Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196831 7.5 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2853 2011-11-2 11:00 2011-09-16 Show GitHub Exploit DB Packet Storm
196832 7.5 危険 Google - Google Chrome で使用される Google V8 における一つずれエラーの脆弱性 CWE-189
数値処理の問題
CVE-2011-2852 2011-11-2 10:58 2011-09-16 Show GitHub Exploit DB Packet Storm
196833 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-2851 2011-11-2 10:57 2011-09-16 Show GitHub Exploit DB Packet Storm
196834 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-2850 2011-11-2 10:57 2011-09-16 Show GitHub Exploit DB Packet Storm
196835 4.3 警告 Google - Google Chrome の WebSockets 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2011-2849 2011-11-2 10:55 2011-09-16 Show GitHub Exploit DB Packet Storm
196836 5.8 警告 Google - Google Chrome における URL バーを偽造される脆弱性 CWE-20
不適切な入力確認
CVE-2011-2848 2011-11-2 10:54 2011-09-16 Show GitHub Exploit DB Packet Storm
196837 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-2844 2011-11-2 10:52 2011-09-16 Show GitHub Exploit DB Packet Storm
196838 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-2843 2011-11-2 10:51 2011-09-16 Show GitHub Exploit DB Packet Storm
196839 7.5 危険 Google - Mac OS X 上で稼働する Google Chrome の インストーラにおける脆弱性 CWE-20
不適切な入力確認
CVE-2011-2842 2011-11-2 10:51 2011-09-16 Show GitHub Exploit DB Packet Storm
196840 6.8 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2841 2011-11-1 13:38 2011-09-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 6, 2024, 5:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
861 5.4 MEDIUM
Network
wpzoom wpzoom_shortcodes The WPZOOM Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'box' shortcode in all versions up to, and including, 1.0.5 due to insufficient input sanitiza… CWE-79
Cross-site Scripting
CVE-2024-9027 2024-10-3 04:42 2024-09-25 Show GitHub Exploit DB Packet Storm
862 5.4 MEDIUM
Network
graphicsly graphicsly The Graphicsly – The ultimate graphics plugin for WordPress website builder ( Gutenberg, Elementor, Beaver Builder, WPBakery ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SV… CWE-79
Cross-site Scripting
CVE-2024-9069 2024-10-3 04:37 2024-09-25 Show GitHub Exploit DB Packet Storm
863 7.2 HIGH
Network
freelancer-coder wordpress_simple_html_sitemap The WordPress Simple HTML Sitemap plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 3.1 due to insufficient escaping on the user supplie… CWE-89
SQL Injection
CVE-2024-7385 2024-10-3 04:35 2024-09-25 Show GitHub Exploit DB Packet Storm
864 8.8 HIGH
Network
infoblox nios Infoblox NIOS through 8.5.1 has a faulty component that accepts malicious input without sanitization, resulting in shell access. NVD-CWE-noinfo
CVE-2023-37249 2024-10-3 04:35 2023-08-26 Show GitHub Exploit DB Packet Storm
865 7.5 HIGH
Network
apache inlong Deserialization of Untrusted Data Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.7.0.  The attacker could bypass the current logic a… CWE-502
 Deserialization of Untrusted Data
CVE-2023-34434 2024-10-3 04:35 2023-07-25 Show GitHub Exploit DB Packet Storm
866 9.8 CRITICAL
Network
apache shiro Apache Shiro, before 1.12.0 or 2.0.0-alpha-3, may be susceptible to a path traversal attack that results in an authentication bypass when used together with APIs or other web frameworks that route re… CWE-22
Path Traversal
CVE-2023-34478 2024-10-3 04:35 2023-07-25 Show GitHub Exploit DB Packet Storm
867 8.8 HIGH
Network
apache shardingsphere Deserialization of Untrusted Data vulnerability in Apache ShardingSphere-Agent, which allows attackers to execute arbitrary code by constructing a special YAML configuration file. The attacker needs… CWE-502
 Deserialization of Untrusted Data
CVE-2023-28754 2024-10-3 04:35 2023-07-19 Show GitHub Exploit DB Packet Storm
868 5.4 MEDIUM
Network
gutengeek free_gutenberg_blocks The GutenGeek Free Gutenberg Blocks for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.1.3 due to insufficien… CWE-79
Cross-site Scripting
CVE-2024-9073 2024-10-3 04:32 2024-09-25 Show GitHub Exploit DB Packet Storm
869 4.3 MEDIUM
Network
themesflat themesflat_addons_for_elementor The Themesflat Addons For Elementor plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.2.1 via the render() function. This makes it possible for authen… NVD-CWE-noinfo
CVE-2024-8516 2024-10-3 04:22 2024-09-25 Show GitHub Exploit DB Packet Storm
870 5.4 MEDIUM
Network
themesflat themesflat_addons_for_elementor The Themesflat Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several widgets like 'TF E Slider Widget', 'TF Video Widget', 'TF Team Widget' and more in al… CWE-79
Cross-site Scripting
CVE-2024-8515 2024-10-3 04:22 2024-09-25 Show GitHub Exploit DB Packet Storm