Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 10, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197431 9.3 危険 マイクロソフト - 複数の Microsoft Excel 製品における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-1988 2011-10-20 16:18 2011-09-13 Show GitHub Exploit DB Packet Storm
197432 9.3 危険 マイクロソフト - 複数の Microsoft Excel 製品における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-1989 2011-10-20 16:17 2011-09-13 Show GitHub Exploit DB Packet Storm
197433 9.3 危険 マイクロソフト - 複数の Microsoft Excel 製品における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-1990 2011-10-20 16:17 2011-09-13 Show GitHub Exploit DB Packet Storm
197434 9.3 危険 マイクロソフト - Microsoft Windows における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-1991 2011-10-20 16:17 2011-09-13 Show GitHub Exploit DB Packet Storm
197435 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-2442 2011-10-20 16:14 2011-09-13 Show GitHub Exploit DB Packet Storm
197436 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat の CoolType.dll におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2441 2011-10-20 16:14 2011-09-13 Show GitHub Exploit DB Packet Storm
197437 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-2440 2011-10-20 16:13 2011-09-13 Show GitHub Exploit DB Packet Storm
197438 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-2439 2011-10-20 16:12 2011-09-13 Show GitHub Exploit DB Packet Storm
197439 - - BlueZ Project - BlueZ-hcidump におけるヒープオーバーフローの脆弱性 - CVE-2011-3334 2011-10-19 11:23 2011-10-13 Show GitHub Exploit DB Packet Storm
197440 - - VideoLAN - VLC Media Player に脆弱性 - CVE-2011-3333 2011-10-19 11:22 2011-10-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
51 8.8 HIGH
Network
hongdian h8951-4g-esp_firmware An authenticated user is able to upload an arbitrary CGI-compatible file using the certificate upload utility and execute it with the root user privileges. Update CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2023-49257 2024-10-11 01:15 2024-01-13 Show GitHub Exploit DB Packet Storm
52 7.5 HIGH
Network
hongdian h8951-4g-esp_firmware It is possible to download the configuration backup without authorization and decrypt included passwords using hardcoded static key. Update CWE-798
 Use of Hard-coded Credentials
CVE-2023-49256 2024-10-11 01:15 2024-01-13 Show GitHub Exploit DB Packet Storm
53 5.4 MEDIUM
Network
verot class.upload.php As a simple library, class.upload.php does not perform an in-depth check on uploaded files, allowing a stored XSS vulnerability when the default configuration is used. Developers must be aware of … Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2023-6551 2024-10-11 01:15 2024-01-5 Show GitHub Exploit DB Packet Storm
54 7.7 HIGH
Local
coolkit ewelink Improper privilege management vulnerability in CoolKit Technology eWeLink on Android and iOS allows application lockscreen bypass.This issue affects eWeLink before 5.2.0. Update NVD-CWE-noinfo
CVE-2023-6998 2024-10-11 01:15 2023-12-31 Show GitHub Exploit DB Packet Storm
55 9.8 CRITICAL
Network
apereo central_authentication_service Improper Authentication vulnerability in Apereo CAS in jakarta.servlet.http.HttpServletRequest.getRemoteAddr method allows Multi-Factor Authentication bypass.This issue affects CAS: through 7.0.0-RC7… Update CWE-287
Improper Authentication
CVE-2023-4612 2024-10-11 01:15 2023-11-9 Show GitHub Exploit DB Packet Storm
56 7.5 HIGH
Network
daurnimator lua-http Improper Handling of Exceptional Conditions vulnerability in Daurnimator lua-http library allows Excessive Allocation and a denial of service (DoS) attack to be executed by sending a properly crafted… Update CWE-755
 Improper Handling of Exceptional Conditions
CVE-2023-4540 2024-10-11 01:15 2023-09-5 Show GitHub Exploit DB Packet Storm
57 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: iommu: Restore lost return in iommu_report_device_fault() When iommu_report_device_fault gets called with a partial fault it is s… Update NVD-CWE-noinfo
CVE-2024-44994 2024-10-11 00:59 2024-09-5 Show GitHub Exploit DB Packet Storm
58 8.8 HIGH
Network
photoboxone smtp_mail Cross-Site Request Forgery (CSRF) vulnerability in Photoboxone SMTP Mail.This issue affects SMTP Mail: from n/a through 1.3.20. Update - CVE-2024-25914 2024-10-11 00:57 2024-02-13 Show GitHub Exploit DB Packet Storm
59 8.8 HIGH
Network
sap netweaver_application_server_java The User Admin application of SAP NetWeaver AS for Java - version 7.50, insufficiently validates and improperly encodes the incoming URL parameters before including them into the redirect URL. This r… Update CWE-79
Cross-site Scripting
CVE-2024-22126 2024-10-11 00:56 2024-02-13 Show GitHub Exploit DB Packet Storm
60 8.1 HIGH
Network
microsoft windows_10_22h2
windows_10_21h2
windows_11_22h2
windows_11_22h3
windows_server_2022
windows_server_23h2
windows_11_23h2
windows_server_2019
windows_10_1809
windows_11_24h2<…
Windows MSHTML Platform Spoofing Vulnerability New NVD-CWE-noinfo
CVE-2024-43573 2024-10-11 00:54 2024-10-9 Show GitHub Exploit DB Packet Storm