Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199231 9.3 危険 Google - Google Chrome の WebKit 内にある rendering/FixedTableLayout.cpp における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2297 2010-11-24 14:36 2010-06-8 Show GitHub Exploit DB Packet Storm
199232 9.3 危険 Google - Google Chrome の DOM メソッドの実装における同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2296 2010-11-24 14:36 2010-06-8 Show GitHub Exploit DB Packet Storm
199233 4.3 警告 Google - Google Chrome の WebKit 内にある page/EventHandler.cpp におけるキーストロークをリダイレクトされる脆弱性 CWE-Other
その他
CVE-2010-2295 2010-11-24 14:35 2010-06-8 Show GitHub Exploit DB Packet Storm
199234 4.3 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-2120 2010-11-24 14:35 2010-06-1 Show GitHub Exploit DB Packet Storm
199235 7.5 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
CWE-noinfo
CVE-2010-1237 2010-11-24 14:34 2010-03-17 Show GitHub Exploit DB Packet Storm
199236 10 危険 Google - WebKit の protocolIs 関数におけるクロスサイトスクリプティングの脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1236 2010-11-24 14:34 2010-03-17 Show GitHub Exploit DB Packet Storm
199237 4.3 警告 Google - Google Chrome におけるダウンロードの警告ダイアログを削除される脆弱性 CWE-20
不適切な入力確認
CVE-2010-1235 2010-11-24 14:34 2010-03-17 Show GitHub Exploit DB Packet Storm
199238 7.5 危険 Google - Google Chrome における HTTP BASIC 認証ダイアログ内で表示される URL を切断される脆弱性 CWE-noinfo
情報不足
CVE-2010-1234 2010-11-24 14:34 2010-03-17 Show GitHub Exploit DB Packet Storm
199239 10 危険 Google - Google Chrome における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-1233 2010-11-24 14:33 2010-03-17 Show GitHub Exploit DB Packet Storm
199240 5 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-1232 2010-11-24 14:33 2010-03-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
711 7.2 HIGH
Network
prisna google_website_translator The Prisna GWT – Google Website Translator plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.4.11 via deserialization of untrusted input from the 'pri… Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-8514 2024-10-3 04:59 2024-09-25 Show GitHub Exploit DB Packet Storm
712 5.4 MEDIUM
Network
themexclub oneelements The OneElements – Best Elementor Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.3.7 due to insufficient input sa… Update CWE-79
Cross-site Scripting
CVE-2024-9068 2024-10-3 04:55 2024-09-25 Show GitHub Exploit DB Packet Storm
713 5.4 MEDIUM
Network
devfarm wp_gpx_maps The WP GPX Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sgpx' shortcode in all versions up to, and including, 1.7.08 due to insufficient input sanitization… Update CWE-79
Cross-site Scripting
CVE-2024-9028 2024-10-3 04:45 2024-09-25 Show GitHub Exploit DB Packet Storm
714 5.4 MEDIUM
Network
wpzoom wpzoom_shortcodes The WPZOOM Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'box' shortcode in all versions up to, and including, 1.0.5 due to insufficient input sanitiza… Update CWE-79
Cross-site Scripting
CVE-2024-9027 2024-10-3 04:42 2024-09-25 Show GitHub Exploit DB Packet Storm
715 5.4 MEDIUM
Network
graphicsly graphicsly The Graphicsly – The ultimate graphics plugin for WordPress website builder ( Gutenberg, Elementor, Beaver Builder, WPBakery ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SV… Update CWE-79
Cross-site Scripting
CVE-2024-9069 2024-10-3 04:37 2024-09-25 Show GitHub Exploit DB Packet Storm
716 7.2 HIGH
Network
freelancer-coder wordpress_simple_html_sitemap The WordPress Simple HTML Sitemap plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 3.1 due to insufficient escaping on the user supplie… Update CWE-89
SQL Injection
CVE-2024-7385 2024-10-3 04:35 2024-09-25 Show GitHub Exploit DB Packet Storm
717 8.8 HIGH
Network
infoblox nios Infoblox NIOS through 8.5.1 has a faulty component that accepts malicious input without sanitization, resulting in shell access. Update NVD-CWE-noinfo
CVE-2023-37249 2024-10-3 04:35 2023-08-26 Show GitHub Exploit DB Packet Storm
718 7.5 HIGH
Network
apache inlong Deserialization of Untrusted Data Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.7.0.  The attacker could bypass the current logic a… Update CWE-502
 Deserialization of Untrusted Data
CVE-2023-34434 2024-10-3 04:35 2023-07-25 Show GitHub Exploit DB Packet Storm
719 9.8 CRITICAL
Network
apache shiro Apache Shiro, before 1.12.0 or 2.0.0-alpha-3, may be susceptible to a path traversal attack that results in an authentication bypass when used together with APIs or other web frameworks that route re… Update CWE-22
Path Traversal
CVE-2023-34478 2024-10-3 04:35 2023-07-25 Show GitHub Exploit DB Packet Storm
720 8.8 HIGH
Network
apache shardingsphere Deserialization of Untrusted Data vulnerability in Apache ShardingSphere-Agent, which allows attackers to execute arbitrary code by constructing a special YAML configuration file. The attacker needs… Update CWE-502
 Deserialization of Untrusted Data
CVE-2023-28754 2024-10-3 04:35 2023-07-19 Show GitHub Exploit DB Packet Storm