Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196961 9.3 危険 マイクロソフト - 複数の Microsoft Excel 製品における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-1987 2011-10-20 16:18 2011-09-13 Show GitHub Exploit DB Packet Storm
196962 9.3 危険 マイクロソフト - 複数の Microsoft Excel 製品における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-1988 2011-10-20 16:18 2011-09-13 Show GitHub Exploit DB Packet Storm
196963 9.3 危険 マイクロソフト - 複数の Microsoft Excel 製品における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-1989 2011-10-20 16:17 2011-09-13 Show GitHub Exploit DB Packet Storm
196964 9.3 危険 マイクロソフト - 複数の Microsoft Excel 製品における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-1990 2011-10-20 16:17 2011-09-13 Show GitHub Exploit DB Packet Storm
196965 9.3 危険 マイクロソフト - Microsoft Windows における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-1991 2011-10-20 16:17 2011-09-13 Show GitHub Exploit DB Packet Storm
196966 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-2442 2011-10-20 16:14 2011-09-13 Show GitHub Exploit DB Packet Storm
196967 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat の CoolType.dll におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2441 2011-10-20 16:14 2011-09-13 Show GitHub Exploit DB Packet Storm
196968 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-2440 2011-10-20 16:13 2011-09-13 Show GitHub Exploit DB Packet Storm
196969 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-2439 2011-10-20 16:12 2011-09-13 Show GitHub Exploit DB Packet Storm
196970 - - BlueZ Project - BlueZ-hcidump におけるヒープオーバーフローの脆弱性 - CVE-2011-3334 2011-10-19 11:23 2011-10-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
451 6.1 MEDIUM
Network
- - The SEOPress – On-site SEO plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versi… New CWE-79
Cross-site Scripting
CVE-2024-9225 2024-10-2 17:15 2024-10-2 Show GitHub Exploit DB Packet Storm
452 6.1 MEDIUM
Network
- - The Paid Membership Subscriptions – Effortless Memberships, Recurring Payments & Content Restriction plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_a… New CWE-79
Cross-site Scripting
CVE-2024-9222 2024-10-2 17:15 2024-10-2 Show GitHub Exploit DB Packet Storm
453 6.1 MEDIUM
Network
- - The MC4WP: Mailchimp Top Bar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and in… New CWE-79
Cross-site Scripting
CVE-2024-9210 2024-10-2 17:15 2024-10-2 Show GitHub Exploit DB Packet Storm
454 6.4 MEDIUM
Network
- - The Demo Importer Plus plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.0.1 due to insufficient input sanitization and ou… New CWE-79
Cross-site Scripting
CVE-2024-9172 2024-10-2 17:15 2024-10-2 Show GitHub Exploit DB Packet Storm
455 6.4 MEDIUM
Network
- - The PWA — easy way to Progressive Web App plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.6.3 due to insufficient input … New - CVE-2024-8967 2024-10-2 17:15 2024-10-2 Show GitHub Exploit DB Packet Storm
456 6.1 MEDIUM
Network
- - The RabbitLoader – Website Speed Optimization for improving Core Web Vital metrics with Cache, Image Optimization, and more plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to… New CWE-79
Cross-site Scripting
CVE-2024-8800 2024-10-2 17:15 2024-10-2 Show GitHub Exploit DB Packet Storm
457 5.4 MEDIUM
Network
- - The Email Subscribers by Icegram Express – Email Marketing, Newsletters, Automation for WordPress & WooCommerce plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up … New CWE-94
Code Injection
CVE-2024-8254 2024-10-2 16:15 2024-10-2 Show GitHub Exploit DB Packet Storm
458 - - - Permissions bypass in M-Files Connector for Copilot before version 24.9.3 allows authenticated user to access limited amount of documents via incorrect access control list calculation New - CVE-2024-9333 2024-10-2 15:15 2024-10-2 Show GitHub Exploit DB Packet Storm
459 - - - Stored HTML Injection in Social Module in M-Files Hubshare before version 5.0.8.6 allows authenticated user to spoof UI New - CVE-2024-9174 2024-10-2 15:15 2024-10-2 Show GitHub Exploit DB Packet Storm
460 - - - The Migration, Backup, Staging WordPress plugin before 0.9.106 does not use sufficient randomness in the filename that is created when generating a backup, which could be bruteforced by attackers to… New - CVE-2024-7315 2024-10-2 15:15 2024-10-2 Show GitHub Exploit DB Packet Storm