Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197051 9.3 危険 マイクロソフト - 複数の Microsoft Excel 製品における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-1989 2011-10-20 16:17 2011-09-13 Show GitHub Exploit DB Packet Storm
197052 9.3 危険 マイクロソフト - 複数の Microsoft Excel 製品における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-1990 2011-10-20 16:17 2011-09-13 Show GitHub Exploit DB Packet Storm
197053 9.3 危険 マイクロソフト - Microsoft Windows における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-1991 2011-10-20 16:17 2011-09-13 Show GitHub Exploit DB Packet Storm
197054 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-2442 2011-10-20 16:14 2011-09-13 Show GitHub Exploit DB Packet Storm
197055 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat の CoolType.dll におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2441 2011-10-20 16:14 2011-09-13 Show GitHub Exploit DB Packet Storm
197056 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-2440 2011-10-20 16:13 2011-09-13 Show GitHub Exploit DB Packet Storm
197057 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-2439 2011-10-20 16:12 2011-09-13 Show GitHub Exploit DB Packet Storm
197058 - - BlueZ Project - BlueZ-hcidump におけるヒープオーバーフローの脆弱性 - CVE-2011-3334 2011-10-19 11:23 2011-10-13 Show GitHub Exploit DB Packet Storm
197059 - - VideoLAN - VLC Media Player に脆弱性 - CVE-2011-3333 2011-10-19 11:22 2011-10-13 Show GitHub Exploit DB Packet Storm
197060 6.4 警告 ヒューレット・パッカード - HP Onboard Administrator におけるアクセス制限を回避される脆弱性 CWE-noinfo
情報不足
CVE-2011-3155 2011-10-19 11:20 2011-10-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
411 4.8 MEDIUM
Network
funnyzpc mee-admin A vulnerability, which was classified as problematic, was found in funnyzpc Mee-Admin up to 1.6. This affects an unknown part of the file /mee/index of the component User Center. The manipulation of … Update CWE-79
Cross-site Scripting
CVE-2024-9279 2024-10-4 22:31 2024-09-27 Show GitHub Exploit DB Packet Storm
412 4.8 MEDIUM
Network
mage-people ecab_taxi_booking_manager Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in MagePeople Team Taxi Booking Manager for WooCommerce allows Stored XSS.This issue affects … Update CWE-79
Cross-site Scripting
CVE-2024-43986 2024-10-4 22:22 2024-08-29 Show GitHub Exploit DB Packet Storm
413 8.0 HIGH
Adjacent
apache lucene Deserialization of Untrusted Data vulnerability in Apache Lucene Replicator. This issue affects Apache Lucene's replicator module: from 4.4.0 before 9.12.0. The deprecated org.apache.lucene.replicat… Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-45772 2024-10-4 22:20 2024-09-30 Show GitHub Exploit DB Packet Storm
414 4.8 MEDIUM
Network
delower wp_to_do The WP To Do plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Comment in all versions up to, and including, 1.3.0 due to insufficient input sanitization and output escaping. This… Update CWE-79
Cross-site Scripting
CVE-2024-3944 2024-10-4 22:19 2024-08-29 Show GitHub Exploit DB Packet Storm
415 5.3 MEDIUM
Network
funnelforms funnelforms_free The Interactive Contact Form and Multi Step Form Builder with Drag & Drop Editor – Funnelforms Free plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check o… Update CWE-862
 Missing Authorization
CVE-2024-5857 2024-10-4 21:59 2024-08-29 Show GitHub Exploit DB Packet Storm
416 4.3 MEDIUM
Network
volkov wp_accessibility_helper The WP Accessibility Helper (WAH) plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'save_contrast_variations' and 'save_empty_contrast_… Update CWE-862
 Missing Authorization
CVE-2024-5987 2024-10-4 21:56 2024-08-29 Show GitHub Exploit DB Packet Storm
417 8.8 HIGH
Network
mmrs151 daily_prayer_time Cross-Site Request Forgery (CSRF) vulnerability in mmrs151 Daily Prayer Time plugin <= 2023.03.08 versions. Update CWE-352
 Origin Validation Error
CVE-2023-27632 2024-10-4 21:53 2023-11-13 Show GitHub Exploit DB Packet Storm
418 5.4 MEDIUM
Network
mmrs151 daily_prayer_time Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in mmrs151 Daily Prayer Time plugin <= 2023.05.04 versions. Update CWE-79
Cross-site Scripting
CVE-2023-27631 2024-10-4 21:53 2023-06-22 Show GitHub Exploit DB Packet Storm
419 5.4 MEDIUM
Network
mmrs151 daily_prayer_time The Daily Prayer Time WordPress plugin before 2021.08.10 does not sanitise or escape some of its settings before outputting them in the page, leading to Authenticated Stored Cross-Site Scripting issu… Update CWE-79
Cross-site Scripting
CVE-2021-24523 2024-10-4 21:53 2021-09-14 Show GitHub Exploit DB Packet Storm
420 7.1 HIGH
Network
redhat keycloak
single_sign-on
build_of_keycloak
A session fixation issue was discovered in the SAML adapters provided by Keycloak. The session ID and JSESSIONID cookie are not changed at login time, even when the turnOffChangeSessionIdOnLogin opti… Update CWE-384
 Session Fixation
CVE-2024-7341 2024-10-4 21:48 2024-09-10 Show GitHub Exploit DB Packet Storm