Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196851 6.8 警告 Google - Google Chrome における、詳細不明な脆弱性 CWE-20
不適切な入力確認
CVE-2011-2861 2011-11-1 10:00 2011-09-16 Show GitHub Exploit DB Packet Storm
196852 7.5 危険 Google - Google Chrome における詳細不明な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2859 2011-11-1 09:59 2011-09-16 Show GitHub Exploit DB Packet Storm
196853 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-2858 2011-11-1 09:54 2011-09-16 Show GitHub Exploit DB Packet Storm
196854 7.8 危険 シスコシステムズ - Cisco IOS の cat6000-dot1x コンポーネントにおけるサービス運用妨害 (トラフィックストーム) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2057 2011-10-31 14:12 2011-10-22 Show GitHub Exploit DB Packet Storm
196855 5 警告 シスコシステムズ - Cisco CiscoWorks Common Services における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-2042 2011-10-31 14:11 2011-10-22 Show GitHub Exploit DB Packet Storm
196856 7.8 危険 シスコシステムズ - Cisco IOS の ethernet-lldp コンポーネントにおけるサービス運用妨害 (デバイスクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1640 2011-10-31 14:10 2011-10-22 Show GitHub Exploit DB Packet Storm
196857 7.5 危険 NexusPHP project - NexusPHP の thanks.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4026 2011-10-31 14:10 2011-10-21 Show GitHub Exploit DB Packet Storm
196858 4.3 警告 OCS Inventory Team - OCS Inventory NG の ocsinventory におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4024 2011-10-31 14:08 2011-10-21 Show GitHub Exploit DB Packet Storm
196859 4.3 警告 The Document Foundation
OpenOffice.org Project
- OpenOffice.org および LibreOffice の oowriter におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-119
バッファエラー
CVE-2011-2713 2011-10-31 14:08 2011-10-5 Show GitHub Exploit DB Packet Storm
196860 4.3 警告 Simple Machines - Simple Machines Forum におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-4173 2011-10-31 14:07 2011-09-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 6, 2024, 4:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
881 7.5 HIGH
Network
mitel mivoice_connect A vulnerability in the Connect Mobility Router component of Mitel MiVoice Connect through 9.6.2208.101 could allow an unauthenticated attacker to conduct an account enumeration attack due to improper… NVD-CWE-noinfo
CVE-2023-39289 2024-10-3 03:35 2023-08-26 Show GitHub Exploit DB Packet Storm
882 7.5 HIGH
Network
adguard-dns adguard_dns AdGuard DNS before 2.2 allows remote attackers to cause a denial of service via malformed UDP packets. NVD-CWE-noinfo
CVE-2023-41173 2024-10-3 03:35 2023-08-25 Show GitHub Exploit DB Packet Storm
883 7.5 HIGH
Network
wpexpertsio change_wp_admin_login The Change WP Admin Login WordPress plugin before 1.1.4 discloses the URL of the hidden login page when accessing a crafted URL, bypassing the protection offered. - CVE-2023-3604 2024-10-3 03:35 2023-08-22 Show GitHub Exploit DB Packet Storm
884 9.8 CRITICAL
Network
apache eventmesh CWE-502 Deserialization of Untrusted Data at the rabbitmq-connector plugin module in Apache EventMesh (incubating) V1.7.0\V1.8.0 on windows\linux\mac os e.g. platforms allows attackers to send contro… CWE-502
 Deserialization of Untrusted Data
CVE-2023-26512 2024-10-3 03:35 2023-07-17 Show GitHub Exploit DB Packet Storm
885 6.1 MEDIUM
Network
ninjaforms ninja_forms The Ninja Forms Contact Form plugin for WordPress is vulnerable to Reflected Self-Based Cross-Site Scripting via the 'Referer' header in all versions up to, and including, 3.8.15 due to insufficient … CWE-79
Cross-site Scripting
CVE-2024-3866 2024-10-3 03:26 2024-09-25 Show GitHub Exploit DB Packet Storm
886 8.8 HIGH
Network
wclovers frontend_manager_for_woocommerce_along_with_bookings_subscription_listings_compatible The WCFM – Frontend Manager for WooCommerce along with Bookings Subscription Listings Compatible plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and incl… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-8290 2024-10-3 03:23 2024-09-25 Show GitHub Exploit DB Packet Storm
887 5.4 MEDIUM
Network
braginteractive material_design_icons The Material Design Icons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's mdi-icon shortcode in all versions up to, and including, 0.0.5 due to insufficient input s… CWE-79
Cross-site Scripting
CVE-2024-9024 2024-10-3 03:02 2024-09-25 Show GitHub Exploit DB Packet Storm
888 7.3 HIGH
Network
blogcoding special_text_boxes The The Special Text Boxes plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 6.2.2. This is due to the plugin adding the filter add_filter('com… CWE-94
Code Injection
CVE-2024-8481 2024-10-3 02:59 2024-09-25 Show GitHub Exploit DB Packet Storm
889 7.5 HIGH
Network
jianbo rest_api_to_miniprogram The REST API TO MiniProgram plugin for WordPress is vulnerable to SQL Injection via the 'order' parameter of the /wp-json/watch-life-net/v1/comment/getcomments REST API endpoint in all versions up to… CWE-89
SQL Injection
CVE-2024-8484 2024-10-3 02:44 2024-09-25 Show GitHub Exploit DB Packet Storm
890 4.8 MEDIUM
Network
technowich wp_ulike The WP ULike WordPress plugin before 4.7.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even… CWE-79
Cross-site Scripting
CVE-2024-6094 2024-10-3 02:44 2024-07-24 Show GitHub Exploit DB Packet Storm