Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199421 4.3 警告 Google - Google Chrome におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3263 2010-10-19 14:59 2009-09-15 Show GitHub Exploit DB Packet Storm
199422 4.3 警告 Google - Google Chrome における data: URI をブロックしない脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3011 2010-10-19 14:59 2009-02-3 Show GitHub Exploit DB Packet Storm
199423 5 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-2974 2010-10-19 14:59 2009-02-3 Show GitHub Exploit DB Packet Storm
199424 6.4 警告 Google - Google Chrome における任意の HTTPS サーバになりすまされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-2973 2010-10-19 14:59 2009-08-25 Show GitHub Exploit DB Packet Storm
199425 10 危険 Google - Google Chrome にて使用される Google V8 における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-2935 2010-10-19 14:58 2009-08-25 Show GitHub Exploit DB Packet Storm
199426 4.3 警告 Google - Google Chrome の tooltip manager におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2008-7061 2010-10-19 14:58 2009-08-24 Show GitHub Exploit DB Packet Storm
199427 5 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2009-2955 2010-10-19 14:58 2009-08-24 Show GitHub Exploit DB Packet Storm
199428 5.8 警告 Google - Google Chrome における任意の Web スクリプトを実行される脆弱性 CWE-287
不適切な認証
CVE-2009-2060 2010-10-19 14:57 2009-03-23 Show GitHub Exploit DB Packet Storm
199429 9.3 危険 Google - Google Chrome の chrome/common/gfx/url_elider.cc におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2008-6998 2010-10-19 14:57 2009-08-19 Show GitHub Exploit DB Packet Storm
199430 4.3 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2008-6997 2010-10-19 14:57 2009-08-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
891 5.4 MEDIUM
Network
strangerstudios paid_memberships_pro The Paid Memberships Pro WordPress plugin before 2.9.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as lo… Update CWE-79
Cross-site Scripting
CVE-2022-4830 2024-10-2 01:35 2023-02-14 Show GitHub Exploit DB Packet Storm
892 5.4 MEDIUM
Network
3dflipbook 3d_flipbook The 3D FlipBook WordPress plugin through 1.13.2 does not validate or escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as Con… Update CWE-79
Cross-site Scripting
CVE-2022-4453 2024-10-2 01:35 2023-01-17 Show GitHub Exploit DB Packet Storm
893 9.8 CRITICAL
Network
doverfuelingsolutions progauge_maglink_lx_console_firmware
progauge_maglink_lx4_console_firmware
An attacker can directly request the ProGauge MAGLINK LX CONSOLE resource sub page with full privileges by requesting the URL directly. Update NVD-CWE-Other
CVE-2024-43692 2024-10-2 01:22 2024-09-25 Show GitHub Exploit DB Packet Storm
894 9.8 CRITICAL
Network
doverfuelingsolutions progauge_maglink_lx_console_firmware
progauge_maglink_lx4_console_firmware
A specially crafted POST request to the ProGauge MAGLINK LX CONSOLE IP sub-menu can allow a remote attacker to inject arbitrary commands. Update CWE-77
Command Injection
CVE-2024-45066 2024-10-2 01:18 2024-09-25 Show GitHub Exploit DB Packet Storm
895 7.5 HIGH
Network
mozilla firefox An attacker could write data to the user's clipboard, bypassing the user prompt, during a certain sequence of navigational events. This vulnerability affects Firefox < 129, Firefox ESR < 128.3, and T… Update NVD-CWE-noinfo
CVE-2024-8900 2024-10-2 01:15 2024-09-18 Show GitHub Exploit DB Packet Storm
896 8.8 HIGH
Network
doverfuelingsolutions progauge_maglink_lx_console_firmware
progauge_maglink_lx4_console_firmware
Once logged in to ProGauge MAGLINK LX4 CONSOLE, a valid user can change their privileges to administrator. Update NVD-CWE-noinfo
CVE-2024-45373 2024-10-2 01:13 2024-09-25 Show GitHub Exploit DB Packet Storm
897 9.1 CRITICAL
Network
watchguard single_sign-on_client
authentication_gateway
Incorrect Authorization vulnerability in the protocol communication between the WatchGuard Authentication Gateway (aka Single Sign-On Agent) on Windows and the WatchGuard Single Sign-On Client on Win… Update CWE-863
 Incorrect Authorization
CVE-2024-6592 2024-10-2 01:06 2024-09-25 Show GitHub Exploit DB Packet Storm
898 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: phy: dp83822: Fix NULL pointer dereference on DP83825 devices The probe() function is only used for DP83822 and DP83826 PHY,… Update CWE-476
 NULL Pointer Dereference
CVE-2024-46856 2024-10-2 01:04 2024-09-27 Show GitHub Exploit DB Packet Storm
899 9.1 CRITICAL
Network
ptzoptics pt30x-sdi_firmware
pt30x-ndi-xx-g2_firmware
PTZOptics PT30X-SDI/NDI-xx before firmware 6.3.40 is vulnerable to an insufficient authentication issue. The camera does not properly enforce authentication to /cgi-bin/param.cgi when requests are se… Update CWE-287
Improper Authentication
CVE-2024-8956 2024-10-2 01:01 2024-09-18 Show GitHub Exploit DB Packet Storm
900 7.1 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: fou: fix initialization of grc The grc must be initialize first. There can be a condition where if fou is NULL, goto out will be … Update CWE-908
 Use of Uninitialized Resource
CVE-2024-46865 2024-10-2 00:57 2024-09-27 Show GitHub Exploit DB Packet Storm