Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, noon

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196791 6.8 警告 シスコシステムズ - Cisco Nexus OS および Cisco Unified Computing System における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2569 2011-11-4 15:07 2011-10-27 Show GitHub Exploit DB Packet Storm
196792 7.5 危険 Google - Google Chrome で使用される Google V8 におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2830 2011-11-4 15:06 2011-09-16 Show GitHub Exploit DB Packet Storm
196793 4 警告 OpenLDAP Foundation - OpenLDAP の UTF8StringNormalize 関数における一つずれエラーの脆弱性 CWE-189
数値処理の問題
CVE-2011-4079 2011-11-4 15:04 2011-10-6 Show GitHub Exploit DB Packet Storm
196794 2.6 注意 Puppet - Puppet および Puppet Enterprise Users における Puppet master になりすまされる脆弱性 CWE-20
不適切な入力確認
CVE-2011-3872 2011-11-4 15:03 2011-10-24 Show GitHub Exploit DB Packet Storm
196795 6.2 警告 Puppet - Puppet Labs の Puppet における任意の Puppet コードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3871 2011-11-4 15:02 2011-09-30 Show GitHub Exploit DB Packet Storm
196796 6.3 警告 Puppet - Puppet Labs の Puppet における任意のファイルのパーミッションを変更される脆弱性 CWE-59
リンク解釈の問題
CVE-2011-3870 2011-11-4 15:01 2011-09-30 Show GitHub Exploit DB Packet Storm
196797 6.3 警告 Puppet - Puppet Labs の Puppet における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2011-3869 2011-11-4 15:01 2011-09-30 Show GitHub Exploit DB Packet Storm
196798 5 警告 Puppet - Puppet Labs の Puppet におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-3848 2011-11-4 15:00 2011-09-28 Show GitHub Exploit DB Packet Storm
196799 4.3 警告 アップル - WebObjects におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3998 2011-11-4 14:03 2011-11-4 Show GitHub Exploit DB Packet Storm
196800 6.4 警告 Opengear - 複数の Opengear 製品における認証回避の脆弱性 CWE-287
不適切な認証
CVE-2011-3997 2011-11-4 14:02 2011-11-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
811 4.3 MEDIUM
Network
wpchill download_monitor The Download Monitor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the enable_shop() function in all versions up to, and including, 5.0.… Update CWE-862
 Missing Authorization
CVE-2024-8552 2024-10-3 02:00 2024-09-26 Show GitHub Exploit DB Packet Storm
812 5.4 MEDIUM
Network
zkteco wdms Cross Site Scripting vulnerability in ZKTeco WDMS v.5.1.3 Pro allows a remote attacker to execute arbitrary code and obtain sensitive information via a crafted script to the Emp Name parameter. Update CWE-79
Cross-site Scripting
CVE-2023-51157 2024-10-3 01:58 2024-09-26 Show GitHub Exploit DB Packet Storm
813 7.2 HIGH
Network
uncannyowl uncanny_groups_for_learndash The Uncanny Groups for LearnDash plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 6.1.0.1. This is due to the plugin not properly restricting what user… Update CWE-862
 Missing Authorization
CVE-2024-8349 2024-10-3 01:50 2024-09-25 Show GitHub Exploit DB Packet Storm
814 6.5 MEDIUM
Network
madrasthemes mas_static_content The MAS Static Content plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.0.8 via the static_content() function. This makes it possible for authenticat… Update NVD-CWE-noinfo
CVE-2024-8483 2024-10-3 01:42 2024-09-25 Show GitHub Exploit DB Packet Storm
815 6.1 MEDIUM
Network
outtheboxthemes beam_me_up_scotty The Beam me up Scotty – Back to Top Button plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions… Update CWE-79
Cross-site Scripting
CVE-2024-8741 2024-10-3 01:37 2024-09-25 Show GitHub Exploit DB Packet Storm
816 8.8 HIGH
Network
dineshkarki use_any_font Cross-Site Request Forgery (CSRF) vulnerability in Dnesscarkey Use Any Font allows Cross Site Request Forgery.This issue affects Use Any Font: from n/a through 6.3.08. Update CWE-352
 Origin Validation Error
CVE-2024-47305 2024-10-3 01:35 2024-09-26 Show GitHub Exploit DB Packet Storm
817 8.8 HIGH
Network
ansible-semaphore ansible_semaphore An issue in ansible semaphore v.2.8.90 allows a remote attacker to execute arbitrary code via a crafted payload to the extra variables parameter. Update NVD-CWE-noinfo
CVE-2023-39059 2024-10-3 01:35 2023-08-29 Show GitHub Exploit DB Packet Storm
818 8.8 HIGH
Network
ferrislucas promptr A remote command execution (RCE) vulnerability in promptr v6.0.7 allows attackers to execute arbitrary commands via a crafted URL. Update CWE-94
Code Injection
CVE-2024-46489 2024-10-3 01:24 2024-09-26 Show GitHub Exploit DB Packet Storm
819 6.1 MEDIUM
Network
pierros kodex_posts_likes The Kodex Posts likes plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including… Update CWE-79
Cross-site Scripting
CVE-2024-8713 2024-10-3 01:22 2024-09-25 Show GitHub Exploit DB Packet Storm
820 9.8 CRITICAL
Network
artbees jupiter_x_core The Jupiter X Core plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 4.7.5. This is due to improper authentication via the Social Login widget. This ma… Update CWE-306
Missing Authentication for Critical Function
CVE-2024-7781 2024-10-3 01:21 2024-09-26 Show GitHub Exploit DB Packet Storm