Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 27, 2024, 12:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191901 4.9 警告 Linux - Linux Kernel のネットサブシステムにおけるサービス運用妨害 (パニック) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4112 2012-05-18 14:21 2012-05-17 Show GitHub Exploit DB Packet Storm
191902 4.9 警告 Linux - Linux Kernel の oom_badness 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-4097 2012-05-18 14:17 2012-05-17 Show GitHub Exploit DB Packet Storm
191903 4.9 警告 Linux - Linux Kernel の m_stop 関数におけるサービス運用妨害 (OOPS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-3637 2012-05-18 14:12 2012-05-17 Show GitHub Exploit DB Packet Storm
191904 6.8 警告 アップル - Apple Mac OS X の QuickTime における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2012-0661 2012-05-17 17:53 2012-05-11 Show GitHub Exploit DB Packet Storm
191905 6.8 警告 アップル - Apple Mac OS X の QuickTime におけるバッファアンダーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0660 2012-05-17 17:50 2012-05-11 Show GitHub Exploit DB Packet Storm
191906 6.8 警告 アップル - Apple Mac OS X の QuickTime における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-0659 2012-05-17 17:48 2012-05-11 Show GitHub Exploit DB Packet Storm
191907 6.8 警告 アップル - Apple Mac OS X の QuickTime におけるバッファオーバフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0658 2012-05-17 17:46 2012-05-11 Show GitHub Exploit DB Packet Storm
191908 7.5 危険 アップル - Apple Mac OS X の QuickTime におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3460 2012-05-17 17:42 2012-02-2 Show GitHub Exploit DB Packet Storm
191909 6.8 警告 アップル - Apple Mac OS X の QuickTime における一つずれエラーの脆弱性 CWE-189
数値処理の問題
CVE-2011-3459 2012-05-17 17:41 2012-02-2 Show GitHub Exploit DB Packet Storm
191910 6.8 警告 アップル - Apple Mac OS X の QuickTime における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3458 2012-05-17 17:39 2012-02-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 27, 2024, 12:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
51 - - - Shields.io is a service for concise, consistent, and legible badges in SVG and raster format. Shields.io and users self-hosting their own instance of shields using version < `server-2024-09-25` are v… New CWE-74
Injection
CVE-2024-47180 2024-09-27 05:15 2024-09-27 Show GitHub Exploit DB Packet Storm
52 - - - RSSHub is an RSS network. Prior to commit 64e00e7, RSSHub's `docker-test-cont.yml` workflow is vulnerable to Artifact Poisoning, which could have lead to a full repository takeover. Downstream users … New CWE-20
 Improper Input Validation 
CVE-2024-47179 2024-09-27 05:15 2024-09-27 Show GitHub Exploit DB Packet Storm
53 3.8 LOW
Network
hashicorp nomad HashiCorp Nomad and Nomad Enterprise 0.7.0 up to 1.5.6 and 1.4.10 ACL policies using a block without a label generates unexpected results. Fixed in 1.6.0, 1.5.7, and 1.4.11. Update CWE-862
 Missing Authorization
CVE-2023-3072 2024-09-27 05:15 2023-07-20 Show GitHub Exploit DB Packet Storm
54 7.7 HIGH
Network
hashicorp terraform_enterprise Terraform Enterprise since v202207-1 did not properly implement authorization rules for agent pools, allowing the workspace to be targeted by unauthorized agents. This authorization flaw could potent… Update CWE-863
 Incorrect Authorization
CVE-2023-3114 2024-09-27 05:15 2023-06-23 Show GitHub Exploit DB Packet Storm
55 5.4 MEDIUM
Network
allprices beauty The Beauty theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘tpl_featured_cat_id’ parameter in all versions up to, and including, 1.1.4 due to insufficient input sanitization … Update CWE-79
Cross-site Scripting
CVE-2024-5884 2024-09-27 05:13 2024-09-14 Show GitHub Exploit DB Packet Storm
56 8.8 HIGH
Network
xwp stream The Stream plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.0.1. This is due to missing or incorrect nonce validation on the network_options_ac… Update CWE-352
 Origin Validation Error
CVE-2024-7423 2024-09-27 05:08 2024-09-14 Show GitHub Exploit DB Packet Storm
57 6.1 MEDIUM
Network
slicewp affiliate_program_suite The WordPress Affiliates Plugin — SliceWP Affiliates plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in… Update CWE-79
Cross-site Scripting
CVE-2024-8714 2024-09-27 05:06 2024-09-14 Show GitHub Exploit DB Packet Storm
58 6.1 MEDIUM
Network
leira roles_\&_capabilities The Roles & Capabilities plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includ… Update CWE-79
Cross-site Scripting
CVE-2024-8732 2024-09-27 05:01 2024-09-14 Show GitHub Exploit DB Packet Storm
59 6.1 MEDIUM
Network
cvstech exit_notifier The Exit Notifier plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.… Update CWE-79
Cross-site Scripting
CVE-2024-8730 2024-09-27 04:58 2024-09-14 Show GitHub Exploit DB Packet Storm
60 6.1 MEDIUM
Network
leira cron_jobs The Cron Jobs plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.2.9.… Update CWE-79
Cross-site Scripting
CVE-2024-8731 2024-09-27 04:43 2024-09-14 Show GitHub Exploit DB Packet Storm