Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 25, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198251 7.8 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3299 2011-11-9 16:30 2011-10-5 Show GitHub Exploit DB Packet Storm
198252 7.9 危険 シスコシステムズ - 複数の Cisco 製品における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-3298 2011-11-9 16:30 2011-10-5 Show GitHub Exploit DB Packet Storm
198253 7.8 危険 シスコシステムズ - Cisco Firewall Services モジュールにおけるサービス運用妨害 (モジュールクラッシュ) の脆弱性 CWE-287
不適切な認証
CVE-2011-3297 2011-11-9 16:29 2011-10-5 Show GitHub Exploit DB Packet Storm
198254 7.8 危険 シスコシステムズ - Cisco Firewall Services モジュールにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3296 2011-11-9 16:29 2011-10-5 Show GitHub Exploit DB Packet Storm
198255 7.8 危険 シスコシステムズ - Cisco Unified Presence におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3288 2011-11-9 16:28 2011-09-28 Show GitHub Exploit DB Packet Storm
198256 7.8 危険 シスコシステムズ - Cisco Jabber Extensible Communications Platform におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3287 2011-11-9 16:27 2011-09-28 Show GitHub Exploit DB Packet Storm
198257 4.3 警告 Wireshark - Wireshark の ERF ファイルパーサにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4102 2011-11-9 10:57 2011-11-1 Show GitHub Exploit DB Packet Storm
198258 4.3 警告 Wireshark - Wireshark の Infiniband 解析部におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2011-4101 2011-11-9 10:56 2011-11-1 Show GitHub Exploit DB Packet Storm
198259 4.3 警告 Wireshark - Wireshark の CSN.1 解析部におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4100 2011-11-9 10:56 2011-11-1 Show GitHub Exploit DB Packet Storm
198260 7.8 危険 シスコシステムズ - Cisco Network Admission Control (NAC) Manager におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-3305 2011-11-9 10:55 2011-10-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 25, 2024, 8:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 - - - The League of Legends Shortcodes plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 1.0.1 due to insufficient escaping on the user suppli… New CWE-89
SQL Injection
CVE-2024-10341 2024-10-25 17:15 2024-10-25 Show GitHub Exploit DB Packet Storm
22 6.4 MEDIUM
Network
- - The Bamazoo – Button Generator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's dgs shortcode in all versions up to, and including, 1.0 due to insufficient input san… New CWE-79
Cross-site Scripting
CVE-2024-10150 2024-10-25 17:15 2024-10-25 Show GitHub Exploit DB Packet Storm
23 6.1 MEDIUM
Network
- - The 10Web Social Post Feed plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and incl… New CWE-79
Cross-site Scripting
CVE-2024-9607 2024-10-25 16:15 2024-10-25 Show GitHub Exploit DB Packet Storm
24 8.1 HIGH
Network
- - The App Builder – Create Native Android & iOS Apps On The Flight plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 5.3.7. This is d… New CWE-640
 Weak Password Recovery Mechanism for Forgotten Password
CVE-2024-9302 2024-10-25 16:15 2024-10-25 Show GitHub Exploit DB Packet Storm
25 8.8 HIGH
Network
- - The Mapster WP Maps plugin for WordPress is vulnerable to unauthorized modification of data that can lead to privilege escalation due to an insufficient capability check on the mapster_wp_maps_set_op… New CWE-285
Improper Authorization
CVE-2024-9235 2024-10-25 16:15 2024-10-25 Show GitHub Exploit DB Packet Storm
26 - - - Whale browser Installer before 3.1.0.0 allows an attacker to execute a malicious DLL in the user environment due to improper permission settings. New - CVE-2024-50583 2024-10-25 16:15 2024-10-25 Show GitHub Exploit DB Packet Storm
27 6.4 MEDIUM
Network
- - The Awesome buttons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's btn2 shortcode in all versions up to, and including, 1.0 due to insufficient input sanitization … New CWE-79
Cross-site Scripting
CVE-2024-10148 2024-10-25 16:15 2024-10-25 Show GitHub Exploit DB Packet Storm
28 - - - The BuddyPress plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 14.1.0 via the id parameter. This makes it possible for authenticated attackers, with Su… New - CVE-2024-10011 2024-10-25 16:15 2024-10-25 Show GitHub Exploit DB Packet Storm
29 9.8 CRITICAL
Network
- - The Comments – wpDiscuz plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 7.6.24. This is due to insufficient verification on the user being returned b… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9488 2024-10-25 15:15 2024-10-25 Show GitHub Exploit DB Packet Storm
30 4.3 MEDIUM
Network
- - The WooCommerce UPS Shipping – Live Rates and Access Points plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the delete_oauth_data function… New CWE-862
 Missing Authorization
CVE-2024-9109 2024-10-25 15:15 2024-10-25 Show GitHub Exploit DB Packet Storm