Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196461 9.3 危険 アドビシステムズ - Adobe Shockwave Player の Dirapi.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2122 2011-07-1 10:14 2011-06-14 Show GitHub Exploit DB Packet Storm
196462 9.3 危険 アドビシステムズ - Adobe Shockwave Player における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-2121 2011-06-30 10:59 2011-06-14 Show GitHub Exploit DB Packet Storm
196463 9.3 危険 アドビシステムズ - Adobe Shockwave Player の CursorAsset x32 コンポーネントにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-2120 2011-06-30 10:58 2011-06-14 Show GitHub Exploit DB Packet Storm
196464 9.3 危険 アドビシステムズ - Adobe Shockwave Player の Dirapi.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2119 2011-06-30 10:57 2011-06-14 Show GitHub Exploit DB Packet Storm
196465 9.3 危険 アドビシステムズ - Adobe Shockwave Player の FLV ASSET Xtra コンポーネントにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-2118 2011-06-30 10:56 2011-06-14 Show GitHub Exploit DB Packet Storm
196466 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2117 2011-06-30 10:55 2011-06-14 Show GitHub Exploit DB Packet Storm
196467 9.3 危険 アドビシステムズ - Adobe Shockwave Player の IML32.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2116 2011-06-30 10:55 2011-06-14 Show GitHub Exploit DB Packet Storm
196468 9.3 危険 アドビシステムズ - Adobe Shockwave Player の IML32.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2115 2011-06-30 10:54 2011-06-14 Show GitHub Exploit DB Packet Storm
196469 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2114 2011-06-30 10:53 2011-06-14 Show GitHub Exploit DB Packet Storm
196470 9.3 危険 アドビシステムズ - Adobe Shockwave Player の Shockwave3DAsset コンポーネントにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2113 2011-06-30 10:53 2011-06-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1641 - - - A vulnerability was found in FreeIPA in how the initial implementation of MS-SFU by MIT Kerberos was missing a condition for granting the "forwardable" flag on S4U2Self tickets. Fixing this mistake r… CWE-284
Improper Access Control
CVE-2024-2698 2024-09-17 05:15 2024-06-12 Show GitHub Exploit DB Packet Storm
1642 - - - Cross Site Scripting vulnerability in Contribsys Sidekiq v.6.5.8 allows a remote attacker to obtain sensitive information via a crafted URL to the filter functions. - CVE-2023-46950 2024-09-17 05:15 2024-03-1 Show GitHub Exploit DB Packet Storm
1643 7.5 HIGH
Network
libtiff
redhat
libtiff
enterprise_linux
A segment fault (SEGV) flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFReadRGBATileExt() API. This flaw allows a remote attacker to cause a heap-buffer ove… CWE-787
 Out-of-bounds Write
CVE-2023-52356 2024-09-17 05:15 2024-01-26 Show GitHub Exploit DB Packet Storm
1644 8.8 HIGH
Network
algan prens_student_information_system Authorization Bypass Through User-Controlled Key vulnerability in Algan Software Prens Student Information System allows Object Relational Mapping Injection.This issue affects Prens Student Informati… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2022-2808 2024-09-17 05:15 2022-12-2 Show GitHub Exploit DB Packet Storm
1645 7.5 HIGH
Network
etictelecom remote_access_server_firmware All versions of ETIC Telecom Remote Access Server (RAS) 4.5.0 and prior’s application programmable interface (API) is vulnerable to directory traversal through several different methods. This could a… CWE-22
Path Traversal
CVE-2022-41607 2024-09-17 05:15 2022-11-11 Show GitHub Exploit DB Packet Storm
1646 9.8 CRITICAL
Network
activity_log_project activity_log CSV Injection vulnerability in Activity Log Team Activity Log <= 2.8.3 on WordPress. CWE-1236
 Improper Neutralization of Formula Elements in a CSV File
CVE-2022-27858 2024-09-17 05:15 2022-11-9 Show GitHub Exploit DB Packet Storm
1647 9.8 CRITICAL
Network
miniorange oauth_2.0_client_for_sso Authentication Bypass vulnerability in miniOrange OAuth 2.0 client for SSO plugin <= 1.11.3 at WordPress. CWE-306
Missing Authentication for Critical Function
CVE-2022-34858 2024-09-17 05:15 2022-08-23 Show GitHub Exploit DB Packet Storm
1648 9.8 CRITICAL
Network
miniorange wp_oauth_server Authentication Bypass vulnerability in miniOrange WP OAuth Server plugin <= 3.0.4 at WordPress. CWE-264
Permissions, Privileges, and Access Controls
CVE-2022-34149 2024-09-17 05:15 2022-08-23 Show GitHub Exploit DB Packet Storm
1649 4.8 MEDIUM
Network
ninjaforms ninja_forms Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Saturday Drive's Ninja Forms Contact Form plugin <= 3.6.9 at WordPress via "label". CWE-79
Cross-site Scripting
CVE-2021-36827 2024-09-17 05:15 2022-06-17 Show GitHub Exploit DB Packet Storm
1650 6.1 MEDIUM
Network
wpchill kb_support Multiple Unauthenticated Stored Cross-Site Scripting (XSS) vulnerabilities in KB Support (WordPress plugin) <= 1.5.5 versions. CWE-79
Cross-site Scripting
CVE-2022-27852 2024-09-17 05:15 2022-04-16 Show GitHub Exploit DB Packet Storm