Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196671 10 危険 Google - Google Chrome と Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0473 2011-11-15 11:14 2011-01-12 Show GitHub Exploit DB Packet Storm
196672 10 危険 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0474 2011-11-15 11:12 2011-01-12 Show GitHub Exploit DB Packet Storm
196673 10 危険 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0475 2011-11-15 11:12 2011-01-12 Show GitHub Exploit DB Packet Storm
196674 10 危険 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0476 2011-11-15 11:11 2011-01-12 Show GitHub Exploit DB Packet Storm
196675 10 危険 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0477 2011-11-15 11:10 2011-01-12 Show GitHub Exploit DB Packet Storm
196676 10 危険 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0478 2011-11-15 11:03 2011-01-12 Show GitHub Exploit DB Packet Storm
196677 5 警告 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0479 2011-11-15 11:02 2011-01-12 Show GitHub Exploit DB Packet Storm
196678 9.3 危険 Google - Google Chrome および Chrome OS で利用される vorbis_dec.c におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0480 2011-11-15 11:00 2011-01-12 Show GitHub Exploit DB Packet Storm
196679 9.3 危険 Google - Google Chrome および Chrome OS におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0481 2011-11-15 10:59 2011-01-12 Show GitHub Exploit DB Packet Storm
196680 7.5 危険 インフォア - Enspire eClient に SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1915 2011-11-14 16:50 2011-10-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
901 4.2 MEDIUM
Adjacent
jktyre smart_tyre_car_\&_bike An issue in SMART TYRE CAR & BIKE v4.2.0 allows attackers to perform a man-in-the-middle attack via Bluetooth communications. Update CWE-294
Authentication Bypass by Capture-replay 
CVE-2024-39081 2024-10-2 00:51 2024-09-18 Show GitHub Exploit DB Packet Storm
902 8.8 HIGH
Adjacent
circutor q-smt_firmware An attacker with access to the network where the CIRCUTOR Q-SMT is located in its firmware version 1.0.4, could obtain legitimate credentials or steal sessions due to the fact that the device only im… Update NVD-CWE-Other
CVE-2024-8890 2024-10-2 00:46 2024-09-18 Show GitHub Exploit DB Packet Storm
903 9.8 CRITICAL
Network
doverfuelingsolutions progauge_maglink_lx_console_firmware
progauge_maglink_lx4_console_firmware
The web application for ProGauge MAGLINK LX4 CONSOLE contains an administrative-level user account with a password that cannot be changed. Update CWE-798
 Use of Hard-coded Credentials
CVE-2024-43423 2024-10-2 00:41 2024-09-25 Show GitHub Exploit DB Packet Storm
904 7.8 HIGH
Local
projectdiscovery nuclei Nuclei is a vulnerability scanner powered by YAML based templates. Starting in version 3.0.0 and prior to version 3.3.2, a vulnerability in Nuclei's template signature verification system could allow… Update CWE-78
OS Command 
CVE-2024-43405 2024-10-2 00:37 2024-09-5 Show GitHub Exploit DB Packet Storm
905 - - - The Cost Calculator Builder WordPress plugin before 3.2.29 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a… Update - CVE-2024-8379 2024-10-2 00:35 2024-09-30 Show GitHub Exploit DB Packet Storm
906 4.8 MEDIUM
Network
codepeople contact_form_email The Contact Form Email WordPress plugin before 1.3.44 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting at… Update CWE-79
Cross-site Scripting
CVE-2023-5955 2024-10-2 00:35 2023-12-12 Show GitHub Exploit DB Packet Storm
907 5.3 MEDIUM
Network
wpbrigade simple_social_buttons The Simple Social Media Share Buttons WordPress plugin before 5.1.1 leaks password-protected post content to unauthenticated visitors in some meta tags Update NVD-CWE-noinfo
CVE-2023-5845 2024-10-2 00:35 2023-11-28 Show GitHub Exploit DB Packet Storm
908 4.3 MEDIUM
Network
limitloginattempts limit_login_attempts_reloaded The Limit Login Attempts Reloaded WordPress plugin before 2.25.26 is missing authorization on the `toggle_auto_update` AJAX action, allowing any user with a valid nonce to toggle the auto-update stat… Update CWE-862
 Missing Authorization
CVE-2023-5525 2024-10-2 00:35 2023-11-28 Show GitHub Exploit DB Packet Storm
909 5.4 MEDIUM
Network
thimpress wp_hotel_booking The WP Hotel Booking WordPress plugin before 2.0.8 does not have authorisation and CSRF checks, as well as does not ensure that the package to be deleted is a package, allowing any authenticated user… Update CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2023-5651 2024-10-2 00:35 2023-11-21 Show GitHub Exploit DB Packet Storm
910 9.1 CRITICAL
Network
atlassian jira_service_management An authentication vulnerability was discovered in Jira Service Management Server and Data Center which allows an attacker to impersonate another user and gain access to a Jira Service Management inst… Update CWE-287
Improper Authentication
CVE-2023-22501 2024-10-2 00:35 2023-02-2 Show GitHub Exploit DB Packet Storm