Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 1, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196751 9.3 危険 マイクロソフト - Microsoft .NET Framework および Silverlight における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1253 2011-10-21 15:27 2011-10-11 Show GitHub Exploit DB Packet Storm
196752 7.2 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバ内にある win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2011 2011-10-21 15:26 2011-10-11 Show GitHub Exploit DB Packet Storm
196753 9.3 危険 マイクロソフト - Microsoft Windows の win32k.sys のバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2003 2011-10-21 15:25 2011-10-11 Show GitHub Exploit DB Packet Storm
196754 4.7 警告 マイクロソフト - Microsoft Windows の win32k.sys におけるサービス運用妨害 (システムハング) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2002 2011-10-21 15:25 2011-10-11 Show GitHub Exploit DB Packet Storm
196755 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格またはサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2011-1985 2011-10-21 15:24 2011-10-11 Show GitHub Exploit DB Packet Storm
196756 9.3 危険 マイクロソフト - Microsoft Windows Vista および Windows 7 の Windows Media Center における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-2009 2011-10-21 15:24 2011-10-11 Show GitHub Exploit DB Packet Storm
196757 9.3 危険 マイクロソフト - Microsoft Windows の Microsoft Active Accessibility コンポーネントにおける権限昇格の脆弱性 CWE-Other
その他
CVE-2011-1247 2011-10-21 15:23 2011-10-11 Show GitHub Exploit DB Packet Storm
196758 4 警告 マイクロソフト - 複数の Microsoft 製品における任意のファイルを読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-1892 2011-10-21 15:18 2011-09-13 Show GitHub Exploit DB Packet Storm
196759 4.3 警告 マイクロソフト - Microsoft Windows SharePoint Services および SharePoint Foundation におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1891 2011-10-21 15:18 2011-09-13 Show GitHub Exploit DB Packet Storm
196760 4.3 警告 マイクロソフト - 複数の Microsoft SharePoint 製品の EditForm.aspx におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1890 2011-10-21 15:17 2011-09-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 1, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
461 - - - A vulnerability, which was classified as critical, has been found in HuankeMao SCRM up to 0.0.3. Affected by this issue is the function upload_domain_verification_file of the file WxkConfig.php of th… Update - CVE-2024-9278 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
462 - - - A vulnerability classified as problematic was found in Langflow up to 1.0.18. Affected by this vulnerability is an unknown functionality of the file \src\backend\base\langflow\interface\utils.py of t… Update CWE-1333
 Inefficient Regular Expression Complexity
CVE-2024-9277 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
463 - - - A vulnerability classified as problematic has been found in TMsoft MyAuth Gateway 3. Affected is an unknown function of the file /index.php. The manipulation of the argument console/nocache/cmd leads… Update CWE-79
Cross-site Scripting
CVE-2024-9276 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
464 - - - A vulnerability was found in jeanmarc77 123solar up to 1.8.4.5. It has been rated as critical. This issue affects some unknown processing of the file /admin/admin_invt2.php. The manipulation of the a… Update CWE-73
 External Control of File Name or Path
CVE-2024-9275 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
465 - - - Access permission verification vulnerability in the App Multiplier module Impact: Successful exploitation of this vulnerability may affect service confidentiality. Update - CVE-2024-9136 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
466 - - - Access permission verification vulnerability in the input method framework module Impact: Successful exploitation of this vulnerability may affect availability. Update - CVE-2024-47294 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
467 - - - Out-of-bounds write vulnerability in the HAL-WIFI module Impact: Successful exploitation of this vulnerability may affect availability. Update - CVE-2024-47293 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
468 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: btrfs: don't BUG_ON() when 0 reference count at btrfs_lookup_extent_info() Instead of doing a BUG_ON() handle the error by return… Update NVD-CWE-Other
CVE-2024-46751 2024-09-30 21:45 2024-09-18 Show GitHub Exploit DB Packet Storm
469 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: spi: intel: Add check devm_kasprintf() returned value intel_spi_populate_chip() use devm_kasprintf() to set pdata->name. This can… Update CWE-476
 NULL Pointer Dereference
CVE-2024-46769 2024-09-30 21:44 2024-09-18 Show GitHub Exploit DB Packet Storm
470 6.1 MEDIUM
Network
wp-unit share_this_image The ILLID Share This Image plugin before 1.04 for WordPress has XSS via the sharer.php url parameter. Update CWE-79
Cross-site Scripting
CVE-2017-18015 2024-09-30 20:28 2018-01-2 Show GitHub Exploit DB Packet Storm