Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196851 6.8 警告 Google - Google Chrome における、詳細不明な脆弱性 CWE-20
不適切な入力確認
CVE-2011-2861 2011-11-1 10:00 2011-09-16 Show GitHub Exploit DB Packet Storm
196852 7.5 危険 Google - Google Chrome における詳細不明な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2859 2011-11-1 09:59 2011-09-16 Show GitHub Exploit DB Packet Storm
196853 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-2858 2011-11-1 09:54 2011-09-16 Show GitHub Exploit DB Packet Storm
196854 7.8 危険 シスコシステムズ - Cisco IOS の cat6000-dot1x コンポーネントにおけるサービス運用妨害 (トラフィックストーム) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2057 2011-10-31 14:12 2011-10-22 Show GitHub Exploit DB Packet Storm
196855 5 警告 シスコシステムズ - Cisco CiscoWorks Common Services における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-2042 2011-10-31 14:11 2011-10-22 Show GitHub Exploit DB Packet Storm
196856 7.8 危険 シスコシステムズ - Cisco IOS の ethernet-lldp コンポーネントにおけるサービス運用妨害 (デバイスクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1640 2011-10-31 14:10 2011-10-22 Show GitHub Exploit DB Packet Storm
196857 7.5 危険 NexusPHP project - NexusPHP の thanks.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4026 2011-10-31 14:10 2011-10-21 Show GitHub Exploit DB Packet Storm
196858 4.3 警告 OCS Inventory Team - OCS Inventory NG の ocsinventory におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4024 2011-10-31 14:08 2011-10-21 Show GitHub Exploit DB Packet Storm
196859 4.3 警告 The Document Foundation
OpenOffice.org Project
- OpenOffice.org および LibreOffice の oowriter におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-119
バッファエラー
CVE-2011-2713 2011-10-31 14:08 2011-10-5 Show GitHub Exploit DB Packet Storm
196860 4.3 警告 Simple Machines - Simple Machines Forum におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-4173 2011-10-31 14:07 2011-09-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
761 9.8 CRITICAL
Network
apache jackrabbit Java object deserialization issue in Jackrabbit webapp/standalone on all platforms allows attacker to remotely execute code via RMIVersions up to (including) 2.20.10 (stable branch) and 2.21.17 (unst… Update CWE-502
 Deserialization of Untrusted Data
CVE-2023-37895 2024-10-3 05:35 2023-07-26 Show GitHub Exploit DB Packet Storm
762 9.8 CRITICAL
Network
apache inlong Improper Neutralization of Special Elements Used in an SQL Command ('SQL Injection') vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.7… Update CWE-89
SQL Injection
CVE-2023-35088 2024-10-3 05:35 2023-07-25 Show GitHub Exploit DB Packet Storm
763 - - - CUPS is a standards-based, open-source printing system, and `cups-browsed` contains network printing functionality including, but not limited to, auto-discovering print services and shared printers. … Update CWE-1327
CVE-2024-47176 2024-10-3 05:15 2024-09-27 Show GitHub Exploit DB Packet Storm
764 - - - RSSHub is an RSS network. Prior to commit 64e00e7, RSSHub's `docker-test-cont.yml` workflow is vulnerable to Artifact Poisoning, which could have lead to a full repository takeover. Downstream users … Update CWE-20
 Improper Input Validation 
CVE-2024-47179 2024-10-3 05:15 2024-09-27 Show GitHub Exploit DB Packet Storm
765 6.5 MEDIUM
Network
cisco ios_xe
ios
A vulnerability in the web UI feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affec… Update CWE-352
 Origin Validation Error
CVE-2024-20414 2024-10-3 05:02 2024-09-26 Show GitHub Exploit DB Packet Storm
766 7.2 HIGH
Network
prisna google_website_translator The Prisna GWT – Google Website Translator plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.4.11 via deserialization of untrusted input from the 'pri… Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-8514 2024-10-3 04:59 2024-09-25 Show GitHub Exploit DB Packet Storm
767 5.4 MEDIUM
Network
themexclub oneelements The OneElements – Best Elementor Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.3.7 due to insufficient input sa… Update CWE-79
Cross-site Scripting
CVE-2024-9068 2024-10-3 04:55 2024-09-25 Show GitHub Exploit DB Packet Storm
768 5.4 MEDIUM
Network
devfarm wp_gpx_maps The WP GPX Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sgpx' shortcode in all versions up to, and including, 1.7.08 due to insufficient input sanitization… Update CWE-79
Cross-site Scripting
CVE-2024-9028 2024-10-3 04:45 2024-09-25 Show GitHub Exploit DB Packet Storm
769 5.4 MEDIUM
Network
wpzoom wpzoom_shortcodes The WPZOOM Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'box' shortcode in all versions up to, and including, 1.0.5 due to insufficient input sanitiza… Update CWE-79
Cross-site Scripting
CVE-2024-9027 2024-10-3 04:42 2024-09-25 Show GitHub Exploit DB Packet Storm
770 5.4 MEDIUM
Network
graphicsly graphicsly The Graphicsly – The ultimate graphics plugin for WordPress website builder ( Gutenberg, Elementor, Beaver Builder, WPBakery ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SV… Update CWE-79
Cross-site Scripting
CVE-2024-9069 2024-10-3 04:37 2024-09-25 Show GitHub Exploit DB Packet Storm