Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 10:02 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
131 6.1 警告
Network
pierros kodex posts likes pierros の WordPress 用 kodex posts likes におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8713 2024-10-3 11:21 2024-09-25 Show GitHub Exploit DB Packet Storm
132 5.4 警告
Network
wangbin 012 ps multi languages wangbin の WordPress 用 012 ps multi languages におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8723 2024-10-3 11:21 2024-09-26 Show GitHub Exploit DB Packet Storm
133 7.2 重要
Network
freelancer-coder wordpress simple html sitemap freelancer-coder の WordPress 用 wordpress simple html sitemap における SQL インジェクションの脆弱性 CWE-89
CWE-89
CVE-2024-7385 2024-10-3 11:20 2024-09-25 Show GitHub Exploit DB Packet Storm
134 9.8 緊急
Network
Artbees jupiter x core Artbees の WordPress 用 jupiter x core における危険なタイプのファイルの無制限アップロードに関する脆弱性 CWE-434
危険なタイプのファイルの無制限アップロード
CVE-2024-7772 2024-10-3 11:20 2024-09-26 Show GitHub Exploit DB Packet Storm
135 7.8 重要
Local
AVG Technologies AVG Internet Security AVG Technologies の Windows 用 AVG Internet Security における制御されていない検索パスの要素に関する脆弱性 CWE-427
CWE-427
CWE-732
CWE-749
CVE-2024-6510 2024-10-3 11:04 2024-09-12 Show GitHub Exploit DB Packet Storm
136 5.5 警告
Local
Synology Inc. active backup for business agent Synology Inc. の active backup for business agent における重要な機能に対する認証の欠如に関する脆弱性 CWE-306
重要な機能に対する認証の欠如 解説
CVE-2023-52949 2024-10-3 11:01 2024-09-26 Show GitHub Exploit DB Packet Storm
137 6.4 警告
Local
Advanced Micro Devices (AMD) epyc 8324p ファームウェア
epyc 9754s ファームウェア
epyc 8124pn ファームウェア
epyc 8024pn ファームウェア
epyc 8434p ファームウェア
epyc 8024p ファームウェア
epyc&…
複数の Advanced Micro Devices (AMD) 製品における Time-of-check Time-of-use (TOCTOU) 競合状態の脆弱性 CWE-367
Time-of-check Time-of-use (TOCTOU) 競合状態
CVE-2023-20578 2024-10-3 10:57 2024-08-13 Show GitHub Exploit DB Packet Storm
138 9.8 緊急
Network
VMware VMware vCenter Server VMware の VMware vCenter Server における削除された特権に対する不適切なチェックに関する脆弱性 CWE-250
CWE-273
CWE-273
CVE-2024-38813 2024-10-3 10:57 2024-09-17 Show GitHub Exploit DB Packet Storm
139 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-Other
その他
CVE-2024-46855 2024-10-3 10:51 2024-09-12 Show GitHub Exploit DB Packet Storm
140 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における配列インデックスの検証に関する脆弱性 CWE-129
配列インデックスの不適切な検証
CVE-2024-46847 2024-10-3 10:47 2024-09-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
258611 - apple safari
webkit
WebKit, as used in Apple Safari before 5.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a differ… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-0233 2011-10-21 11:51 2011-07-22 Show GitHub Exploit DB Packet Storm
258612 - apple safari
webkit
WebKit, as used in Apple Safari before 5.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a differ… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-0234 2011-10-21 11:51 2011-07-22 Show GitHub Exploit DB Packet Storm
258613 - apple safari
webkit
WebKit, as used in Apple Safari before 5.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a differ… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-0235 2011-10-21 11:51 2011-07-22 Show GitHub Exploit DB Packet Storm
258614 - apple safari
webkit
WebKit, as used in Apple Safari before 5.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a differ… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-0238 2011-10-21 11:51 2011-07-22 Show GitHub Exploit DB Packet Storm
258615 - apple safari
webkit
Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 5.0.6 allows remote attackers to inject arbitrary web script or HTML via vectors involving a URL that contains a username. CWE-79
Cross-site Scripting
CVE-2011-0242 2011-10-21 11:51 2011-07-22 Show GitHub Exploit DB Packet Storm
258616 - apple safari
webkit
WebKit, as used in Apple Safari before 5.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a differ… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-0254 2011-10-21 11:51 2011-07-22 Show GitHub Exploit DB Packet Storm
258617 - apple safari
webkit
WebKit, as used in Apple Safari before 5.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a differ… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-0255 2011-10-21 11:51 2011-07-22 Show GitHub Exploit DB Packet Storm
258618 - apple mac_os_x
mac_os_x_server
Buffer overflow in QuickLook in Apple Mac OS X 10.5.8 and 10.6.x before 10.6.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted Microso… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2010-3785 2011-10-21 11:48 2010-11-17 Show GitHub Exploit DB Packet Storm
258619 - apple mac_os_x
mac_os_x_server
QuickLook in Apple Mac OS X 10.6.x before 10.6.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted Excel file. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2010-3786 2011-10-21 11:48 2010-11-17 Show GitHub Exploit DB Packet Storm
258620 - apple mac_os_x
mac_os_x_server
QuickLook in Apple Mac OS X 10.6 before 10.6.7 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via an Excel spreadsheet with a… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-0184 2011-10-20 13:00 2011-03-23 Show GitHub Exploit DB Packet Storm