Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196111 10 危険 マイクロソフト - Microsoft Windows Server 2008 の DNS サーバにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-1966 2011-08-26 10:18 2011-08-9 Show GitHub Exploit DB Packet Storm
196112 4.3 警告 マイクロソフト - Microsoft Internet Explorer における Cookie を読まれる脆弱性 CWE-20
不適切な入力確認
CVE-2011-2383 2011-08-26 10:17 2011-08-9 Show GitHub Exploit DB Packet Storm
196113 9.3 危険 マイクロソフト - Microsoft Internet Explorer 7 から 9 における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-1963 2011-08-26 10:15 2011-08-9 Show GitHub Exploit DB Packet Storm
196114 4.3 警告 マイクロソフト - Microsoft Internet Explorer 6 から 9 におけるコンテンツを読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-1962 2011-08-26 10:13 2011-08-9 Show GitHub Exploit DB Packet Storm
196115 4.3 警告 マイクロソフト - Microsoft .NET Framework における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-1978 2011-08-25 10:04 2011-08-9 Show GitHub Exploit DB Packet Storm
196116 4.7 警告 マイクロソフト - 複数の Microsoft Windows におけるサービス運用妨害 (リブート) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1971 2011-08-25 10:03 2011-08-9 Show GitHub Exploit DB Packet Storm
196117 4.3 警告 マイクロソフト - Microsoft Visual Studio および Report Viewer におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1976 2011-08-25 10:00 2011-08-9 Show GitHub Exploit DB Packet Storm
196118 4.3 警告 マイクロソフト - Microsoft .NET Framework における任意のファイルを読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-1977 2011-08-25 09:54 2011-08-9 Show GitHub Exploit DB Packet Storm
196119 7.1 危険 マイクロソフト - Microsoft Windows の RDP 実装におけるサービス運用妨害 (リブート) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1968 2011-08-25 09:50 2011-08-9 Show GitHub Exploit DB Packet Storm
196120 7.1 危険 マイクロソフト - Microsoft Windows の TCP/IP スタック内にある Tcpip.sys におけるサービス運用妨害 (リブート) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1965 2011-08-24 10:20 2011-08-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2081 9.8 CRITICAL
Network
adobe coldfusion ColdFusion versions 2023.9, 2021.15 and earlier are affected by a Deserialization of Untrusted Data vulnerability that could result in arbitrary code execution in the context of the current user. An … CWE-502
 Deserialization of Untrusted Data
CVE-2024-41874 2024-09-14 01:57 2024-09-13 Show GitHub Exploit DB Packet Storm
2082 7.5 HIGH
Network
adobe coldfusion ColdFusion versions 2023.6, 2021.12 and earlier are affected by an Improper Authentication vulnerability that could result in privilege escalation. An attacker could exploit this vulnerability to gai… CWE-287
Improper Authentication
CVE-2024-45113 2024-09-14 01:56 2024-09-13 Show GitHub Exploit DB Packet Storm
2083 - - - Titan SFTP and Titan MFT Server 2.0.25.2426 and earlier have a vulnerability a vulnerability where sensitive information, including passwords, is exposed in clear text within the JSON response when c… - CVE-2024-44685 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2084 6.4 MEDIUM
Network
- - The Email Obfuscate Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'email-obfuscate' shortcode in all versions up to, and including, 2.0 due to insuffici… CWE-79
Cross-site Scripting
CVE-2024-8747 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2085 6.1 MEDIUM
Network
- - The PDF Thumbnail Generator plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and inc… CWE-79
Cross-site Scripting
CVE-2024-8737 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2086 - - - The Lucas String Replace plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includ… CWE-79
Cross-site Scripting
CVE-2024-8734 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2087 6.1 MEDIUM
Network
- - The Roles & Capabilities plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includ… - CVE-2024-8732 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2088 6.1 MEDIUM
Network
- - The Cron Jobs plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.2.9.… CWE-79
Cross-site Scripting
CVE-2024-8731 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2089 6.1 MEDIUM
Network
- - The Exit Notifier plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.… CWE-79
Cross-site Scripting
CVE-2024-8730 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2090 6.1 MEDIUM
Network
- - The WordPress Affiliates Plugin — SliceWP Affiliates plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in… CWE-79
Cross-site Scripting
CVE-2024-8714 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm