Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196981 4.6 警告 アップル - Apple Mac OS X の CoreProcesses コンポーネントにおけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-0260 2011-10-25 11:45 2011-10-14 Show GitHub Exploit DB Packet Storm
196982 5 警告 アップル - Apple Mac OS X の CFNetwork におけるユーザを追跡可能な脆弱性 CWE-200
情報漏えい
CVE-2011-0231 2011-10-25 11:44 2011-10-14 Show GitHub Exploit DB Packet Storm
196983 7.5 危険 アップル - Apple Mac OS X の Apple Type Services (ATS) におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0230 2011-10-25 11:44 2011-10-14 Show GitHub Exploit DB Packet Storm
196984 6.8 警告 アップル - Apple Mac OS X の Apple Type Services (ATS) における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0229 2011-10-25 11:43 2011-10-14 Show GitHub Exploit DB Packet Storm
196985 6.8 警告 アップル - Apple Mac OS X の CoreMedia における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-0224 2011-10-25 11:30 2011-10-14 Show GitHub Exploit DB Packet Storm
196986 9 危険 D-Link Systems, Inc. - D-Link DCS-2121 カメラの /etc/rc.d/rc.local におけるシェルアクセスを取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-4965 2011-10-24 16:58 2011-10-16 Show GitHub Exploit DB Packet Storm
196987 9 危険 D-Link Systems, Inc. - D-Link DCS-2121 カメラの recorder_test.cgi における任意のコマンドを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-4964 2011-10-24 16:58 2011-10-16 Show GitHub Exploit DB Packet Storm
196988 2.1 注意 アップル - Apple iOS の設定コンポーネントにおける重要な情報を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-3429 2011-10-24 16:50 2011-10-14 Show GitHub Exploit DB Packet Storm
196989 9.3 危険 アップル - Apple iOS の設定コンポーネントにおける詳細不明な影響を受ける脆弱性 CWE-Other
その他
CVE-2011-3430 2011-10-24 16:48 2011-10-14 Show GitHub Exploit DB Packet Storm
196990 2.1 注意 アップル - Apple iOS のホームスクリーンコンポーネントにおける重要な状態情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3431 2011-10-24 16:47 2011-10-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
361 7.2 HIGH
Network
prisna google_website_translator The Prisna GWT – Google Website Translator plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.4.11 via deserialization of untrusted input from the 'pri… Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-8514 2024-10-3 04:59 2024-09-25 Show GitHub Exploit DB Packet Storm
362 5.4 MEDIUM
Network
themexclub oneelements The OneElements – Best Elementor Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.3.7 due to insufficient input sa… Update CWE-79
Cross-site Scripting
CVE-2024-9068 2024-10-3 04:55 2024-09-25 Show GitHub Exploit DB Packet Storm
363 5.4 MEDIUM
Network
devfarm wp_gpx_maps The WP GPX Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sgpx' shortcode in all versions up to, and including, 1.7.08 due to insufficient input sanitization… Update CWE-79
Cross-site Scripting
CVE-2024-9028 2024-10-3 04:45 2024-09-25 Show GitHub Exploit DB Packet Storm
364 5.4 MEDIUM
Network
wpzoom wpzoom_shortcodes The WPZOOM Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'box' shortcode in all versions up to, and including, 1.0.5 due to insufficient input sanitiza… Update CWE-79
Cross-site Scripting
CVE-2024-9027 2024-10-3 04:42 2024-09-25 Show GitHub Exploit DB Packet Storm
365 5.4 MEDIUM
Network
graphicsly graphicsly The Graphicsly – The ultimate graphics plugin for WordPress website builder ( Gutenberg, Elementor, Beaver Builder, WPBakery ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SV… Update CWE-79
Cross-site Scripting
CVE-2024-9069 2024-10-3 04:37 2024-09-25 Show GitHub Exploit DB Packet Storm
366 7.2 HIGH
Network
freelancer-coder wordpress_simple_html_sitemap The WordPress Simple HTML Sitemap plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 3.1 due to insufficient escaping on the user supplie… Update CWE-89
SQL Injection
CVE-2024-7385 2024-10-3 04:35 2024-09-25 Show GitHub Exploit DB Packet Storm
367 8.8 HIGH
Network
infoblox nios Infoblox NIOS through 8.5.1 has a faulty component that accepts malicious input without sanitization, resulting in shell access. Update NVD-CWE-noinfo
CVE-2023-37249 2024-10-3 04:35 2023-08-26 Show GitHub Exploit DB Packet Storm
368 7.5 HIGH
Network
apache inlong Deserialization of Untrusted Data Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.7.0.  The attacker could bypass the current logic a… Update CWE-502
 Deserialization of Untrusted Data
CVE-2023-34434 2024-10-3 04:35 2023-07-25 Show GitHub Exploit DB Packet Storm
369 9.8 CRITICAL
Network
apache shiro Apache Shiro, before 1.12.0 or 2.0.0-alpha-3, may be susceptible to a path traversal attack that results in an authentication bypass when used together with APIs or other web frameworks that route re… Update CWE-22
Path Traversal
CVE-2023-34478 2024-10-3 04:35 2023-07-25 Show GitHub Exploit DB Packet Storm
370 8.8 HIGH
Network
apache shardingsphere Deserialization of Untrusted Data vulnerability in Apache ShardingSphere-Agent, which allows attackers to execute arbitrary code by constructing a special YAML configuration file. The attacker needs… Update CWE-502
 Deserialization of Untrusted Data
CVE-2023-28754 2024-10-3 04:35 2023-07-19 Show GitHub Exploit DB Packet Storm