Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196541 9.3 危険 マイクロソフト - Microsoft Excel における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-1275 2011-06-24 10:10 2011-06-14 Show GitHub Exploit DB Packet Storm
196542 9.3 危険 マイクロソフト - Microsoft Excel における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-1274 2011-06-24 10:10 2011-06-14 Show GitHub Exploit DB Packet Storm
196543 9.3 危険 マイクロソフト - Microsoft Excel における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-1273 2011-06-24 10:07 2011-06-14 Show GitHub Exploit DB Packet Storm
196544 9.3 危険 マイクロソフト - Microsoft Excel における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-1272 2011-06-24 10:06 2011-06-14 Show GitHub Exploit DB Packet Storm
196545 5.1 警告 マイクロソフト - Microsoft .NET Framework の JIT コンパイラにおけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1271 2011-06-24 10:05 2011-06-14 Show GitHub Exploit DB Packet Storm
196546 10 危険 マイクロソフト - Microsoft Windows の SMB クライアントにおける任意コードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-1268 2011-06-24 10:04 2011-06-14 Show GitHub Exploit DB Packet Storm
196547 7.8 危険 マイクロソフト - Microsoft Windows の Distributed File System 実装におけるサービス運用妨害 (システムハング) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1869 2011-06-24 10:03 2011-06-14 Show GitHub Exploit DB Packet Storm
196548 10 危険 マイクロソフト - Microsoft Windows の Distributed File System 実装における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-1868 2011-06-24 10:01 2011-06-14 Show GitHub Exploit DB Packet Storm
196549 5.7 警告 Linux
レッドハット
- Linux kernel の RPC サーバソケット機能におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0714 2011-06-23 11:48 2011-03-8 Show GitHub Exploit DB Packet Storm
196550 9.3 危険 マイクロソフト - Microsoft Windows の win32k.sys における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-1873 2011-06-23 11:42 2011-06-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2091 5.3 MEDIUM
Network
- - The Custom Post Limits plugin for WordPress is vulnerable to full path disclosure in all versions up to, and including, 4.4.1. This is due to the plugin utilizing bootstrap and leaving test files wit… CWE-200
Information Exposure
CVE-2024-6544 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2092 6.4 MEDIUM
Network
- - The Beauty theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘tpl_featured_cat_id’ parameter in all versions up to, and including, 1.1.4 due to insufficient input sanitization … CWE-79
Cross-site Scripting
CVE-2024-5884 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2093 6.4 MEDIUM
Network
- - The Tweaker5 theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter within the theme's Button shortcode in all versions up to, and including, 1.2 due to insufficient… CWE-79
Cross-site Scripting
CVE-2024-5870 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2094 6.4 MEDIUM
Network
- - The Neighborly theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter within the theme's Button shortcode in all versions up to, and including, 1.4 due to insufficie… CWE-79
Cross-site Scripting
CVE-2024-5869 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2095 6.4 MEDIUM
Network
- - The Delicate theme for WordPress is vulnerable to Stored Cross-Site Scripting via the 'link' parameter within the theme's Button shortcode in all versions up to, and including, 3.5.5 due to insuffici… - CVE-2024-5867 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2096 6.4 MEDIUM
Network
- - The Triton Lite theme for WordPress is vulnerable to Stored Cross-Site Scripting via the 'url' attribute within the theme's Button shortcode in all versions up to, and including, 1.3 due to insuffici… CWE-79
Cross-site Scripting
CVE-2024-5789 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2097 - - - In the Linux kernel, the following vulnerability has been resolved: perf/aux: Fix AUX buffer serialization Ole reported that event->mmap_mutex is strictly insufficient to serialize the AUX buffer, … - CVE-2024-46713 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2098 7.2 HIGH
Network
- - The WP Editor plugin for WordPress is vulnerable to deserialization of untrusted input via the 'current_theme_root' parameter in versions up to, and including 1.2.9. This makes it possible for authen… CWE-502
 Deserialization of Untrusted Data
CVE-2022-2446 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2099 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: memcg_write_event_control(): fix a user-triggerable oops we are *not* guaranteed that anything past the terminating NUL is mapped… CWE-476
 NULL Pointer Dereference
CVE-2024-45021 2024-09-14 01:36 2024-09-12 Show GitHub Exploit DB Packet Storm
2100 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Take state lock during tx timeout reporter mlx5e_safe_reopen_channels() requires the state lock taken. The referenced … CWE-667
 Improper Locking
CVE-2024-45019 2024-09-14 01:36 2024-09-12 Show GitHub Exploit DB Packet Storm