Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
11 9.8 緊急
Network
Zoom Video Communications, Inc. Zoom Client
Zoom Meeting SDK
Zoom Rooms
Zoom VDI Windows Meeting Clients
複数の Zoom Video Communications, Inc. 製品における脆弱性 New CWE-176
CWE-noinfo
CVE-2024-24691 2024-10-7 12:37 2024-02-13 Show GitHub Exploit DB Packet Storm
12 7.1 重要
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 New CWE-noinfo
情報不足
CVE-2024-46854 2024-10-7 12:34 2024-09-11 Show GitHub Exploit DB Packet Storm
13 6.5 警告
Network
Zoom Video Communications, Inc. Zoom Client
Zoom Meeting SDK
Zoom VDI Windows Meeting Clients
複数の Zoom Video Communications, Inc. 製品における脆弱性 New CWE-20
CWE-noinfo
CVE-2024-24695 2024-10-7 12:34 2024-02-13 Show GitHub Exploit DB Packet Storm
14 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 New CWE-476
NULL ポインタデリファレンス
CVE-2024-46819 2024-10-7 12:32 2024-05-13 Show GitHub Exploit DB Packet Storm
15 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 New CWE-476
NULL ポインタデリファレンス
CVE-2024-46803 2024-10-7 12:29 2024-05-8 Show GitHub Exploit DB Packet Storm
16 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 New CWE-noinfo
情報不足
CVE-2024-44961 2024-10-7 12:27 2024-08-7 Show GitHub Exploit DB Packet Storm
17 4.7 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 New CWE-476
NULL ポインタデリファレンス
CVE-2024-46850 2024-10-7 12:24 2024-09-10 Show GitHub Exploit DB Packet Storm
18 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 New CWE-noinfo
情報不足
CVE-2024-46848 2024-10-7 12:19 2024-08-25 Show GitHub Exploit DB Packet Storm
19 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における配列インデックスの検証に関する脆弱性 New CWE-129
配列インデックスの不適切な検証
CVE-2024-46821 2024-10-7 12:16 2024-04-30 Show GitHub Exploit DB Packet Storm
20 6.5 警告
Network
Zoom Video Communications, Inc. Zoom Client
Zoom Meeting SDK
Zoom Rooms
Zoom VDI Windows Meeting Clients
複数の Zoom Video Communications, Inc. 製品における脆弱性 New CWE-noinfo
情報不足
CVE-2024-24699 2024-10-7 12:13 2024-02-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
181 4.3 MEDIUM
Adjacent
gotenna atak_plugin The goTenna Pro ATAK Plugin has a payload length vulnerability that makes it possible to tell the length of the payload regardless of the encryption used. Update CWE-203
 Information Exposure Through Discrepancy
CVE-2024-41715 2024-10-5 11:16 2024-09-27 Show GitHub Exploit DB Packet Storm
182 6.4 MEDIUM
Network
- - The WP Cleanup and Basic Functions plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.2.1 due to insufficient input sanitiz… New CWE-79
Cross-site Scripting
CVE-2024-9455 2024-10-5 11:15 2024-10-5 Show GitHub Exploit DB Packet Storm
183 - - - The Themify Builder plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, … New CWE-79
Cross-site Scripting
CVE-2024-9385 2024-10-5 11:15 2024-10-5 Show GitHub Exploit DB Packet Storm
184 - - - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in The Wikimedia Foundation Mediawiki - CSS Extension allows Path Traversal.This issue affects Mediawiki -… New - CVE-2024-47841 2024-10-5 11:15 2024-10-5 Show GitHub Exploit DB Packet Storm
185 5.4 MEDIUM
Network
websevendev attributes_for_blocks The Attributes for Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘attributesForBlocks’ parameter in all versions up to, and including, 1.0.6 due to insufficient inp… Update CWE-79
Cross-site Scripting
CVE-2024-8318 2024-10-5 11:10 2024-09-4 Show GitHub Exploit DB Packet Storm
186 8.8 HIGH
Network
mainwp updraftplus_extension Missing Authorization vulnerability in MainWP MainWP UpdraftPlus Extension.This issue affects MainWP UpdraftPlus Extension: from n/a through 4.0.6. Update CWE-862
 Missing Authorization
CVE-2023-23640 2024-10-5 11:04 2024-06-9 Show GitHub Exploit DB Packet Storm
187 8.8 HIGH
Network
androidbubble wp_sort_order Missing Authorization vulnerability in Fahad Mahmood WP Sort Order.This issue affects WP Sort Order: from n/a through 1.3.1. Update CWE-862
 Missing Authorization
CVE-2024-31294 2024-10-5 11:01 2024-06-9 Show GitHub Exploit DB Packet Storm
188 8.8 HIGH
Network
wpxpo postx Missing Authorization vulnerability in Post Grid Team by WPXPO PostX – Gutenberg Blocks for Post Grid.This issue affects PostX – Gutenberg Blocks for Post Grid: from n/a through 3.2.3. Update CWE-862
 Missing Authorization
CVE-2024-31246 2024-10-5 10:59 2024-06-9 Show GitHub Exploit DB Packet Storm
189 9.8 CRITICAL
Network
mrebabi new_order_notification_for_woocommerce Missing Authorization vulnerability in Mr.Ebabi New Order Notification for Woocommerce.This issue affects New Order Notification for Woocommerce: from n/a through 2.0.2. Update CWE-862
 Missing Authorization
CVE-2024-31098 2024-10-5 10:54 2024-06-9 Show GitHub Exploit DB Packet Storm
190 9.8 CRITICAL
Network
rems school_task_manager Sourcecodester School Task Manager 1.0 allows SQL Injection via the 'subject' parameter. Update CWE-89
SQL Injection
CVE-2024-24142 2024-10-5 10:43 2024-02-14 Show GitHub Exploit DB Packet Storm