Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196581 7.8 危険 シスコシステムズ - Cisco IOS におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0944 2011-11-8 10:20 2011-09-28 Show GitHub Exploit DB Packet Storm
196582 7.8 危険 シスコシステムズ - Cisco IOS および IOS XE におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-noinfo
情報不足
CVE-2011-0939 2011-11-8 10:18 2011-09-28 Show GitHub Exploit DB Packet Storm
196583 7.8 危険 シスコシステムズ - Cisco IOS および IOS XE におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-3282 2011-11-7 16:39 2011-09-28 Show GitHub Exploit DB Packet Storm
196584 7.8 危険 シスコシステムズ - Cisco IOS における運用サービス妨害 (デバイスのリロードまたはハング) の脆弱性 CWE-noinfo
情報不足
CVE-2011-3281 2011-11-7 16:39 2011-09-28 Show GitHub Exploit DB Packet Storm
196585 7.8 危険 シスコシステムズ - Cisco IOS の NAT 実装におけるサービス運用妨害 (メモリ消費またはデバイスのリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3280 2011-11-7 16:38 2011-09-28 Show GitHub Exploit DB Packet Storm
196586 7.8 危険 シスコシステムズ - Cisco IOS の provider-edge MPLS NAT 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3279 2011-11-7 16:38 2011-09-28 Show GitHub Exploit DB Packet Storm
196587 7.8 危険 シスコシステムズ - Cisco IOS および IOS XE の NAT 実装におけるサービス運用妨害 (デバイスのリロード) の脆弱性 CWE-noinfo
情報不足
CVE-2011-3278 2011-11-7 16:37 2011-09-28 Show GitHub Exploit DB Packet Storm
196588 7.8 危険 シスコシステムズ - Cisco IOS の NAT 実装におけるサービス運用妨害 (デバイスのリロード) の脆弱性 CWE-noinfo
情報不足
CVE-2011-3277 2011-11-7 16:37 2011-09-28 Show GitHub Exploit DB Packet Storm
196589 7.8 危険 シスコシステムズ - Cisco IOS および IOS XE の NAT 機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-3276 2011-11-7 16:36 2011-09-28 Show GitHub Exploit DB Packet Storm
196590 7.8 危険 シスコシステムズ - Cisco IOS および IOS XE におけるサービス運用妨害 (メモリ消費) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3275 2011-11-7 16:36 2011-09-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 4:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
231 6.1 MEDIUM
Network
- - The DK PDF plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.9.6. Th… New CWE-79
Cross-site Scripting
CVE-2024-8727 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
232 6.4 MEDIUM
Network
- - The RumbleTalk Live Group Chat – HTML5 plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'rumbletalk-admin-button' shortcode in all versions up to, and including, 6.3… New CWE-79
Cross-site Scripting
CVE-2024-8720 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
233 6.1 MEDIUM
Network
- - The Gravity Forms Toolbar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'tab' parameter in all versions up to, and including, 1.7.0 due to insufficient input sanitizati… New CWE-79
Cross-site Scripting
CVE-2024-8718 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
234 4.3 MEDIUM
Network
- - The Soumettre.fr plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the soumettre_disconnect_gateway function in all versions up to, and incl… New CWE-862
 Missing Authorization
CVE-2024-8675 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
235 6.5 MEDIUM
Network
- - The KB Support – WordPress Help Desk and Knowledge Base plugin for WordPress is vulnerable to unauthorized access and modification of data due to a missing capability check on the 'kbs_ajax_load_fron… New CWE-862
 Missing Authorization
CVE-2024-8632 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
236 8.1 HIGH
Network
- - The KB Support – WordPress Help Desk and Knowledge Base plugin for WordPress is vulnerable to unauthorized modification and loss of data due to a missing capability check on several functions in all … New CWE-862
 Missing Authorization
CVE-2024-8548 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
237 7.2 HIGH
Network
- - The 123.chat - Video Chat plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 1.3.1 due to insufficient input sanitization and output escaping. Thi… New CWE-79
Cross-site Scripting
CVE-2024-7869 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
238 8.8 HIGH
Network
- - The UltraPress theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.2.1 via deserialization of untrusted input. This makes it possible for authenticated a… New CWE-502
 Deserialization of Untrusted Data
CVE-2024-7434 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
239 8.8 HIGH
Network
- - The Empowerment theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.0.2 via deserialization of untrusted input. This makes it possible for authenticated … New CWE-502
 Deserialization of Untrusted Data
CVE-2024-7433 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
240 8.8 HIGH
Network
- - The Unseen Blog theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.0.0 via deserialization of untrusted input. This makes it possible for authenticated … New CWE-502
 Deserialization of Untrusted Data
CVE-2024-7432 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm