Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196881 6.8 警告 アップル - Apple Safari におけるディレクトリトラバーサルの脆弱性 CWE-22
CWE-94
CVE-2011-3229 2011-10-25 16:34 2011-10-14 Show GitHub Exploit DB Packet Storm
196882 6.8 警告 アップル - Apple Mac OS X の Apple Type Services (ATS) における整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2011-3437 2011-10-25 16:33 2011-10-14 Show GitHub Exploit DB Packet Storm
196883 6.5 警告 アップル - Apple Mac OS の Open Directory におけるパスワード変更の制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3436 2011-10-25 16:32 2011-10-14 Show GitHub Exploit DB Packet Storm
196884 10 危険 ヒューレット・パッカード - HP Data Protector における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3156 2011-10-25 14:34 2011-10-18 Show GitHub Exploit DB Packet Storm
196885 4.3 警告 KENT-WEB - WEB FORUM におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3984 2011-10-25 13:44 2011-10-11 Show GitHub Exploit DB Packet Storm
196886 2.6 注意 KENT-WEB - WEB FORUM におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3983 2011-10-25 13:43 2011-10-11 Show GitHub Exploit DB Packet Storm
196887 5 警告 KENT-WEB - WEB FORUM におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3383 2011-10-25 13:43 2011-10-11 Show GitHub Exploit DB Packet Storm
196888 6.8 警告 アップル - Apple Mac OS X の MediaKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-3217 2011-10-25 11:50 2011-10-14 Show GitHub Exploit DB Packet Storm
196889 2.1 注意 アップル - Apple Mac OS X の kernel におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3216 2011-10-25 11:49 2011-10-14 Show GitHub Exploit DB Packet Storm
196890 2.1 注意 アップル - Apple Mac OS X の kernel におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3215 2011-10-25 11:48 2011-10-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 4:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
411 7.5 HIGH
Network
redhat keycloak
single_sign-on
A denial of service vulnerability was found in keycloak where the amount of attributes per object is not limited,an attacker by sending repeated HTTP requests could cause a resource exhaustion when t… Update NVD-CWE-noinfo
CVE-2023-6841 2024-10-1 23:15 2024-09-11 Show GitHub Exploit DB Packet Storm
412 6.1 MEDIUM
Network
redhat build_of_keycloak
keycloak
An open redirect vulnerability was found in Keycloak. A specially crafted URL can be constructed where the referrer and referrer_uri parameters are made to trick a user to visit a malicious webpage. … Update CWE-601
Open Redirect
CVE-2024-7260 2024-10-1 23:15 2024-09-10 Show GitHub Exploit DB Packet Storm
413 7.4 HIGH
Local
redhat
fedoraproject
shim
fedora
A buffer overflow was found in Shim in the 32-bit system. The overflow happens due to an addition operation involving a user-controlled value parsed from the PE binary being used by Shim. This value … Update CWE-787
CWE-190
 Out-of-bounds Write
 Integer Overflow or Wraparound
CVE-2023-40548 2024-10-1 23:15 2024-01-30 Show GitHub Exploit DB Packet Storm
414 8.8 HIGH
Network
advancedfilemanager advanced_file_manager The Advanced File Manager plugin for WordPress is vulnerable to arbitrary file uploads via the 'class_fma_connector.php' file in all versions up to, and including, 5.2.8. This makes it possible for a… Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-8126 2024-10-1 23:14 2024-09-26 Show GitHub Exploit DB Packet Storm
415 5.4 MEDIUM
Network
alefypimentel gf_custom_style The GF Custom Style plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.0 due to insufficient input sanitization and output … Update CWE-79
Cross-site Scripting
CVE-2024-9173 2024-10-1 23:12 2024-09-26 Show GitHub Exploit DB Packet Storm
416 5.4 MEDIUM
Network
codecabin super_testimonials The Super Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘alignment’ parameter in all versions up to, and including, 3.0.0 due to insufficient input sanitizati… Update CWE-79
Cross-site Scripting
CVE-2024-9127 2024-10-1 23:09 2024-09-26 Show GitHub Exploit DB Packet Storm
417 5.4 MEDIUM
Network
kingblack king_ie The king_IE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping… Update CWE-79
Cross-site Scripting
CVE-2024-9125 2024-10-1 23:00 2024-09-26 Show GitHub Exploit DB Packet Storm
418 5.4 MEDIUM
Network
mapplic mapplic The Mapplic Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output esc… Update CWE-79
Cross-site Scripting
CVE-2024-9117 2024-10-1 22:56 2024-09-26 Show GitHub Exploit DB Packet Storm
419 5.4 MEDIUM
Network
chetanvaghela common_tools_for_site The Common Tools for Site plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and… Update CWE-79
Cross-site Scripting
CVE-2024-9115 2024-10-1 22:47 2024-09-26 Show GitHub Exploit DB Packet Storm
420 6.1 MEDIUM
Network
nitinmaurya wordpress_visitors The WordPress Visitors plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a spoofed HTTP Header value in versions up to, and including, 1.0 due to insufficient input sanitization a… Update CWE-79
Cross-site Scripting
CVE-2022-4541 2024-10-1 22:46 2024-09-26 Show GitHub Exploit DB Packet Storm