Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 26, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198391 4.3 警告 OCS Inventory Team - OCS Inventory NG の ocsinventory におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4024 2011-10-31 14:08 2011-10-21 Show GitHub Exploit DB Packet Storm
198392 4.3 警告 The Document Foundation
OpenOffice.org Project
- OpenOffice.org および LibreOffice の oowriter におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-119
バッファエラー
CVE-2011-2713 2011-10-31 14:08 2011-10-5 Show GitHub Exploit DB Packet Storm
198393 4.3 警告 Simple Machines - Simple Machines Forum におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-4173 2011-10-31 14:07 2011-09-18 Show GitHub Exploit DB Packet Storm
198394 4.3 警告 KENT-WEB - KENT-WEB WEB FORUM におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4172 2011-10-31 14:05 2011-10-24 Show GitHub Exploit DB Packet Storm
198395 4.3 警告 IBM - IBM WebSphere ILOG Rule Team Server の content/error.jsp におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4171 2011-10-31 14:00 2011-10-5 Show GitHub Exploit DB Packet Storm
198396 7.5 危険 Simple Machines - Simple Machines Forum における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-3615 2011-10-31 13:59 2011-09-18 Show GitHub Exploit DB Packet Storm
198397 9.3 危険 Novell - Novell ZENworks Handheld Management (ZHM) の ZfHSrvr.exe における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-2656 2011-10-31 13:59 2011-10-5 Show GitHub Exploit DB Packet Storm
198398 9.3 危険 Novell - Novell ZENworks Handheld Management (ZHM) の ZfHSrvr.exe における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-2655 2011-10-31 13:57 2011-10-5 Show GitHub Exploit DB Packet Storm
198399 6.8 警告 Digium - Asterisk Open Source の chan_sip.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4063 2011-10-31 10:31 2011-10-4 Show GitHub Exploit DB Packet Storm
198400 7.5 危険 Atcom S.A. - ATCOM Netvolution における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-3340 2011-10-31 10:29 2011-10-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 26, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
11 - - - NVIDIA GPU Display Driver for Windows contains a vulnerability in the user mode layer, where an unprivileged regular user can cause an out-of-bounds read. A successful exploit of this vulnerability m… New CWE-125
Out-of-bounds Read
CVE-2024-0120 2024-10-26 17:15 2024-10-26 Show GitHub Exploit DB Packet Storm
12 - - - NVIDIA GPU Display Driver for Windows contains a vulnerability in the user mode layer, where an unprivileged regular user can cause an out-of-bounds read. A successful exploit of this vulnerability m… New CWE-125
Out-of-bounds Read
CVE-2024-0119 2024-10-26 17:15 2024-10-26 Show GitHub Exploit DB Packet Storm
13 - - - NVIDIA GPU Display Driver for Windows contains a vulnerability in the user mode layer, where an unprivileged regular user can cause an out-of-bounds read. A successful exploit of this vulnerability m… New CWE-125
Out-of-bounds Read
CVE-2024-0118 2024-10-26 17:15 2024-10-26 Show GitHub Exploit DB Packet Storm
14 - - - NVIDIA GPU Display Driver for Windows contains a vulnerability in the user mode layer, where an unprivileged regular user can cause an out-of-bounds read. A successful exploit of this vulnerability m… New CWE-125
Out-of-bounds Read
CVE-2024-0117 2024-10-26 17:15 2024-10-26 Show GitHub Exploit DB Packet Storm
15 6.4 MEDIUM
Network
- - The WP Awesome Login plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 0.4.0 due to insufficient input sanitization and outp… New CWE-79
Cross-site Scripting
CVE-2024-9456 2024-10-26 14:15 2024-10-26 Show GitHub Exploit DB Packet Storm
16 6.1 MEDIUM
Network
- - The Forms for Mailchimp by Optin Cat – Grow Your MailChimp List plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on th… New CWE-79
Cross-site Scripting
CVE-2024-8870 2024-10-26 13:15 2024-10-26 Show GitHub Exploit DB Packet Storm
17 - - - The WatchTowerHQ plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.9.6. This is due to the 'watchtower_ota_token' default value is empty, and the not emp… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9933 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
18 9.8 CRITICAL
Network
- - The Wux Blog Editor plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in the 'wuxbt_insertImageNew' function in versions up to, and including, 3.0.… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-9932 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
19 9.8 CRITICAL
Network
- - The Wux Blog Editor plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.0.0. This is due to missing validation on the token being supplied during the autol… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9931 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
20 9.8 CRITICAL
Network
- - The Extensions by HocWP Team plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 0.2.3.2. This is due to missing validation on the user being supplied in the… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9930 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm