Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 27, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196181 10 危険 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0478 2011-11-15 11:03 2011-01-12 Show GitHub Exploit DB Packet Storm
196182 5 警告 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0479 2011-11-15 11:02 2011-01-12 Show GitHub Exploit DB Packet Storm
196183 9.3 危険 Google - Google Chrome および Chrome OS で利用される vorbis_dec.c におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0480 2011-11-15 11:00 2011-01-12 Show GitHub Exploit DB Packet Storm
196184 9.3 危険 Google - Google Chrome および Chrome OS におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0481 2011-11-15 10:59 2011-01-12 Show GitHub Exploit DB Packet Storm
196185 7.5 危険 インフォア - Enspire eClient に SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1915 2011-11-14 16:50 2011-10-28 Show GitHub Exploit DB Packet Storm
196186 7.5 危険 Google - Google Chrome におけるサービス運用妨害 (メモリ破損) の脆弱性 CWE-119
バッファエラー
CVE-2011-3894 2011-11-14 16:39 2011-11-10 Show GitHub Exploit DB Packet Storm
196187 7.5 危険 Google - Google Chrome における詳細不明な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3898 2011-11-14 16:37 2011-11-10 Show GitHub Exploit DB Packet Storm
196188 7.5 危険 Google - Google Chrome におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3896 2011-11-14 16:26 2011-11-10 Show GitHub Exploit DB Packet Storm
196189 7.5 危険 Google - Google Chrome の Vorbis デコーダにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3895 2011-11-14 16:25 2011-11-10 Show GitHub Exploit DB Packet Storm
196190 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-3893 2011-11-14 16:01 2011-11-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 27, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
561 8.2 HIGH
Local
dell edge_gateway_3200_firmware
edge_gateway_5200_firmware
Dell Edge Gateway BIOS, versions 3200 and 5200, contains an out-of-bounds write vulnerability. A local authenticated malicious user with high privileges could potentially exploit this vulnerability l… Update CWE-787
 Out-of-bounds Write
CVE-2023-32472 2024-09-26 21:15 2024-07-10 Show GitHub Exploit DB Packet Storm
562 9.4 CRITICAL
Network
- - Incorrect Permission Assignment for Critical Resource vulnerability in Havelsan Inc. Dialogue allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Dialogue: from v1.83 b… Update CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2024-3375 2024-09-26 21:15 2024-04-29 Show GitHub Exploit DB Packet Storm
563 7.2 HIGH
Network
- - Incorrect Use of Privileged APIs vulnerability in ExtremePacs Extreme XDS allows Collect Data as Provided by Users.This issue affects Extreme XDS: before 3914. Update CWE-648
 Incorrect Use of Privileged APIs
CVE-2023-6522 2024-09-26 21:15 2024-04-5 Show GitHub Exploit DB Packet Storm
564 7.5 HIGH
Network
- - Incorrect Use of Privileged APIs vulnerability in Utarit Information Technologies SoliPay Mobile App allows Collect Data as Provided by Users.This issue affects SoliPay Mobile App: before 5.0.8. Update - CVE-2023-4993 2024-09-26 21:15 2024-02-16 Show GitHub Exploit DB Packet Storm
565 7.5 HIGH
Network
eskom e-belediye Incorrect Use of Privileged APIs vulnerability in ESKOM Computer e-municipality module allows Collect Data as Provided by Users.This issue affects e-municipality module: before v.105. Update CWE-648
 Incorrect Use of Privileged APIs
CVE-2023-6151 2024-09-26 21:15 2023-11-28 Show GitHub Exploit DB Packet Storm
566 7.5 HIGH
Network
eskom e-belediye Incorrect Use of Privileged APIs vulnerability in ESKOM Computer e-municipality module allows Collect Data as Provided by Users.This issue affects e-municipality module: before v.105. Update CWE-648
 Incorrect Use of Privileged APIs
CVE-2023-6150 2024-09-26 21:15 2023-11-28 Show GitHub Exploit DB Packet Storm
567 7.5 HIGH
Network
botanikyazilim pharmacy_automation Exposure of Private Personal Information to an Unauthorized Actor vulnerability in Botanik Software Pharmacy Automation allows Retrieve Embedded Sensitive Data.This issue affects Pharmacy Automation:… Update CWE-359
 Exposure of Private Personal Information to an Unauthorized Actor
CVE-2023-5983 2024-09-26 21:15 2023-11-22 Show GitHub Exploit DB Packet Storm
568 9.8 CRITICAL
Network
yepas digital_yepas Incorrect Use of Privileged APIs vulnerability in Yepas Digital Yepas allows Collect Data as Provided by Users.This issue affects Digital Yepas: before 1.0.1. Update CWE-648
 Incorrect Use of Privileged APIs
CVE-2023-4972 2024-09-26 21:15 2023-09-15 Show GitHub Exploit DB Packet Storm
569 5.3 MEDIUM
Network
- - The Sight – Professional Image Gallery and Portfolio plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'handler_post_title' function in all ve… New - CVE-2024-9025 2024-09-26 18:15 2024-09-26 Show GitHub Exploit DB Packet Storm
570 6.1 MEDIUM
Network
- - The Store Hours for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and… New CWE-80
Basic XSS
CVE-2024-8872 2024-09-26 18:15 2024-09-26 Show GitHub Exploit DB Packet Storm