Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196531 7.5 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1195 2011-11-17 10:35 2011-03-8 Show GitHub Exploit DB Packet Storm
196532 5 警告 Google - Google Chrome におけるポップアップブロッカーを回避される脆弱性 CWE-noinfo
情報不足
CVE-2011-1194 2011-11-17 10:32 2011-03-8 Show GitHub Exploit DB Packet Storm
196533 7.5 危険 Google - Google Chrome で使用される Google V8 における同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1193 2011-11-17 10:31 2011-03-8 Show GitHub Exploit DB Packet Storm
196534 5 警告 Google - Linux 上で動作する Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-1192 2011-11-17 10:30 2011-03-8 Show GitHub Exploit DB Packet Storm
196535 7.5 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1191 2011-11-17 10:30 2011-03-8 Show GitHub Exploit DB Packet Storm
196536 7.5 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-1189 2011-11-17 10:29 2011-03-8 Show GitHub Exploit DB Packet Storm
196537 5 警告 Google - Google Chrome における同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1187 2011-11-17 10:28 2011-03-8 Show GitHub Exploit DB Packet Storm
196538 5 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-1186 2011-11-17 10:27 2011-03-8 Show GitHub Exploit DB Packet Storm
196539 7.5 危険 Google - Google Chrome における脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1185 2011-11-17 10:26 2011-03-8 Show GitHub Exploit DB Packet Storm
196540 10 危険 Google - Google Chrome の Scratchpad application における脆弱性 CWE-noinfo
情報不足
CVE-2011-1306 2011-11-17 10:25 2011-03-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 4:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
161 4.3 MEDIUM
Network
liferay digital_experience_platform
liferay_portal
The organization selector in Liferay Portal 7.4.3.81 through 7.4.3.85, and Liferay DXP 7.4 update 81 through 85 does not check user permission, which allows remote authenticated users to obtain a lis… Update CWE-862
 Missing Authorization
CVE-2023-3426 2024-10-3 01:15 2023-08-2 Show GitHub Exploit DB Packet Storm
162 9.8 CRITICAL
Network
artbees jupiter_x_core The Jupiter X Core plugin for WordPress is vulnerable to arbitrary file uploads due to a mishandled file type validation in the 'validate' function in all versions up to, and including, 4.6.5. This m… Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-7772 2024-10-3 01:10 2024-09-26 Show GitHub Exploit DB Packet Storm
163 6.5 MEDIUM
Network
mmrs151 daily_prayer_time The Daily Prayer Time plugin for WordPress is vulnerable to SQL Injection via the 'max_word' attribute of the 'quran_verse' shortcode in all versions up to, and including, 2024.08.26 due to insuffici… Update CWE-89
SQL Injection
CVE-2024-8621 2024-10-3 01:10 2024-09-25 Show GitHub Exploit DB Packet Storm
164 6.1 MEDIUM
Network
xtendify simple_calendar The Simple Calendar – Google Calendar Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versio… Update CWE-79
Cross-site Scripting
CVE-2024-8549 2024-10-3 01:04 2024-09-25 Show GitHub Exploit DB Packet Storm
165 6.1 MEDIUM
Network
itpathsolutions contact_form_to_any_api The Contact Form to Any API plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Contact Form 7 form fields in all versions up to, and including, 1.2.2 due to insufficient input sani… Update CWE-79
Cross-site Scripting
CVE-2024-7617 2024-10-3 01:02 2024-09-25 Show GitHub Exploit DB Packet Storm
166 6.1 MEDIUM
Network
ellevo ellevo A reflected cross-site scripting (XSS) vulnerability in Ellevo 6.2.0.38160 allows attackers to execute arbitrary code in the context of a user's browser via a crafted payload or URL. Update CWE-79
Cross-site Scripting
CVE-2024-46655 2024-10-3 00:40 2024-09-26 Show GitHub Exploit DB Packet Storm
167 7.5 HIGH
Network
nokia service_router_linux
service_router_operating_system
Nokia Service Router Operating System (SR OS) 22.10 and SR Linux, when error-handling update-fault-tolerance is not enabled, mishandle BGP path attributes. Update NVD-CWE-noinfo
CVE-2023-41376 2024-10-3 00:35 2023-08-30 Show GitHub Exploit DB Packet Storm
168 7.8 HIGH
Local
pagekit pagekit An issue in Pagekit pagekit v.1.0.18 alows a remote attacker to execute arbitrary code via thedownloadAction and updateAction functions in UpdateController.php Update NVD-CWE-noinfo
CVE-2023-41005 2024-10-3 00:35 2023-08-29 Show GitHub Exploit DB Packet Storm
169 9.8 CRITICAL
Network
atlassian crowd Affected versions of Atlassian Crowd allow an attacker to authenticate as the crowd application via security misconfiguration and subsequent ability to call privileged endpoints in Crowd's REST API u… Update NVD-CWE-noinfo
CVE-2022-43782 2024-10-3 00:35 2022-11-17 Show GitHub Exploit DB Packet Storm
170 9.8 CRITICAL
Network
atlassian bitbucket There is a command injection vulnerability using environment variables in Bitbucket Server and Data Center. An attacker with permission to control their username can exploit this issue to execute arb… Update CWE-77
Command Injection
CVE-2022-43781 2024-10-3 00:35 2022-11-17 Show GitHub Exploit DB Packet Storm