Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 22, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197861 5 警告 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0470 2011-11-15 11:16 2011-01-12 Show GitHub Exploit DB Packet Storm
197862 10 危険 Google - Google Chrome および Chrome OS の node-iteration 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0471 2011-11-15 11:15 2011-01-12 Show GitHub Exploit DB Packet Storm
197863 9.3 危険 Google - Google Chrome と Chrome OS におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0472 2011-11-15 11:15 2011-01-12 Show GitHub Exploit DB Packet Storm
197864 10 危険 Google - Google Chrome と Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0473 2011-11-15 11:14 2011-01-12 Show GitHub Exploit DB Packet Storm
197865 10 危険 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0474 2011-11-15 11:12 2011-01-12 Show GitHub Exploit DB Packet Storm
197866 10 危険 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0475 2011-11-15 11:12 2011-01-12 Show GitHub Exploit DB Packet Storm
197867 10 危険 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0476 2011-11-15 11:11 2011-01-12 Show GitHub Exploit DB Packet Storm
197868 10 危険 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0477 2011-11-15 11:10 2011-01-12 Show GitHub Exploit DB Packet Storm
197869 10 危険 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0478 2011-11-15 11:03 2011-01-12 Show GitHub Exploit DB Packet Storm
197870 5 警告 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0479 2011-11-15 11:02 2011-01-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 23, 2024, 5:58 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
151 6.1 MEDIUM
Network
rockettheme gantry The Gantry 4 Framework plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'override_id' parameter in all versions up to, and including, 4.1.21 due to insufficient input sani… Update CWE-79
Cross-site Scripting
CVE-2024-9382 2024-10-22 23:31 2024-10-18 Show GitHub Exploit DB Packet Storm
152 9.8 CRITICAL
Network
oretnom23 sentiment_based_movie_rating_system A vulnerability was found in SourceCodester Sentiment Based Movie Rating System 1.0. It has been classified as critical. Affected is an unknown function of the file /msrps/movie_details.php. The mani… New CWE-89
SQL Injection
CVE-2024-10163 2024-10-22 23:28 2024-10-20 Show GitHub Exploit DB Packet Storm
153 6.1 MEDIUM
Network
parcelpro parcel_pro The Parcel Pro plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'action' parameter in all versions up to, and including, 1.8.4 due to insufficient input sanitization and o… Update CWE-79
Cross-site Scripting
CVE-2024-9383 2024-10-22 23:27 2024-10-18 Show GitHub Exploit DB Packet Storm
154 5.3 MEDIUM
Network
mintplexlabs anythingllm A JSON Injection vulnerability exists in the `mintplex-labs/anything-llm` application, specifically within the username parameter during the login process at the `/api/request-token` endpoint. The vu… Update CWE-307
mproper Restriction of Excessive Authentication Attempts
CVE-2024-3102 2024-10-22 23:26 2024-06-7 Show GitHub Exploit DB Packet Storm
155 8.8 HIGH
Network
esafenet cdg A vulnerability, which was classified as critical, has been found in ESAFENET CDG 5. This issue affects the function actionAddEncryptPolicyGroup of the file /com/esafenet/servlet/policy/EncryptPolicy… Update CWE-89
SQL Injection
CVE-2024-10072 2024-10-22 23:20 2024-10-18 Show GitHub Exploit DB Packet Storm
156 8.8 HIGH
Network
esafenet cdg A vulnerability classified as critical was found in ESAFENET CDG 5. This vulnerability affects the function actionUpdateEncryptPolicyEdit of the file /com/esafenet/servlet/policy/EncryptPolicyService… Update CWE-89
SQL Injection
CVE-2024-10071 2024-10-22 23:20 2024-10-18 Show GitHub Exploit DB Packet Storm
157 9.8 CRITICAL
Network
code-projects pharmacy_management_system A vulnerability, which was classified as critical, has been found in code-projects Pharmacy Management System 1.0. Affected by this issue is some unknown functionality of the file /manage_supplier.ph… New CWE-89
SQL Injection
CVE-2024-10140 2024-10-22 23:19 2024-10-20 Show GitHub Exploit DB Packet Storm
158 8.8 HIGH
Network
esafenet cdg A vulnerability classified as critical has been found in ESAFENET CDG 5. This affects the function actionPolicyPush of the file /com/esafenet/policy/action/PolicyPushControlAction.java. The manipulat… Update CWE-89
SQL Injection
CVE-2024-10070 2024-10-22 23:19 2024-10-18 Show GitHub Exploit DB Packet Storm
159 8.8 HIGH
Network
esafenet cdg A vulnerability was found in ESAFENET CDG 5. It has been rated as critical. Affected by this issue is the function actionPassMainApplication of the file /com/esafenet/servlet/client/MailDecryptApplic… Update CWE-89
SQL Injection
CVE-2024-10069 2024-10-22 23:19 2024-10-18 Show GitHub Exploit DB Packet Storm
160 9.8 CRITICAL
Network
code-projects pharmacy_management_system A vulnerability classified as critical was found in code-projects Pharmacy Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /add_new_supplier.php. The man… New CWE-89
SQL Injection
CVE-2024-10139 2024-10-22 23:18 2024-10-19 Show GitHub Exploit DB Packet Storm