Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 26, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198381 6.8 警告 Google - Google Chrome における詳細不明な脆弱性 CWE-310
暗号の問題
CVE-2011-2874 2011-11-1 10:03 2011-09-16 Show GitHub Exploit DB Packet Storm
198382 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-2864 2011-11-1 10:02 2011-09-16 Show GitHub Exploit DB Packet Storm
198383 7.5 危険 Google - Google Chrome にて使用される Google V8 における詳細不明な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2862 2011-11-1 10:01 2011-09-16 Show GitHub Exploit DB Packet Storm
198384 6.8 警告 Google - Google Chrome における、詳細不明な脆弱性 CWE-20
不適切な入力確認
CVE-2011-2861 2011-11-1 10:00 2011-09-16 Show GitHub Exploit DB Packet Storm
198385 7.5 危険 Google - Google Chrome における詳細不明な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2859 2011-11-1 09:59 2011-09-16 Show GitHub Exploit DB Packet Storm
198386 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-2858 2011-11-1 09:54 2011-09-16 Show GitHub Exploit DB Packet Storm
198387 7.8 危険 シスコシステムズ - Cisco IOS の cat6000-dot1x コンポーネントにおけるサービス運用妨害 (トラフィックストーム) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2057 2011-10-31 14:12 2011-10-22 Show GitHub Exploit DB Packet Storm
198388 5 警告 シスコシステムズ - Cisco CiscoWorks Common Services における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-2042 2011-10-31 14:11 2011-10-22 Show GitHub Exploit DB Packet Storm
198389 7.8 危険 シスコシステムズ - Cisco IOS の ethernet-lldp コンポーネントにおけるサービス運用妨害 (デバイスクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1640 2011-10-31 14:10 2011-10-22 Show GitHub Exploit DB Packet Storm
198390 7.5 危険 NexusPHP project - NexusPHP の thanks.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4026 2011-10-31 14:10 2011-10-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 26, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1 6.4 MEDIUM
Network
- - The WP show more plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's show_more shortcode in all versions up to, and including, 1.0.7 due to insufficient input sanitizat… New CWE-79
Cross-site Scripting
CVE-2024-9967 2024-10-26 18:15 2024-10-26 Show GitHub Exploit DB Packet Storm
2 6.4 MEDIUM
Network
- - The ID-SK Toolkit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.7.2 due to insufficient input sanitization and output … New CWE-79
Cross-site Scripting
CVE-2024-9853 2024-10-26 18:15 2024-10-26 Show GitHub Exploit DB Packet Storm
3 6.4 MEDIUM
Network
- - The Editor Custom Color Palette plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 3.3.7 due to insufficient input sanitizati… New CWE-79
Cross-site Scripting
CVE-2024-9642 2024-10-26 18:15 2024-10-26 Show GitHub Exploit DB Packet Storm
4 8.8 HIGH
Network
- - The School Management System – WPSchoolPress plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 2.2.10. This is due to the plugin no… New CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-9637 2024-10-26 18:15 2024-10-26 Show GitHub Exploit DB Packet Storm
5 7.2 HIGH
Network
- - The WordPress Post Grid Layouts with Pagination – Sogrid plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.5.2 via the 'tab' parameter. This makes it … New CWE-98
 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE-2024-8392 2024-10-26 18:15 2024-10-26 Show GitHub Exploit DB Packet Storm
6 - - - NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager that allows a user of the guest OS to access global resources. A successful exploit of this vulnerability might lead to inform… New CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2024-0128 2024-10-26 18:15 2024-10-26 Show GitHub Exploit DB Packet Storm
7 - - - NVIDIA vGPU software contains a vulnerability in the GPU kernel driver of the vGPU Manager for all supported hypervisors, where a user of the guest OS can cause an improper input validation by compro… New CWE-20
 Improper Input Validation 
CVE-2024-0127 2024-10-26 18:15 2024-10-26 Show GitHub Exploit DB Packet Storm
8 4.3 MEDIUM
Network
- - The Download Monitor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ajax_handle_api_key_actions function in all versions up to, and i… New CWE-862
 Missing Authorization
CVE-2024-10092 2024-10-26 17:15 2024-10-26 Show GitHub Exploit DB Packet Storm
9 - - - NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability which could allow a privileged attacker to escalate permissions. A successful exploit of this vulnerability might lead to code… New CWE-20
 Improper Input Validation 
CVE-2024-0126 2024-10-26 17:15 2024-10-26 Show GitHub Exploit DB Packet Storm
10 - - - NVIDIA GPU Display Driver for Windows contains a vulnerability in the user mode layer, where an unprivileged regular user can cause an out-of-bounds read. A successful exploit of this vulnerability m… New CWE-125
Out-of-bounds Read
CVE-2024-0121 2024-10-26 17:15 2024-10-26 Show GitHub Exploit DB Packet Storm