Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196921 9.3 危険 マイクロソフト - Microsoft Internet Explorer 6 から 9 における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-1995 2011-10-21 15:35 2011-10-11 Show GitHub Exploit DB Packet Storm
196922 9.3 危険 マイクロソフト - Microsoft Internet Explorer 6 から 9 における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-1993 2011-10-21 15:34 2011-10-11 Show GitHub Exploit DB Packet Storm
196923 7.2 危険 マイクロソフト - Microsoft Windows XP および Windows Server 2003 の afd.sys における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2005 2011-10-21 15:34 2011-10-11 Show GitHub Exploit DB Packet Storm
196924 5 警告 マイクロソフト - Microsoft Windows XP および Windows Server 2003 における権限昇格の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2012 2011-10-21 15:31 2011-10-11 Show GitHub Exploit DB Packet Storm
196925 9.3 危険 マイクロソフト - Microsoft Forefront UAG の MicrosoftClient.jar における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-1969 2011-10-21 15:31 2011-10-11 Show GitHub Exploit DB Packet Storm
196926 4.3 警告 マイクロソフト - Microsoft Forefront UAG 2010 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1897 2011-10-21 15:30 2011-10-11 Show GitHub Exploit DB Packet Storm
196927 4.3 警告 マイクロソフト - Microsoft Forefront UAG 2010 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1896 2011-10-21 15:30 2011-10-11 Show GitHub Exploit DB Packet Storm
196928 9.3 危険 マイクロソフト - Microsoft Forefront UAG 2010 における CRLF インジェクションの脆弱性 CWE-94
コード・インジェクション
CVE-2011-1895 2011-10-21 15:28 2011-10-11 Show GitHub Exploit DB Packet Storm
196929 9.3 危険 マイクロソフト - Microsoft .NET Framework および Silverlight における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1253 2011-10-21 15:27 2011-10-11 Show GitHub Exploit DB Packet Storm
196930 7.2 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバ内にある win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2011 2011-10-21 15:26 2011-10-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
381 6.5 MEDIUM
Network
mmrs151 daily_prayer_time The Daily Prayer Time plugin for WordPress is vulnerable to SQL Injection via the 'max_word' attribute of the 'quran_verse' shortcode in all versions up to, and including, 2024.08.26 due to insuffici… Update CWE-89
SQL Injection
CVE-2024-8621 2024-10-3 01:10 2024-09-25 Show GitHub Exploit DB Packet Storm
382 6.1 MEDIUM
Network
xtendify simple_calendar The Simple Calendar – Google Calendar Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versio… Update CWE-79
Cross-site Scripting
CVE-2024-8549 2024-10-3 01:04 2024-09-25 Show GitHub Exploit DB Packet Storm
383 6.1 MEDIUM
Network
itpathsolutions contact_form_to_any_api The Contact Form to Any API plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Contact Form 7 form fields in all versions up to, and including, 1.2.2 due to insufficient input sani… Update CWE-79
Cross-site Scripting
CVE-2024-7617 2024-10-3 01:02 2024-09-25 Show GitHub Exploit DB Packet Storm
384 6.1 MEDIUM
Network
ellevo ellevo A reflected cross-site scripting (XSS) vulnerability in Ellevo 6.2.0.38160 allows attackers to execute arbitrary code in the context of a user's browser via a crafted payload or URL. Update CWE-79
Cross-site Scripting
CVE-2024-46655 2024-10-3 00:40 2024-09-26 Show GitHub Exploit DB Packet Storm
385 7.5 HIGH
Network
nokia service_router_linux
service_router_operating_system
Nokia Service Router Operating System (SR OS) 22.10 and SR Linux, when error-handling update-fault-tolerance is not enabled, mishandle BGP path attributes. Update NVD-CWE-noinfo
CVE-2023-41376 2024-10-3 00:35 2023-08-30 Show GitHub Exploit DB Packet Storm
386 7.8 HIGH
Local
pagekit pagekit An issue in Pagekit pagekit v.1.0.18 alows a remote attacker to execute arbitrary code via thedownloadAction and updateAction functions in UpdateController.php Update NVD-CWE-noinfo
CVE-2023-41005 2024-10-3 00:35 2023-08-29 Show GitHub Exploit DB Packet Storm
387 9.8 CRITICAL
Network
atlassian crowd Affected versions of Atlassian Crowd allow an attacker to authenticate as the crowd application via security misconfiguration and subsequent ability to call privileged endpoints in Crowd's REST API u… Update NVD-CWE-noinfo
CVE-2022-43782 2024-10-3 00:35 2022-11-17 Show GitHub Exploit DB Packet Storm
388 9.8 CRITICAL
Network
atlassian bitbucket There is a command injection vulnerability using environment variables in Bitbucket Server and Data Center. An attacker with permission to control their username can exploit this issue to execute arb… Update CWE-77
Command Injection
CVE-2022-43781 2024-10-3 00:35 2022-11-17 Show GitHub Exploit DB Packet Storm
389 8.8 HIGH
Network
atlassian jira_align The MasterUserEdit API in Atlassian Jira Align Server before version 10.109.2 allows An authenticated attacker with the People role permission to use the MasterUserEdit API to modify any users role t… Update CWE-276
Incorrect Default Permissions 
CVE-2022-36803 2024-10-3 00:35 2022-10-14 Show GitHub Exploit DB Packet Storm
390 5.3 MEDIUM
Adjacent
synology active_backup_for_business_agent Missing encryption of sensitive data vulnerability in login component in Synology Active Backup for Business Agent before 2.7.0-3221 allows adjacent man-in-the-middle attackers to obtain user credent… Update CWE-311
Missing Encryption of Sensitive Data
CVE-2023-52950 2024-10-3 00:26 2024-09-26 Show GitHub Exploit DB Packet Storm