet Storm
198498 10 危険 Goforandroid - Android 用 GO QQWeiboWidget アプリケーションにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1397 2012-03-9 11:16 2012-03-7 Show GitHub Exploit DB Packet Storm
198499 10 危険 Goforandroid - Android 用 GO FBWidget アプリケーションにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1396 2012-03-9 11:15 2012-03-7 Show GitHub Exploit DB Packet Storm
198500 10 危険 Goforandroid - Android 用 GO TwiWidget アプリケーションにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1395 2012-03-9 11:10 2012-03-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 16, 2024, 4:17 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259061 - xyzscripts newsletter_manager Multiple cross-site request forgery (CSRF) vulnerabilities in the Newsletter Manager plugin 1.0.2 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for r… CWE-352
 Origin Validation Error
CVE-2012-6629 2014-01-18 03:51 2014-01-17 Show GitHub Exploit DB Packet Storm
259062 - xyzscripts newsletter_manager Multiple cross-site scripting (XSS) vulnerabilities in the Newsletter Manager plugin before 1.0.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) xyz_em_campNa… CWE-79
Cross-site Scripting
CVE-2012-6628 2014-01-18 03:50 2014-01-17 Show GitHub Exploit DB Packet Storm
259063 - xyzscripts newsletter_manager Cross-site scripting (XSS) vulnerability in admin/test_mail.php in the Newsletter Manager plugin 1.0.2 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the… CWE-79
Cross-site Scripting
CVE-2012-6627 2014-01-18 03:35 2014-01-17 Show GitHub Exploit DB Packet Storm
259064 - cisco webex_meetings_server The web portal in the Enterprise License Manager component in Cisco WebEx Meetings Server allows remote authenticated users to discover the cleartext administrative password by reading HTML source co… CWE-255
Credentials Management
CVE-2013-6687 2014-01-18 00:12 2014-01-17 Show GitHub Exploit DB Packet Storm
259065 - wireshark wireshark epan/dissectors/packet-bssgp.c in the BSSGP dissector in Wireshark 1.10.x before 1.10.4 incorrectly relies on a global variable, which allows remote attackers to cause a denial of service (applicatio… CWE-20
 Improper Input Validation 
CVE-2013-7113 2014-01-17 14:20 2013-12-20 Show GitHub Exploit DB Packet Storm
259066 - symantec web_gateway
web_gateway_appliance_8450
web_gateway_appliance_8490
Multiple cross-site scripting (XSS) vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allow remote attackers to inject arbitrary web script or HTML vi… CWE-79
Cross-site Scripting
CVE-2013-4670 2014-01-17 14:17 2013-08-1 Show GitHub Exploit DB Packet Storm
259067 - symantec web_gateway
web_gateway_appliance_8450
web_gateway_appliance_8490
Cross-site request forgery (CSRF) vulnerability in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allows remote authenticated users to hijack the authentication of un… CWE-352
 Origin Validation Error
CVE-2013-4671 2014-01-17 14:17 2013-08-1 Show GitHub Exploit DB Packet Storm
259068 - symantec web_gateway
web_gateway_appliance_8450
web_gateway_appliance_8490
The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 has an incorrect sudoers file, which allows local users to bypass intended access restrictions via a command. CWE-264
Permissions, Privileges, and Access Controls
CVE-2013-4672 2014-01-17 14:17 2013-08-1 Show GitHub Exploit DB Packet Storm
259069 - symantec web_gateway
web_gateway_appliance_8450
web_gateway_appliance_8490
The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allows remote attackers to execute arbitrary commands by injecting a command into an application script. CWE-78
OS Command 
CVE-2013-1616 2014-01-17 14:13 2013-08-1 Show GitHub Exploit DB Packet Storm
259070 - symantec web_gateway
web_gateway_appliance_8450
web_gateway_appliance_8490
Multiple SQL injection vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allow remote authenticated administrators to execute arbitrary SQL commands v… CWE-89
SQL Injection
CVE-2013-1617 2014-01-17 14:13 2013-08-1 Show GitHub Exploit DB Packet Storm