Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
131 5.4 警告
Network
braginteractive material design icons braginteractive の WordPress 用 material design icons におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-9024 2024-10-3 10:19 2024-09-25 Show GitHub Exploit DB Packet Storm
132 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-46860 2024-10-3 10:17 2024-08-13 Show GitHub Exploit DB Packet Storm
133 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2024-46845 2024-10-3 10:13 2024-09-5 Show GitHub Exploit DB Packet Storm
134 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-46805 2024-10-3 10:09 2024-05-13 Show GitHub Exploit DB Packet Storm
135 9.8 緊急
Network
Artbees jupiter x core Artbees の WordPress 用 jupiter x core における重要な機能に対する認証の欠如に関する脆弱性 CWE-288
CWE-306
CVE-2024-7781 2024-10-3 10:09 2024-09-26 Show GitHub Exploit DB Packet Storm
136 4.3 警告
Network
WPPlugin LLC easy paypal events WPPlugin LLC の WordPress 用 easy paypal events におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-8476 2024-10-3 10:09 2024-09-25 Show GitHub Exploit DB Packet Storm
137 9.8 緊急
Network
minapper rest api to miniprogram jianbo の WordPress 用 rest api to miniprogram におけるユーザ制御の鍵による認証回避に関する脆弱性 CWE-639
ユーザ制御の鍵による認証回避
CVE-2024-8485 2024-10-3 10:09 2024-09-25 Show GitHub Exploit DB Packet Storm
138 5.4 警告
Network
themesflat themesflat addons for elementor themesflat の WordPress 用 themesflat addons for elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8515 2024-10-3 10:09 2024-09-25 Show GitHub Exploit DB Packet Storm
139 8.1 重要
Network
Acquia Inc. Mautic Acquia Inc. の Mautic におけるパストラバーサルの脆弱性 CWE-22
CWE-22
CVE-2021-27916 2024-10-3 10:02 2021-03-2 Show GitHub Exploit DB Packet Storm
140 6.1 警告
Network
itpathsolutions contact form to any api itpathsolutions の WordPress 用 contact form to any api におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-7617 2024-10-3 10:02 2024-09-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
258671 - adobe shockwave_player Integer overflow in the CursorAsset x32 component in Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code via unspecified vectors. CWE-189
Numeric Errors
CVE-2011-2120 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm
258672 - adobe shockwave_player Integer overflow in Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code via unspecified vectors. CWE-189
Numeric Errors
CVE-2011-2121 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm
258673 - adobe creative_suite
photoshop
Adobe Photoshop 12.0 in Creative Suite 5 (CS5) and 12.1 in Creative Suite 5.1 (CS5.1) allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted … CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2131 2011-10-5 11:54 2011-08-12 Show GitHub Exploit DB Packet Storm
258674 - adobe flash_media_server Adobe Flash Media Server (FMS) before 3.5.7, and 4.x before 4.0.3, allows attackers to cause a denial of service (memory corruption) via unspecified vectors. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2132 2011-10-5 11:54 2011-08-12 Show GitHub Exploit DB Packet Storm
258675 - adobe robohelp
robohelp_server
Cross-site scripting (XSS) vulnerability in Adobe RoboHelp 8 and 9 before 9.0.1.262, and RoboHelp Server 8 and 9, allows remote attackers to inject arbitrary web script or HTML via the URI, related t… CWE-79
Cross-site Scripting
CVE-2011-2133 2011-10-5 11:54 2011-08-12 Show GitHub Exploit DB Packet Storm
258676 - oracle database_server Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, and 11.2.0.1 allows remote attackers to affect availability via unkno… NVD-CWE-noinfo
CVE-2011-2230 2011-10-5 11:54 2011-07-21 Show GitHub Exploit DB Packet Storm
258677 - oracle database_server
fusion_middleware
Unspecified vulnerability in the XML Developer Kit component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, and 11.2.0.1, Oracle Fusion Middleware 10.1.3.5, allows remote… NVD-CWE-noinfo
CVE-2011-2231 2011-10-5 11:54 2011-07-21 Show GitHub Exploit DB Packet Storm
258678 - oracle database_server
fusion_middleware
Per: http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html 'Patching the client is required to protect applications that make use of the XML Developer Kit. However, patching th… NVD-CWE-noinfo
CVE-2011-2231 2011-10-5 11:54 2011-07-21 Show GitHub Exploit DB Packet Storm
258679 - oracle database_server
fusion_middleware
Unspecified vulnerability in the XML Developer Kit component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, 11.1.0.7, and 11.2.0.1, and Oracle Fusion Middleware 10.1.3.5, allows remote authe… NVD-CWE-noinfo
CVE-2011-2232 2011-10-5 11:54 2011-07-21 Show GitHub Exploit DB Packet Storm
258680 - oracle database_server
fusion_middleware
Per: http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html 'Component of this XML DB security fix in Fusion Middleware products is "XML Developers Kit". The sub-component is "X… NVD-CWE-noinfo
CVE-2011-2232 2011-10-5 11:54 2011-07-21 Show GitHub Exploit DB Packet Storm