Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 8, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198951 9.3 危険 マイクロソフト - Microsoft Windows XP および Windows Server 2003 における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-3397 2011-12-16 11:16 2011-12-13 Show GitHub Exploit DB Packet Storm
198952 9.3 危険 マイクロソフト - 複数の Microsoft Office 製品における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-1983 2011-12-16 11:15 2011-12-13 Show GitHub Exploit DB Packet Storm
198953 7.2 危険 マイクロソフト - 複数の Microsoft 製品の簡体字中国語版 Microsoft Office IME における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2010 2011-12-16 11:09 2011-12-13 Show GitHub Exploit DB Packet Storm
198954 4.3 警告 Dolibarr ERP & CRM - Dolibarr におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4814 2011-12-16 10:52 2011-11-3 Show GitHub Exploit DB Packet Storm
198955 6.5 警告 Dolibarr ERP & CRM - Dolibarr における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4802 2011-12-16 10:50 2011-11-3 Show GitHub Exploit DB Packet Storm
198956 4.3 警告 Jextensions - Joomla! 用 HM Community コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4809 2011-12-16 10:44 2011-12-14 Show GitHub Exploit DB Packet Storm
198957 7.5 危険 Jextensions - Joomla! 用 HM Community コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4808 2011-12-16 10:41 2011-12-14 Show GitHub Exploit DB Packet Storm
198958 5 警告 foobla - Joomla! 用の obSuggest コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4804 2011-12-16 10:19 2011-12-14 Show GitHub Exploit DB Packet Storm
198959 7.5 危険 BraveNewCode - WordPress 用の WPTouch プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4803 2011-12-16 10:18 2011-12-14 Show GitHub Exploit DB Packet Storm
198960 6.8 警告 DELL EMC (旧 EMC Corporation) - EMC RSA AAOP におけるアプリケーション制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2742 2011-12-15 16:59 2011-12-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 8, 2024, 4:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
711 9.8 CRITICAL
Network
lunary lunary A SQL injection vulnerability exists in the `/api/v1/external-users` route of lunary-ai/lunary version v1.4.2. The `order by` clause of the SQL query uses `sql.unsafe` without prior sanitization, all… Update CWE-89
SQL Injection
CVE-2024-7456 2024-11-7 00:45 2024-11-1 Show GitHub Exploit DB Packet Storm
712 4.8 MEDIUM
Network
dublue table_of_contents_plus The Table of Contents Plus WordPress plugin through 2408 does not sanitise and escape some of its settings, which could allow high privilege users such as editors to perform Cross-Site Scripting atta… New CWE-79
Cross-site Scripting
CVE-2024-5578 2024-11-7 00:44 2024-11-5 Show GitHub Exploit DB Packet Storm
713 4.8 MEDIUM
Network
nsqua simply_schedule_appointments The Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin WordPress plugin before 1.6.7.55 does not sanitise and escape some of its Notification settings, which could allow high … New CWE-79
Cross-site Scripting
CVE-2024-7877 2024-11-7 00:42 2024-11-5 Show GitHub Exploit DB Packet Storm
714 4.8 MEDIUM
Network
nsqua simply_schedule_appointments The Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin WordPress plugin before 1.6.7.55 does not sanitise and escape some of its Appointment Type settings, which could allow h… New CWE-79
Cross-site Scripting
CVE-2024-7876 2024-11-7 00:42 2024-11-5 Show GitHub Exploit DB Packet Storm
715 9.8 CRITICAL
Network
helloprint helloprint Unrestricted Upload of File with Dangerous Type vulnerability in Helloprint Plug your WooCommerce into the largest catalog of customized print products from Helloprint allows Upload a Web Shell to a … Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-50525 2024-11-7 00:42 2024-11-4 Show GitHub Exploit DB Packet Storm
716 - - - An Incorrect Access Control vulnerability was found in /admin/edit_room_controller.php in Kashipara Hotel Management System v1.0, which allows an unauthenticated attacker to edit the valid hotel room… Update - CVE-2024-42773 2024-11-7 00:35 2024-08-23 Show GitHub Exploit DB Packet Storm
717 - - - Memory safety bugs present in Firefox 127 and Thunderbird 127. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited t… Update - CVE-2024-6615 2024-11-7 00:35 2024-07-10 Show GitHub Exploit DB Packet Storm
718 - - - A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read s… Update - CVE-2024-23152 2024-11-7 00:35 2024-06-25 Show GitHub Exploit DB Packet Storm
719 - - - In tpu_get_int_state of tpu.c, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. Us… Update - CVE-2024-32914 2024-11-7 00:35 2024-06-14 Show GitHub Exploit DB Packet Storm
720 - - - In the Linux kernel, the following vulnerability has been resolved: tty: n_gsm: fix race condition in status line change on dead connections gsm_cleanup_mux() cleans up the gsm by closing all DLCIs… Update - CVE-2023-52872 2024-11-7 00:35 2024-05-22 Show GitHub Exploit DB Packet Storm