Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 28, 2024, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198411 5 警告 Mozilla Foundation - Mozilla Firefox および Thunderbird における同一生成元ポリシーを回避される脆弱性 CWE-200
情報漏えい
CVE-2011-3653 2011-11-14 11:45 2011-11-8 Show GitHub Exploit DB Packet Storm
198412 2.6 注意 Mozilla Foundation - Mozilla Firefox および Thunderbird における同一生成元ポリシーを回避される脆弱性 CWE-200
情報漏えい
CVE-2011-3649 2011-11-14 11:39 2011-11-8 Show GitHub Exploit DB Packet Storm
198413 10 危険 アドビシステムズ - Adobe Shockwave Player の TextXtra モジュールにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2449 2011-11-14 11:36 2011-11-8 Show GitHub Exploit DB Packet Storm
198414 10 危険 アドビシステムズ - Adobe Shockwave Player の DIRapi ライブラリにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2448 2011-11-14 11:35 2011-11-8 Show GitHub Exploit DB Packet Storm
198415 10 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2447 2011-11-14 11:34 2011-11-8 Show GitHub Exploit DB Packet Storm
198416 10 危険 アドビシステムズ - Adobe Shockwave Player の DIRapi ライブラリにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2446 2011-11-14 11:24 2011-11-8 Show GitHub Exploit DB Packet Storm
198417 9.3 危険 マイクロソフト - Microsoft Windows の Windows Mail および Windows Meeting Space における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-2016 2011-11-14 11:24 2011-11-8 Show GitHub Exploit DB Packet Storm
198418 9 危険 マイクロソフト - Microsoft Windows の LDAP over SSL 実装における証明書の制限を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-2014 2011-11-14 11:22 2011-11-8 Show GitHub Exploit DB Packet Storm
198419 10 危険 マイクロソフト - Microsoft Windows の TCP/IP 実装における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-2013 2011-11-14 11:21 2011-11-8 Show GitHub Exploit DB Packet Storm
198420 7.1 危険 マイクロソフト - Microsoft Windows の win32k.sys におけるにおけるサービス運用妨害 (リブート) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2004 2011-11-14 11:19 2011-11-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 28, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
191 7.1 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: NFC: nci: Bounds check struct nfc_target arrays While running under CONFIG_FORTIFY_SOURCE=y, syzkaller reported: memcpy: detec… Update CWE-129
 Improper Validation of Array Index
CVE-2022-48967 2024-10-26 06:27 2024-10-22 Show GitHub Exploit DB Packet Storm
192 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: octeontx2-pf: Fix potential memory leak in otx2_init_tc() In otx2_init_tc(), if rhashtable_init() failed, it does not free tc->tc… Update CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2022-48968 2024-10-26 06:26 2024-10-22 Show GitHub Exploit DB Packet Storm
193 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: xen-netfront: Fix NULL sring after live migration A NAPI is setup for each network sring to poll data to kernel The sring with so… Update CWE-476
 NULL Pointer Dereference
CVE-2022-48969 2024-10-26 06:22 2024-10-22 Show GitHub Exploit DB Packet Storm
194 5.3 MEDIUM
Network
servmask all-in-one_wp_migration The All-in-One WP Migration and Backup plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.86 through publicly exposed log files. This makes i… Update NVD-CWE-noinfo
CVE-2024-8852 2024-10-26 06:20 2024-10-22 Show GitHub Exploit DB Packet Storm
195 8.8 HIGH
Network
roveridx rover_idx The Rover IDX plugin for WordPress is vulnerable to Authentication Bypass in versions up to, and including, 3.0.0.2905. This is due to insufficient validation and capability check on the 'rover_idx_r… Update CWE-306
Missing Authentication for Critical Function
CVE-2024-10002 2024-10-26 06:20 2024-10-22 Show GitHub Exploit DB Packet Storm
196 7.3 HIGH
Network
te-st teplobot The TeploBot - Telegram Bot for WP plugin for WordPress is vulnerable to sensitive information disclosure due to missing authorization checks on the 'service_process' function in all versions up to, … Update NVD-CWE-noinfo
CVE-2024-9627 2024-10-26 06:19 2024-10-22 Show GitHub Exploit DB Packet Storm
197 6.3 MEDIUM
Network
roveridx rover_idx The Rover IDX plugin for WordPress is vulnerable to unauthorized access, modification, and loss of data due to a missing capability check on multiple functions in all versions up to, and including, 3… Update CWE-862
 Missing Authorization
CVE-2024-10003 2024-10-26 06:19 2024-10-22 Show GitHub Exploit DB Packet Storm
198 4.3 MEDIUM
Network
blazethemes news_kit_elementor_addons The News Kit Elementor Addons plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.2.1 via the render function in includes/widgets/canvas-menu/… Update NVD-CWE-noinfo
CVE-2024-9541 2024-10-26 06:16 2024-10-22 Show GitHub Exploit DB Packet Storm
199 - - - AIML Chatbot 1.0 (fixed in 2.0) is vulnerable to Cross Site Scripting (XSS). The vulnerability is exploited through the message input field, where attackers can inject malicious HTML or JavaScript co… New - CVE-2024-48396 2024-10-26 06:15 2024-10-26 Show GitHub Exploit DB Packet Storm
200 - - - mipjz 5.0.5 is vulnerable to Cross Site Scripting (XSS) in \app\setting\controller\ApiAdminSetting.php via the ICP parameter. New - CVE-2024-48233 2024-10-26 06:15 2024-10-26 Show GitHub Exploit DB Packet Storm