Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 28, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196061 7.5 危険 アップル
Google
- Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2359 2011-11-21 11:24 2011-08-2 Show GitHub Exploit DB Packet Storm
196062 6.4 警告 Google - Google Chrome における製品の機能を変更される脆弱性 CWE-20
不適切な入力確認
CVE-2011-2358 2011-11-21 11:23 2011-08-2 Show GitHub Exploit DB Packet Storm
196063 9.3 危険 Google - Google Picasa における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-2747 2011-11-21 11:22 2011-07-28 Show GitHub Exploit DB Packet Storm
196064 10 危険 Google - Android Picasa における picasaweb.google.com との接続からトークンを傍受される脆弱性 CWE-310
暗号の問題
CVE-2011-2344 2011-11-21 11:21 2011-07-8 Show GitHub Exploit DB Packet Storm
196065 4.3 警告 Google - Google Chrome における任意のイメージの近似コピーを取得される脆弱性 CWE-200
情報漏えい
CVE-2011-2599 2011-11-21 11:20 2011-06-30 Show GitHub Exploit DB Packet Storm
196066 4.3 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) 状態となる脆弱性 CWE-399
リソース管理の問題
CVE-2011-2761 2011-11-21 11:20 2011-06-16 Show GitHub Exploit DB Packet Storm
196067 10 危険 Google - Google Chrome における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-1807 2011-11-21 11:17 2011-05-24 Show GitHub Exploit DB Packet Storm
196068 10 危険 Google - Google Chrome における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-1806 2011-11-21 11:16 2011-05-24 Show GitHub Exploit DB Packet Storm
196069 5 警告 Google - Google Chrome におけるポップアップブロッカーを回避される脆弱性 CWE-noinfo
情報不足
CVE-2011-1801 2011-11-21 11:11 2011-05-24 Show GitHub Exploit DB Packet Storm
196070 10 危険 Google - Google Chrome OS の dbugs パッケージにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2011-2171 2011-11-21 11:07 2011-05-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 28, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
611 - - - Rate limit vulnerability in Clibo Manager v1.1.9.2 that could allow an attacker to send a large number of emails to the victim in a short time, affecting availability and leading to a denial of servi… New CWE-799
 Improper Control of Interaction Frequency
CVE-2024-9199 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
612 - - - Vulnerability in Clibo Manager v1.1.9.1 that could allow an attacker to execute an stored Cross-Site Scripting (stored XSS ) by uploading a malicious .svg image in the section: Profile > Profile pict… New CWE-79
Cross-site Scripting
CVE-2024-9198 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
613 - - - The GF Custom Style plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.0 due to insufficient input sanitization and output … New CWE-79
Cross-site Scripting
CVE-2024-9173 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
614 6.4 MEDIUM
Network
- - The Super Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘alignment’ parameter in all versions up to, and including, 3.0.0 due to insufficient input sanitizati… New CWE-79
Cross-site Scripting
CVE-2024-9127 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
615 6.4 MEDIUM
Network
- - The king_IE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping… New CWE-79
Cross-site Scripting
CVE-2024-9125 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
616 6.4 MEDIUM
Network
- - The Mapplic Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output esc… New CWE-79
Cross-site Scripting
CVE-2024-9117 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
617 6.4 MEDIUM
Network
- - The Common Tools for Site plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and… New CWE-79
Cross-site Scripting
CVE-2024-9115 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
618 7.2 HIGH
Network
- - The WordPress Visitors plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a spoofed HTTP Header value in versions up to, and including, 1.0 due to insufficient input sanitization a… New CWE-79
Cross-site Scripting
CVE-2022-4541 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
619 - - - Power Platform Terraform Provider allows managing environments and other resources within Power Platform. Versions prior to 3.0.0 have an issue in the Power Platform Terraform Provider where sensitiv… New - CVE-2024-47083 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
620 - - - Cross Site Scripting vulnerability in ZKTeco WDMS v.5.1.3 Pro allows a remote attacker to execute arbitrary code and obtain sensitive information via a crafted script to the Emp Name parameter. New - CVE-2023-51157 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm