Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 19, 2024, 12:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198631 4.3 警告 Ruby on Rails project - Ruby on Rails の select helper におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1099 2012-03-14 11:51 2012-03-13 Show GitHub Exploit DB Packet Storm
198632 4.3 警告 Ruby on Rails project - Ruby on Rails におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1098 2012-03-14 11:50 2012-03-13 Show GitHub Exploit DB Packet Storm
198633 7.2 危険 BlackBerry - Research In Motion BlackBerry PlayBook タブレットのソフトウェアにおける権限を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-0291 2012-03-13 16:48 2011-12-6 Show GitHub Exploit DB Packet Storm
198634 7.5 危険 Google - Google Chrome の GPU プロセスにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-3047 2012-03-13 16:09 2012-03-10 Show GitHub Exploit DB Packet Storm
198635 5.8 警告 マイクロソフト - Microsoft Internet Explorer における Protected Mode を回避される脆弱性 CWE-119
バッファエラー
CVE-2012-1545 2012-03-13 15:18 2012-03-9 Show GitHub Exploit DB Packet Storm
198636 - - マイクロソフト - ** 削除 ** Microsoft Internet Explorer におけるヒープベースのバッファオーバーフローの脆弱性 - CVE-2012-1544 2012-03-13 15:16 2012-03-9 Show GitHub Exploit DB Packet Storm
198637 10 危険 ABB - ABB Robot Communications Runtime におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0245 2012-03-13 15:14 2012-03-9 Show GitHub Exploit DB Packet Storm
198638 - - Pydio - AjaXplorer に複数の脆弱性 - - 2012-03-13 15:10 2012-03-9 Show GitHub Exploit DB Packet Storm
198639 9.3 危険 アップル - Apple iOS の VPN におけるフォーマットストリングの脆弱性 CWE-134
書式文字列の問題
CVE-2012-0646 2012-03-13 15:07 2012-03-8 Show GitHub Exploit DB Packet Storm
198640 1.2 注意 アップル - Apple iOS の Siri におけるロック状態を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0645 2012-03-13 15:04 2012-03-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 19, 2024, 1:08 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2281 - - - In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: Fix shift-out-of-bounds bug Fix a shift-out-of-bounds bug reported by UBSAN when running VM with MTE enabled host ker… - CVE-2024-50139 2024-11-9 04:01 2024-11-7 Show GitHub Exploit DB Packet Storm
2282 - - - A vulnerability classified as critical has been found in Guangzhou Tuchuang Computer Software Development Interlib Library Cluster Automation Management System up to 2.0.1. This affects an unknown pa… CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-10946 2024-11-9 04:01 2024-11-7 Show GitHub Exploit DB Packet Storm
2283 6.1 MEDIUM
Network
- - The Featured Posts Scroll plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.25. This is due to missing or incorrect nonce validation on a functi… - CVE-2024-10922 2024-11-9 04:01 2024-11-7 Show GitHub Exploit DB Packet Storm
2284 - - - jj, or Jujutsu, is a Git-compatible VCS written in rust. In affected versions specially crafted Git repositories can cause `jj` to write files outside the clone. This issue has been addressed in vers… CWE-22
Path Traversal
CVE-2024-51990 2024-11-9 04:01 2024-11-7 Show GitHub Exploit DB Packet Storm
2285 - - - Buffer Overflow vulnerability in Tenda O3 v.1.0.0.5 allows a remote attacker to cause a denial of service via a network packet in a fixed format to a router running the corresponding version of the f… - CVE-2024-51409 2024-11-9 04:01 2024-11-7 Show GitHub Exploit DB Packet Storm
2286 - - - Portabilis i-Educar 2.8.0 is vulnerable to SQL Injection in the "getDocuments" function of the "InstituicaoDocumentacaoController" class. The "instituicao_id" parameter in "/module/Api/InstituicaoDoc… - CVE-2024-48325 2024-11-9 04:01 2024-11-7 Show GitHub Exploit DB Packet Storm
2287 - - - A vulnerability was found in MonoCMS up to 20240528. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /monofiles/opensaved.php of the compon… CWE-79
CWE-74
Cross-site Scripting
Injection
CVE-2024-10928 2024-11-9 04:01 2024-11-7 Show GitHub Exploit DB Packet Storm
2288 - - - A vulnerability was found in MonoCMS up to 20240528. It has been classified as problematic. Affected is an unknown function of the file /monofiles/account.php of the component Account Information Pag… CWE-79
CWE-74
Cross-site Scripting
Injection
CVE-2024-10927 2024-11-9 04:01 2024-11-7 Show GitHub Exploit DB Packet Storm
2289 - - - Symphony process is a module for the Symphony PHP framework which executes commands in sub-processes. On Windows, when an executable file named `cmd.exe` is located in the current working directory i… CWE-77
Command Injection
CVE-2024-51736 2024-11-9 04:01 2024-11-7 Show GitHub Exploit DB Packet Storm
2290 - - - symfony/http-foundation is a module for the Symphony PHP framework which defines an object-oriented layer for the HTTP specification. The `Request` class, does not parse URI with special characters t… CWE-601
Open Redirect
CVE-2024-50345 2024-11-9 04:01 2024-11-7 Show GitHub Exploit DB Packet Storm