Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192691 5 警告 Majordomo 2 - Majordomo の_list_file_get 関数における任意のファイルを読まれる脆弱性 CWE-22
パス・トラバーサル
CVE-2011-0063 2012-03-27 18:42 2011-03-15 Show GitHub Exploit DB Packet Storm
192692 4.3 警告 cgiirc - CGI:IRC の nonjs インターフェースにおけるにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0050 2012-03-27 18:42 2011-02-18 Show GitHub Exploit DB Packet Storm
192693 4.3 警告 Mozilla Foundation - Bugzilla におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0048 2012-03-27 18:42 2011-01-28 Show GitHub Exploit DB Packet Storm
192694 4.3 警告 MediaWiki - MediaWiki におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0047 2012-03-27 18:42 2011-02-3 Show GitHub Exploit DB Packet Storm
192695 6.8 警告 Mozilla Foundation - Bugzilla におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-0046 2012-03-27 18:42 2011-01-28 Show GitHub Exploit DB Packet Storm
192696 6.8 警告 レッドハット - IcedTea における信頼できるソースからコードを実行するように見せかけることが出来る脆弱性 CWE-20
不適切な入力確認
CVE-2011-0025 2012-03-27 18:42 2011-02-4 Show GitHub Exploit DB Packet Storm
192697 4.7 警告 Fedora Project
レッドハット
- 389 Directory Server の setup スクリプトにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0022 2012-03-27 18:42 2011-02-23 Show GitHub Exploit DB Packet Storm
192698 9.3 危険 VideoLAN - VideoLAN VLC Media Player の cdg.c におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0021 2012-03-27 18:42 2011-01-25 Show GitHub Exploit DB Packet Storm
192699 7.5 危険 Fedora Project
レッドハット
- 389 Directory Server の slapd におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0019 2012-03-27 18:42 2011-02-22 Show GitHub Exploit DB Packet Storm
192700 9 危険 OpenVAS - OpenVAS Manager の email 関数における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-0018 2012-03-27 18:42 2011-01-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2201 5.4 MEDIUM
Network
microsoft dynamics_365 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability CWE-79
Cross-site Scripting
CVE-2024-43476 2024-09-13 23:39 2024-09-11 Show GitHub Exploit DB Packet Storm
2202 8.8 HIGH
Network
crocoblock jetelements The JetElements plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 2.6.20 via the 'progress_type' parameter. This makes it possible for authenticated att… CWE-22
Path Traversal
CVE-2024-7145 2024-09-13 23:39 2024-08-16 Show GitHub Exploit DB Packet Storm
2203 8.5 HIGH
Network
microsoft power_automate Microsoft Power Automate Desktop Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2024-43479 2024-09-13 23:38 2024-09-11 Show GitHub Exploit DB Packet Storm
2204 4.3 MEDIUM
Network
bricksbuilder bricks The Bricks theme for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.8.1. This is due to missing or incorrect nonce validation on the 'save_settings' functio… CWE-352
 Origin Validation Error
CVE-2023-3408 2024-09-13 23:37 2024-08-17 Show GitHub Exploit DB Packet Storm
2205 8.8 HIGH
Network
google chrome Use after free in Autofill in Google Chrome on Android prior to 128.0.6613.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: H… CWE-416
 Use After Free
CVE-2024-8639 2024-09-13 23:35 2024-09-11 Show GitHub Exploit DB Packet Storm
2206 8.8 HIGH
Network
google chrome Type Confusion in V8 in Google Chrome prior to 128.0.6613.137 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High) CWE-843
Type Confusion
CVE-2024-8638 2024-09-13 23:35 2024-09-11 Show GitHub Exploit DB Packet Storm
2207 8.8 HIGH
Network
google chrome Use after free in Media Router in Google Chrome on Android prior to 128.0.6613.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severit… CWE-416
 Use After Free
CVE-2024-8637 2024-09-13 23:35 2024-09-11 Show GitHub Exploit DB Packet Storm
2208 8.8 HIGH
Network
google chrome Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CWE-787
 Out-of-bounds Write
CVE-2024-8636 2024-09-13 23:35 2024-09-11 Show GitHub Exploit DB Packet Storm
2209 4.3 MEDIUM
Network
bricksbuilder bricks The Bricks theme for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.8.1. This is due to missing or incorrect nonce validation on the 'reset_settings' functi… CWE-352
 Origin Validation Error
CVE-2023-3409 2024-09-13 23:34 2024-08-17 Show GitHub Exploit DB Packet Storm
2210 5.4 MEDIUM
Network
cyberchimps responsive_blocks Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CyberChimps Responsive Blocks – WordPress Gutenberg Blocks allows Stored XSS.This issue af… CWE-79
Cross-site Scripting
CVE-2024-43335 2024-09-13 23:25 2024-08-18 Show GitHub Exploit DB Packet Storm