Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
141 7.5 重要
Network
Rockwell Automation 5015-u8ihft ファームウェア Rockwell Automation の 5015-u8ihft ファームウェアにおける脆弱性 CWE-20
CWE-noinfo
CVE-2024-45825 2024-10-3 10:02 2024-09-12 Show GitHub Exploit DB Packet Storm
142 8.8 重要
Network
ferrislucas promptr ferrislucas の promptr におけるコードインジェクションの脆弱性 CWE-94
CWE-94
CVE-2024-46489 2024-10-3 10:01 2024-09-25 Show GitHub Exploit DB Packet Storm
143 6.5 警告
Network
シスコシステムズ Cisco IOS
Cisco IOS XE
シスコシステムズの Cisco IOS XE および Cisco IOS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-285
CWE-352
CVE-2024-20414 2024-10-3 10:01 2024-09-25 Show GitHub Exploit DB Packet Storm
144 5.5 警告
Local
OpenText identity manager azuread driver OpenText の identity manager azuread driver におけるログファイルからの情報漏えいに関する脆弱性 CWE-532
CWE-532
CVE-2021-22518 2024-10-3 09:58 2021-01-5 Show GitHub Exploit DB Packet Storm
145 5.3 警告
Adjacent
Synology Inc. active backup for business agent Synology Inc. の active backup for business agent における重要なデータの暗号化の欠如に関する脆弱性 CWE-311
CWE-311
CVE-2023-52950 2024-10-3 09:58 2024-09-26 Show GitHub Exploit DB Packet Storm
146 5.4 警告
Network
millbeck proroute h685t-w ファームウェア millbeckcommunications の proroute h685t-w ファームウェアにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-38380 2024-10-3 09:58 2024-09-17 Show GitHub Exploit DB Packet Storm
147 5.5 警告
Local
asg017 sqlite-vec asg017 の sqlite-vec における境界外書き込みに関する脆弱性 CWE-122
CWE-787
CVE-2024-46488 2024-10-3 09:58 2024-09-25 Show GitHub Exploit DB Packet Storm
148 6.1 警告
Network
ellevo ellevo ellevo におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-79
CVE-2024-46655 2024-10-3 09:58 2024-09-25 Show GitHub Exploit DB Packet Storm
149 5.4 警告
Network
Livemesh Livemesh Addons for Elementor Livemesh の WordPress 用 Livemesh Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-47303 2024-10-3 09:58 2024-09-25 Show GitHub Exploit DB Packet Storm
150 4.3 警告
Network
ThemeHunk easy mega menu plugin ThemeHunk の WordPress 用 easy mega menu plugin における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-8434 2024-10-3 09:58 2024-09-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
258661 - adobe shockwave_player Textra.x32 in Adobe Shockwave Player before 11.6.1.629 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2422 2011-10-5 11:55 2011-08-12 Show GitHub Exploit DB Packet Storm
258662 - adobe shockwave_player Multiple integer overflows in Dirapi.dll in Adobe Shockwave Player before 11.6.0.626 allow attackers to execute arbitrary code via unspecified vectors. CWE-189
Numeric Errors
CVE-2011-2109 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm
258663 - adobe shockwave_player IML32.dll in Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability th… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2111 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm
258664 - adobe shockwave_player Multiple buffer overflows in IML32.dll in Adobe Shockwave Player before 11.6.0.626 allow attackers to execute arbitrary code via unspecified vectors. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2112 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm
258665 - adobe shockwave_player Multiple buffer overflows in the Shockwave3DAsset component in Adobe Shockwave Player before 11.6.0.626 allow attackers to execute arbitrary code via unspecified vectors. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2113 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm
258666 - adobe shockwave_player Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2114 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm
258667 - adobe shockwave_player IML32.dll in Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability th… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2116 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm
258668 - adobe shockwave_player Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2117 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm
258669 - adobe shockwave_player The FLV ASSET Xtra component in Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code via unspecified vectors, related to an "input validation vulnerability." CWE-20
 Improper Input Validation 
CVE-2011-2118 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm
258670 - adobe shockwave_player Dirapi.dll in Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability t… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2119 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm