Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196771 7.2 危険 アップル - Apple iOS のカーネルにおける任意の符号なしコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-3442 2011-11-15 16:09 2011-11-11 Show GitHub Exploit DB Packet Storm
196772 9.3 危険 アップル - Apple iOS の libinfo における重要な情報を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3441 2011-11-15 16:08 2011-11-11 Show GitHub Exploit DB Packet Storm
196773 1.2 注意 アップル - Apple iOS の Passcode Lock 機能におけるデータにアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3440 2011-11-15 16:06 2011-11-11 Show GitHub Exploit DB Packet Storm
196774 4.4 警告 Apache Software Foundation - Apache Tomcat における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3376 2011-11-15 15:54 2011-11-8 Show GitHub Exploit DB Packet Storm
196775 5 警告 IBM - IBM DB2 Tools の web-server コンポーネントにおける重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4435 2011-11-15 15:50 2011-06-9 Show GitHub Exploit DB Packet Storm
196776 4.9 警告 IBM - IBM AIX におけるサービス運用妨害 (システムクラッシュ) の脆弱性 CWE-119
バッファエラー
CVE-2011-1375 2011-11-15 15:50 2011-11-4 Show GitHub Exploit DB Packet Storm
196777 5 警告 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0470 2011-11-15 11:16 2011-01-12 Show GitHub Exploit DB Packet Storm
196778 10 危険 Google - Google Chrome および Chrome OS の node-iteration 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0471 2011-11-15 11:15 2011-01-12 Show GitHub Exploit DB Packet Storm
196779 9.3 危険 Google - Google Chrome と Chrome OS におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0472 2011-11-15 11:15 2011-01-12 Show GitHub Exploit DB Packet Storm
196780 10 危険 Google - Google Chrome と Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0473 2011-11-15 11:14 2011-01-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 4:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
961 5.4 MEDIUM
Network
devfarm wp_gpx_maps The WP GPX Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sgpx' shortcode in all versions up to, and including, 1.7.08 due to insufficient input sanitization… CWE-79
Cross-site Scripting
CVE-2024-9028 2024-10-3 04:45 2024-09-25 Show GitHub Exploit DB Packet Storm
962 5.4 MEDIUM
Network
wpzoom wpzoom_shortcodes The WPZOOM Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'box' shortcode in all versions up to, and including, 1.0.5 due to insufficient input sanitiza… CWE-79
Cross-site Scripting
CVE-2024-9027 2024-10-3 04:42 2024-09-25 Show GitHub Exploit DB Packet Storm
963 5.4 MEDIUM
Network
graphicsly graphicsly The Graphicsly – The ultimate graphics plugin for WordPress website builder ( Gutenberg, Elementor, Beaver Builder, WPBakery ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SV… CWE-79
Cross-site Scripting
CVE-2024-9069 2024-10-3 04:37 2024-09-25 Show GitHub Exploit DB Packet Storm
964 7.2 HIGH
Network
freelancer-coder wordpress_simple_html_sitemap The WordPress Simple HTML Sitemap plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 3.1 due to insufficient escaping on the user supplie… CWE-89
SQL Injection
CVE-2024-7385 2024-10-3 04:35 2024-09-25 Show GitHub Exploit DB Packet Storm
965 8.8 HIGH
Network
infoblox nios Infoblox NIOS through 8.5.1 has a faulty component that accepts malicious input without sanitization, resulting in shell access. NVD-CWE-noinfo
CVE-2023-37249 2024-10-3 04:35 2023-08-26 Show GitHub Exploit DB Packet Storm
966 7.5 HIGH
Network
apache inlong Deserialization of Untrusted Data Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.7.0.  The attacker could bypass the current logic a… CWE-502
 Deserialization of Untrusted Data
CVE-2023-34434 2024-10-3 04:35 2023-07-25 Show GitHub Exploit DB Packet Storm
967 9.8 CRITICAL
Network
apache shiro Apache Shiro, before 1.12.0 or 2.0.0-alpha-3, may be susceptible to a path traversal attack that results in an authentication bypass when used together with APIs or other web frameworks that route re… CWE-22
Path Traversal
CVE-2023-34478 2024-10-3 04:35 2023-07-25 Show GitHub Exploit DB Packet Storm
968 8.8 HIGH
Network
apache shardingsphere Deserialization of Untrusted Data vulnerability in Apache ShardingSphere-Agent, which allows attackers to execute arbitrary code by constructing a special YAML configuration file. The attacker needs… CWE-502
 Deserialization of Untrusted Data
CVE-2023-28754 2024-10-3 04:35 2023-07-19 Show GitHub Exploit DB Packet Storm
969 5.4 MEDIUM
Network
gutengeek free_gutenberg_blocks The GutenGeek Free Gutenberg Blocks for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.1.3 due to insufficien… CWE-79
Cross-site Scripting
CVE-2024-9073 2024-10-3 04:32 2024-09-25 Show GitHub Exploit DB Packet Storm
970 4.3 MEDIUM
Network
themesflat themesflat_addons_for_elementor The Themesflat Addons For Elementor plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.2.1 via the render() function. This makes it possible for authen… NVD-CWE-noinfo
CVE-2024-8516 2024-10-3 04:22 2024-09-25 Show GitHub Exploit DB Packet Storm