Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196761 5 警告 Google - Google Chrome におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-0782 2011-11-16 10:08 2011-02-3 Show GitHub Exploit DB Packet Storm
196762 7.5 危険 Google - Google Chrome の autofill プロファイルのマージ処理における詳細不明な脆弱性 CWE-20
不適切な入力確認
CVE-2011-0781 2011-11-16 10:08 2011-02-3 Show GitHub Exploit DB Packet Storm
196763 9.3 危険 Google - Google Chrome の PDF イベントハンドラにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-0780 2011-11-16 10:07 2011-02-3 Show GitHub Exploit DB Packet Storm
196764 5 警告 Google - Google Chrome におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0779 2011-11-16 10:07 2011-02-3 Show GitHub Exploit DB Packet Storm
196765 10 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0777 2011-11-16 10:05 2011-02-3 Show GitHub Exploit DB Packet Storm
196766 5 警告 Google - Mac OS X 上で稼働する Google Chrome のサンドボックス実装における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-0776 2011-11-16 10:04 2011-02-3 Show GitHub Exploit DB Packet Storm
196767 10 危険 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0484 2011-11-16 09:51 2011-01-12 Show GitHub Exploit DB Packet Storm
196768 10 危険 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0483 2011-11-16 09:49 2011-01-12 Show GitHub Exploit DB Packet Storm
196769 9.3 危険 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-189
数値処理の問題
CVE-2011-0482 2011-11-16 09:49 2011-01-12 Show GitHub Exploit DB Packet Storm
196770 4.6 警告 マイクロソフト - Microsoft Windows Server 2008 および Windows 7 におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4434 2011-11-15 16:10 2011-11-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
961 7.2 HIGH
Network
prisna google_website_translator The Prisna GWT – Google Website Translator plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.4.11 via deserialization of untrusted input from the 'pri… CWE-502
 Deserialization of Untrusted Data
CVE-2024-8514 2024-10-3 04:59 2024-09-25 Show GitHub Exploit DB Packet Storm
962 5.4 MEDIUM
Network
themexclub oneelements The OneElements – Best Elementor Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.3.7 due to insufficient input sa… CWE-79
Cross-site Scripting
CVE-2024-9068 2024-10-3 04:55 2024-09-25 Show GitHub Exploit DB Packet Storm
963 5.4 MEDIUM
Network
devfarm wp_gpx_maps The WP GPX Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sgpx' shortcode in all versions up to, and including, 1.7.08 due to insufficient input sanitization… CWE-79
Cross-site Scripting
CVE-2024-9028 2024-10-3 04:45 2024-09-25 Show GitHub Exploit DB Packet Storm
964 5.4 MEDIUM
Network
wpzoom wpzoom_shortcodes The WPZOOM Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'box' shortcode in all versions up to, and including, 1.0.5 due to insufficient input sanitiza… CWE-79
Cross-site Scripting
CVE-2024-9027 2024-10-3 04:42 2024-09-25 Show GitHub Exploit DB Packet Storm
965 5.4 MEDIUM
Network
graphicsly graphicsly The Graphicsly – The ultimate graphics plugin for WordPress website builder ( Gutenberg, Elementor, Beaver Builder, WPBakery ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SV… CWE-79
Cross-site Scripting
CVE-2024-9069 2024-10-3 04:37 2024-09-25 Show GitHub Exploit DB Packet Storm
966 7.2 HIGH
Network
freelancer-coder wordpress_simple_html_sitemap The WordPress Simple HTML Sitemap plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 3.1 due to insufficient escaping on the user supplie… CWE-89
SQL Injection
CVE-2024-7385 2024-10-3 04:35 2024-09-25 Show GitHub Exploit DB Packet Storm
967 8.8 HIGH
Network
infoblox nios Infoblox NIOS through 8.5.1 has a faulty component that accepts malicious input without sanitization, resulting in shell access. NVD-CWE-noinfo
CVE-2023-37249 2024-10-3 04:35 2023-08-26 Show GitHub Exploit DB Packet Storm
968 7.5 HIGH
Network
apache inlong Deserialization of Untrusted Data Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.7.0.  The attacker could bypass the current logic a… CWE-502
 Deserialization of Untrusted Data
CVE-2023-34434 2024-10-3 04:35 2023-07-25 Show GitHub Exploit DB Packet Storm
969 9.8 CRITICAL
Network
apache shiro Apache Shiro, before 1.12.0 or 2.0.0-alpha-3, may be susceptible to a path traversal attack that results in an authentication bypass when used together with APIs or other web frameworks that route re… CWE-22
Path Traversal
CVE-2023-34478 2024-10-3 04:35 2023-07-25 Show GitHub Exploit DB Packet Storm
970 8.8 HIGH
Network
apache shardingsphere Deserialization of Untrusted Data vulnerability in Apache ShardingSphere-Agent, which allows attackers to execute arbitrary code by constructing a special YAML configuration file. The attacker needs… CWE-502
 Deserialization of Untrusted Data
CVE-2023-28754 2024-10-3 04:35 2023-07-19 Show GitHub Exploit DB Packet Storm