Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
131 5.4 警告
Network
braginteractive material design icons braginteractive の WordPress 用 material design icons におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-9024 2024-10-3 10:19 2024-09-25 Show GitHub Exploit DB Packet Storm
132 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-46860 2024-10-3 10:17 2024-08-13 Show GitHub Exploit DB Packet Storm
133 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2024-46845 2024-10-3 10:13 2024-09-5 Show GitHub Exploit DB Packet Storm
134 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-46805 2024-10-3 10:09 2024-05-13 Show GitHub Exploit DB Packet Storm
135 9.8 緊急
Network
Artbees jupiter x core Artbees の WordPress 用 jupiter x core における重要な機能に対する認証の欠如に関する脆弱性 CWE-288
CWE-306
CVE-2024-7781 2024-10-3 10:09 2024-09-26 Show GitHub Exploit DB Packet Storm
136 4.3 警告
Network
WPPlugin LLC easy paypal events WPPlugin LLC の WordPress 用 easy paypal events におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-8476 2024-10-3 10:09 2024-09-25 Show GitHub Exploit DB Packet Storm
137 9.8 緊急
Network
minapper rest api to miniprogram jianbo の WordPress 用 rest api to miniprogram におけるユーザ制御の鍵による認証回避に関する脆弱性 CWE-639
ユーザ制御の鍵による認証回避
CVE-2024-8485 2024-10-3 10:09 2024-09-25 Show GitHub Exploit DB Packet Storm
138 5.4 警告
Network
themesflat themesflat addons for elementor themesflat の WordPress 用 themesflat addons for elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8515 2024-10-3 10:09 2024-09-25 Show GitHub Exploit DB Packet Storm
139 8.1 重要
Network
Acquia Inc. Mautic Acquia Inc. の Mautic におけるパストラバーサルの脆弱性 CWE-22
CWE-22
CVE-2021-27916 2024-10-3 10:02 2021-03-2 Show GitHub Exploit DB Packet Storm
140 6.1 警告
Network
itpathsolutions contact form to any api itpathsolutions の WordPress 用 contact form to any api におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-7617 2024-10-3 10:02 2024-09-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
11 - - - Multi-DNC – CWE-35: Path Traversal: '.../...//' New CWE-35
 Path Traversal: '.../...//'
CVE-2024-45248 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
12 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Plainware ShiftController Employee Shift Scheduling allows Stored XSS.This issue affects S… New CWE-79
Cross-site Scripting
CVE-2024-44040 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
13 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Travel allows Stored XSS.This issue affects WP Travel: from n/a through 9.3.1. New CWE-79
Cross-site Scripting
CVE-2024-44039 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
14 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in MagePeople Team Multipurpose Ticket Booking Manager allows Stored XSS.This issue affects M… New CWE-79
Cross-site Scripting
CVE-2024-44037 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
15 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Pierre Lebedel Kodex Posts likes allows Stored XSS.This issue affects Kodex Posts likes: f… New CWE-79
Cross-site Scripting
CVE-2024-44036 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
16 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in TemeGUM Gum Elementor Addon allows Stored XSS.This issue affects Gum Elementor Addon: from… New CWE-79
Cross-site Scripting
CVE-2024-44035 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
17 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in NicheAddons Primary Addon for Elementor allows Stored XSS.This issue affects Primary Addon… New CWE-79
Cross-site Scripting
CVE-2024-44033 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
18 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in NicheAddons Restaurant & Cafe Addon for Elementor allows Stored XSS.This issue affects Res… New CWE-79
Cross-site Scripting
CVE-2024-44032 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
19 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in David Garlitz viala allows Reflected XSS.This issue affects viala: from n/a through 1.3.1. New CWE-79
Cross-site Scripting
CVE-2024-44029 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
20 - - - Cross-Site Request Forgery (CSRF) vulnerability in Nicejob NiceJob allows Stored XSS.This issue affects NiceJob: from n/a before 3.6.5. New CWE-352
 Origin Validation Error
CVE-2024-44028 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm