Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
131 5.4 警告
Network
braginteractive material design icons braginteractive の WordPress 用 material design icons におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-9024 2024-10-3 10:19 2024-09-25 Show GitHub Exploit DB Packet Storm
132 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-46860 2024-10-3 10:17 2024-08-13 Show GitHub Exploit DB Packet Storm
133 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2024-46845 2024-10-3 10:13 2024-09-5 Show GitHub Exploit DB Packet Storm
134 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-46805 2024-10-3 10:09 2024-05-13 Show GitHub Exploit DB Packet Storm
135 9.8 緊急
Network
Artbees jupiter x core Artbees の WordPress 用 jupiter x core における重要な機能に対する認証の欠如に関する脆弱性 CWE-288
CWE-306
CVE-2024-7781 2024-10-3 10:09 2024-09-26 Show GitHub Exploit DB Packet Storm
136 4.3 警告
Network
WPPlugin LLC easy paypal events WPPlugin LLC の WordPress 用 easy paypal events におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-8476 2024-10-3 10:09 2024-09-25 Show GitHub Exploit DB Packet Storm
137 9.8 緊急
Network
minapper rest api to miniprogram jianbo の WordPress 用 rest api to miniprogram におけるユーザ制御の鍵による認証回避に関する脆弱性 CWE-639
ユーザ制御の鍵による認証回避
CVE-2024-8485 2024-10-3 10:09 2024-09-25 Show GitHub Exploit DB Packet Storm
138 5.4 警告
Network
themesflat themesflat addons for elementor themesflat の WordPress 用 themesflat addons for elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8515 2024-10-3 10:09 2024-09-25 Show GitHub Exploit DB Packet Storm
139 8.1 重要
Network
Acquia Inc. Mautic Acquia Inc. の Mautic におけるパストラバーサルの脆弱性 CWE-22
CWE-22
CVE-2021-27916 2024-10-3 10:02 2021-03-2 Show GitHub Exploit DB Packet Storm
140 6.1 警告
Network
itpathsolutions contact form to any api itpathsolutions の WordPress 用 contact form to any api におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-7617 2024-10-3 10:02 2024-09-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
258641 - joomla joomla Joomla! before 1.0.11 does not properly unset variables when the input data includes a numeric parameter with a value matching an alphanumeric parameter's hash value, which allows remote attackers to… CWE-20
 Improper Input Validation 
CVE-2006-4466 2011-10-11 13:00 2006-09-1 Show GitHub Exploit DB Packet Storm
258642 - freebsd freebsd Integer overflow in the ffs_mountfs function in FreeBSD 6.1 allows local users to cause a denial of service (panic) and possibly execute arbitrary code via a crafted UFS filesystem that causes invali… CWE-189
Numeric Errors
CVE-2006-5679 2011-10-11 13:00 2006-11-4 Show GitHub Exploit DB Packet Storm
258643 - apple mac_os_x Mail in Apple Mac OS X Leopard (10.5.1) allows user-assisted remote attackers to execute arbitrary code via an AppleDouble attachment containing an apparently-safe file type and script in a resource … CWE-264
CWE-20
Permissions, Privileges, and Access Controls
 Improper Input Validation 
CVE-2007-6165 2011-10-6 13:00 2007-11-29 Show GitHub Exploit DB Packet Storm
258644 - cisco unified_communications_manager
intercompany_media_engine
Unspecified vulnerability in the Service Advertisement Framework (SAF) in Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 8.x before 8.5(1) and Cisco Intercompany Media Engine 8… NVD-CWE-noinfo
CVE-2011-2563 2011-10-6 11:50 2011-08-30 Show GitHub Exploit DB Packet Storm
258645 - cisco unified_communications_manager
intercompany_media_engine
Unspecified vulnerability in the Service Advertisement Framework (SAF) in Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 8.x before 8.5(1) and Cisco Intercompany Media Engine 8… NVD-CWE-noinfo
CVE-2011-2564 2011-10-6 11:50 2011-08-30 Show GitHub Exploit DB Packet Storm
258646 - novell cloud_manager The RPC implementation in the server in Novell Cloud Manager 1.1.2 before Patch 3 does not properly initialize objects, which allows remote attackers to execute arbitrary code by making RPC calls tha… CWE-20
 Improper Input Validation 
CVE-2011-2654 2011-10-6 11:50 2011-09-7 Show GitHub Exploit DB Packet Storm
258647 - realnetworks realplayer
realplayer_sp
Heap-based buffer overflow in RealNetworks RealPlayer 11.0 through 11.1 and 14.0.0 through 14.0.5 and RealPlayer SP 1.0 through 1.1.5 allows remote attackers to execute arbitrary code via a crafted S… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2945 2011-10-6 11:50 2011-08-19 Show GitHub Exploit DB Packet Storm
258648 - realnetworks realplayer
realplayer_sp
Unspecified vulnerability in an ActiveX control in RealNetworks RealPlayer 11.0 through 11.1 and 14.0.0 through 14.0.5, RealPlayer SP 1.0 through 1.1.5, and RealPlayer Enterprise 2.0 through 2.1.5 al… NVD-CWE-noinfo
CVE-2011-2946 2011-10-6 11:50 2011-08-19 Show GitHub Exploit DB Packet Storm
258649 - realnetworks realplayer
realplayer_sp
Cross-zone scripting vulnerability in the RealPlayer ActiveX control in RealNetworks RealPlayer 11.0 through 11.1 and 14.0.0 through 14.0.5 and RealPlayer SP 1.0 through 1.1.5 allows remote attackers… CWE-79
Cross-site Scripting
CVE-2011-2947 2011-10-6 11:50 2011-08-19 Show GitHub Exploit DB Packet Storm
258650 - realnetworks realplayer
realplayer_sp
RealNetworks RealPlayer 11.0 through 11.1 and 14.0.0 through 14.0.5, RealPlayer SP 1.0 through 1.1.5, RealPlayer Enterprise 2.0 through 2.1.5, and Mac RealPlayer 12.0.0.1569 do not properly handle DE… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2948 2011-10-6 11:50 2011-08-19 Show GitHub Exploit DB Packet Storm