Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 10:02 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
151 7.2 重要
Network
prisna google website translator prisna の WordPress 用 google website translator における信頼できないデータのデシリアライゼーションに関する脆弱性 CWE-502
信頼性のないデータのデシリアライゼーション
CVE-2024-8514 2024-10-3 10:43 2024-09-25 Show GitHub Exploit DB Packet Storm
152 7.5 重要
Network
clibomanager clibo manager clibomanager の clibo manager における脆弱性 CWE-799
CWE-Other
CVE-2024-9199 2024-10-3 10:43 2024-09-26 Show GitHub Exploit DB Packet Storm
153 8.8 重要
Network
Rockwell Automation thinmanager Rockwell Automation の thinmanager における別領域リソースに対する外部からの制御可能な参照に関する脆弱性 CWE-610
CWE-610
CVE-2024-45826 2024-10-3 10:43 2024-09-12 Show GitHub Exploit DB Packet Storm
154 8.8 重要
Network
Supsystic slider
Social Share Buttons by Supsystic
Supsystic の slider および Social Share Buttons by Supsystic における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-47330 2024-10-3 10:42 2024-09-26 Show GitHub Exploit DB Packet Storm
155 5.3 警告
Network
myCred myCred WordPress 用 myCred における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-8658 2024-10-3 10:20 2024-09-25 Show GitHub Exploit DB Packet Storm
156 5.3 警告
Network
revolut revolut gateway for woocommerce revolut の WordPress 用 revolut gateway for woocommerce における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-8678 2024-10-3 10:20 2024-09-25 Show GitHub Exploit DB Packet Storm
157 6.1 警告
Network
outtheboxthemes beam me up scotty outtheboxthemes の WordPress 用 beam me up scotty におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8741 2024-10-3 10:19 2024-09-25 Show GitHub Exploit DB Packet Storm
158 5.4 警告
Network
braginteractive material design icons braginteractive の WordPress 用 material design icons におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-9024 2024-10-3 10:19 2024-09-25 Show GitHub Exploit DB Packet Storm
159 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-46860 2024-10-3 10:17 2024-08-13 Show GitHub Exploit DB Packet Storm
160 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2024-46845 2024-10-3 10:13 2024-09-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
11 - - - Multi-DNC – CWE-35: Path Traversal: '.../...//' New CWE-35
 Path Traversal: '.../...//'
CVE-2024-45248 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
12 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Plainware ShiftController Employee Shift Scheduling allows Stored XSS.This issue affects S… New CWE-79
Cross-site Scripting
CVE-2024-44040 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
13 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Travel allows Stored XSS.This issue affects WP Travel: from n/a through 9.3.1. New CWE-79
Cross-site Scripting
CVE-2024-44039 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
14 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in MagePeople Team Multipurpose Ticket Booking Manager allows Stored XSS.This issue affects M… New CWE-79
Cross-site Scripting
CVE-2024-44037 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
15 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Pierre Lebedel Kodex Posts likes allows Stored XSS.This issue affects Kodex Posts likes: f… New CWE-79
Cross-site Scripting
CVE-2024-44036 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
16 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in TemeGUM Gum Elementor Addon allows Stored XSS.This issue affects Gum Elementor Addon: from… New CWE-79
Cross-site Scripting
CVE-2024-44035 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
17 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in NicheAddons Primary Addon for Elementor allows Stored XSS.This issue affects Primary Addon… New CWE-79
Cross-site Scripting
CVE-2024-44033 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
18 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in NicheAddons Restaurant & Cafe Addon for Elementor allows Stored XSS.This issue affects Res… New CWE-79
Cross-site Scripting
CVE-2024-44032 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
19 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in David Garlitz viala allows Reflected XSS.This issue affects viala: from n/a through 1.3.1. New CWE-79
Cross-site Scripting
CVE-2024-44029 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm
20 - - - Cross-Site Request Forgery (CSRF) vulnerability in Nicejob NiceJob allows Stored XSS.This issue affects NiceJob: from n/a before 3.6.5. New CWE-352
 Origin Validation Error
CVE-2024-44028 2024-10-6 22:15 2024-10-6 Show GitHub Exploit DB Packet Storm