Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 21, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197631 4.3 警告 Google - Google Chrome におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2782 2011-11-21 11:32 2011-08-2 Show GitHub Exploit DB Packet Storm
197632 4.3 警告 Google - Google Chrome のベーシック認証ダイアログの実装における認証情報を取得される脆弱性 CWE-287
不適切な認証
CVE-2011-2361 2011-11-21 11:31 2011-08-2 Show GitHub Exploit DB Packet Storm
197633 5 警告 Google - Google Chrome におけるコンテンツの制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2360 2011-11-21 11:30 2011-08-2 Show GitHub Exploit DB Packet Storm
197634 7.5 危険 アップル
Google
- Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2359 2011-11-21 11:24 2011-08-2 Show GitHub Exploit DB Packet Storm
197635 6.4 警告 Google - Google Chrome における製品の機能を変更される脆弱性 CWE-20
不適切な入力確認
CVE-2011-2358 2011-11-21 11:23 2011-08-2 Show GitHub Exploit DB Packet Storm
197636 9.3 危険 Google - Google Picasa における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-2747 2011-11-21 11:22 2011-07-28 Show GitHub Exploit DB Packet Storm
197637 10 危険 Google - Android Picasa における picasaweb.google.com との接続からトークンを傍受される脆弱性 CWE-310
暗号の問題
CVE-2011-2344 2011-11-21 11:21 2011-07-8 Show GitHub Exploit DB Packet Storm
197638 4.3 警告 Google - Google Chrome における任意のイメージの近似コピーを取得される脆弱性 CWE-200
情報漏えい
CVE-2011-2599 2011-11-21 11:20 2011-06-30 Show GitHub Exploit DB Packet Storm
197639 4.3 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) 状態となる脆弱性 CWE-399
リソース管理の問題
CVE-2011-2761 2011-11-21 11:20 2011-06-16 Show GitHub Exploit DB Packet Storm
197640 10 危険 Google - Google Chrome における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-1807 2011-11-21 11:17 2011-05-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
101 6.4 MEDIUM
Network
- - The StreamWeasels Twitch Integration plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's sw-twitch-embed shortcode in all versions up to, and including, 1.8.6 due to in… New CWE-79
Cross-site Scripting
CVE-2024-9897 2024-10-19 19:15 2024-10-19 Show GitHub Exploit DB Packet Storm
102 - - - A vulnerability was found in ESAFENET CDG 5 and classified as critical. Affected by this issue is the function connectLogout of the file /com/esafenet/servlet/ajax/MultiServerAjax.java. The manipulat… New CWE-89
SQL Injection
CVE-2024-10134 2024-10-19 19:15 2024-10-19 Show GitHub Exploit DB Packet Storm
103 - - - A vulnerability has been found in ESAFENET CDG 5 and classified as critical. Affected by this vulnerability is the function updateNetSecPolicyPriority of the file /com/esafenet/servlet/ajax/NetSecPol… New CWE-89
SQL Injection
CVE-2024-10133 2024-10-19 18:15 2024-10-19 Show GitHub Exploit DB Packet Storm
104 4.3 MEDIUM
Network
- - The ElementInvader Addons for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.2.9 via the Page Loader widget. This makes it poss… New CWE-200
Information Exposure
CVE-2024-9889 2024-10-19 16:15 2024-10-19 Show GitHub Exploit DB Packet Storm
105 4.3 MEDIUM
Network
- - The EventON PRO - WordPress Virtual Event Calendar Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.6.8. This is due to missing or incor… New CWE-352
 Origin Validation Error
CVE-2023-6243 2024-10-19 16:15 2024-10-19 Show GitHub Exploit DB Packet Storm
106 - - - Versions of the package http-proxy-middleware before 2.0.7, from 3.0.0 and before 3.0.3 are vulnerable to Denial of Service (DoS) due to an UnhandledPromiseRejection error thrown by micromatch. An at… New - CVE-2024-21536 2024-10-19 14:15 2024-10-19 Show GitHub Exploit DB Packet Storm
107 6.1 MEDIUM
Network
- - The WordPress Social Share Buttons plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, … New - CVE-2024-9219 2024-10-19 13:15 2024-10-19 Show GitHub Exploit DB Packet Storm
108 - - - The `add_llm` function in `llm_app.py` in infiniflow/ragflow version 0.11.0 contains a remote code execution (RCE) vulnerability. The function uses user-supplied input `req['llm_factory']` and `req['… New CWE-77
Command Injection
CVE-2024-10131 2024-10-19 13:15 2024-10-19 Show GitHub Exploit DB Packet Storm
109 - - - The Photo Gallery Slideshow & Masonry Tiled Gallery plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 1.0.3 due to insufficient escaping… New CWE-89
SQL Injection
CVE-2019-25218 2024-10-19 13:15 2024-10-19 Show GitHub Exploit DB Packet Storm
110 4.3 MEDIUM
Network
discourse discourse Discourse is an open source platform for community discussion. A user can create a post with many replies, and then attempt to fetch them all at once. This can potentially reduce the availability of … Update NVD-CWE-noinfo
CVE-2024-43789 2024-10-19 10:13 2024-10-8 Show GitHub Exploit DB Packet Storm