Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196241 7.8 危険 シスコシステムズ - Cisco Firewall Services モジュールにおけるサービス運用妨害 (モジュールクラッシュ) の脆弱性 CWE-287
不適切な認証
CVE-2011-3297 2011-11-9 16:29 2011-10-5 Show GitHub Exploit DB Packet Storm
196242 7.8 危険 シスコシステムズ - Cisco Firewall Services モジュールにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3296 2011-11-9 16:29 2011-10-5 Show GitHub Exploit DB Packet Storm
196243 7.8 危険 シスコシステムズ - Cisco Unified Presence におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3288 2011-11-9 16:28 2011-09-28 Show GitHub Exploit DB Packet Storm
196244 7.8 危険 シスコシステムズ - Cisco Jabber Extensible Communications Platform におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3287 2011-11-9 16:27 2011-09-28 Show GitHub Exploit DB Packet Storm
196245 4.3 警告 Wireshark - Wireshark の ERF ファイルパーサにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4102 2011-11-9 10:57 2011-11-1 Show GitHub Exploit DB Packet Storm
196246 4.3 警告 Wireshark - Wireshark の Infiniband 解析部におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2011-4101 2011-11-9 10:56 2011-11-1 Show GitHub Exploit DB Packet Storm
196247 4.3 警告 Wireshark - Wireshark の CSN.1 解析部におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4100 2011-11-9 10:56 2011-11-1 Show GitHub Exploit DB Packet Storm
196248 7.8 危険 シスコシステムズ - Cisco Network Admission Control (NAC) Manager におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-3305 2011-11-9 10:55 2011-10-5 Show GitHub Exploit DB Packet Storm
196249 7.8 危険 シスコシステムズ - Cisco Adaptive Security Appliances デバイスおよび Cisco Catalyst 6500 シリーズにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3304 2011-11-9 10:55 2011-10-5 Show GitHub Exploit DB Packet Storm
196250 7.8 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (デバイスリロード)の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3303 2011-11-9 10:54 2011-10-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 30, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
761 6.4 MEDIUM
Network
- - The WP GPX Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sgpx' shortcode in all versions up to, and including, 1.7.08 due to insufficient input sanitization… CWE-79
Cross-site Scripting
CVE-2024-9028 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
762 6.4 MEDIUM
Network
- - The WPZOOM Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'box' shortcode in all versions up to, and including, 1.0.5 due to insufficient input sanitiza… CWE-79
Cross-site Scripting
CVE-2024-9027 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
763 6.4 MEDIUM
Network
- - The Material Design Icons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's mdi-icon shortcode in all versions up to, and including, 0.0.5 due to insufficient input s… CWE-79
Cross-site Scripting
CVE-2024-9024 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
764 6.1 MEDIUM
Network
- - The Beam me up Scotty – Back to Top Button plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions… CWE-79
Cross-site Scripting
CVE-2024-8741 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
765 6.1 MEDIUM
Network
- - The Kodex Posts likes plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including… CWE-79
Cross-site Scripting
CVE-2024-8713 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
766 9.9 CRITICAL
Network
- - The Daily Prayer Time plugin for WordPress is vulnerable to SQL Injection via the 'max_word' attribute of the 'quran_verse' shortcode in all versions up to, and including, 2024.08.26 due to insuffici… CWE-89
SQL Injection
CVE-2024-8621 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
767 - - - The Simple Calendar – Google Calendar Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versio… CWE-79
Cross-site Scripting
CVE-2024-8549 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
768 9.8 CRITICAL
Network
- - The REST API TO MiniProgram plugin for WordPress is vulnerable to privilege escalation via account takeovr in all versions up to, and including, 4.7.1 via the updateUserInfo() due to missing validati… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-8485 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
769 7.5 HIGH
Network
- - The REST API TO MiniProgram plugin for WordPress is vulnerable to SQL Injection via the 'order' parameter of the /wp-json/watch-life-net/v1/comment/getcomments REST API endpoint in all versions up to… - CVE-2024-8484 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
770 4.3 MEDIUM
Network
- - The MAS Static Content plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.0.8 via the static_content() function. This makes it possible for authenticat… CWE-200
Information Exposure
CVE-2024-8483 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm