Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Dec. 25, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203141 4.3 警告 Google - Google Chrome におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-0783 2011-11-16 10:09 2011-02-3 Show GitHub Exploit DB Packet Storm
203142 5 警告 Google - Google Chrome におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-0782 2011-11-16 10:08 2011-02-3 Show GitHub Exploit DB Packet Storm
203143 7.5 危険 Google - Google Chrome の autofill プロファイルのマージ処理における詳細不明な脆弱性 CWE-20
不適切な入力確認
CVE-2011-0781 2011-11-16 10:08 2011-02-3 Show GitHub Exploit DB Packet Storm
203144 9.3 危険 Google - Google Chrome の PDF イベントハンドラにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-0780 2011-11-16 10:07 2011-02-3 Show GitHub Exploit DB Packet Storm
203145 5 警告 Google - Google Chrome におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0779 2011-11-16 10:07 2011-02-3 Show GitHub Exploit DB Packet Storm
203146 10 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0777 2011-11-16 10:05 2011-02-3 Show GitHub Exploit DB Packet Storm
203147 5 警告 Google - Mac OS X 上で稼働する Google Chrome のサンドボックス実装における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-0776 2011-11-16 10:04 2011-02-3 Show GitHub Exploit DB Packet Storm
203148 10 危険 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0484 2011-11-16 09:51 2011-01-12 Show GitHub Exploit DB Packet Storm
203149 10 危険 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0483 2011-11-16 09:49 2011-01-12 Show GitHub Exploit DB Packet Storm
203150 9.3 危険 Google - Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-189
数値処理の問題
CVE-2011-0482 2011-11-16 09:49 2011-01-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Dec. 25, 2024, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2321 - - - Dead Code vulnerability in ICONICS GENESIS64 Version 10.97.2, 10.97.2 CFR1, 10.97.2 CRF2 and 10.97.3 and Mitsubishi Electric GENESIS64 Version 10.97.2, 10.97.2 CFR1, 10.97.2 CRF2 and 10.97.3 allows a… - CVE-2024-8300 2024-12-6 15:15 2024-11-29 Show GitHub Exploit DB Packet Storm
2322 - - - Uncontrolled Search Path Element vulnerability in ICONICS GENESIS64 all versions, Mitsubishi Electric GENESIS64 all versions and Mitsubishi Electric MC Works64 all versions allows a local authenticat… - CVE-2024-8299 2024-12-6 15:15 2024-11-29 Show GitHub Exploit DB Packet Storm
2323 6.1 MEDIUM
Network
- - The Broadcast plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'do_check' parameter in all versions up to, and including, 51.01 due to insufficient input sanitization and … CWE-79
Cross-site Scripting
CVE-2024-11379 2024-12-6 14:15 2024-12-6 Show GitHub Exploit DB Packet Storm
2324 4.4 MEDIUM
Network
- - The Video Gallery – Best WordPress YouTube Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.4.1 due to insufficient… CWE-79
Cross-site Scripting
CVE-2024-9769 2024-12-6 13:15 2024-12-6 Show GitHub Exploit DB Packet Storm
2325 6.1 MEDIUM
Network
- - The Flixita theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘id’ parameter in all versions up to, and including, 1.0.82 due to insufficient input sanitization and output e… CWE-79
Cross-site Scripting
CVE-2024-10836 2024-12-6 13:15 2024-12-6 Show GitHub Exploit DB Packet Storm
2326 7.2 HIGH
Network
- - The Video Gallery – Best WordPress YouTube Gallery Plugin plugin for WordPress is vulnerable to time-based SQL Injection via the orderby parameter in all versions up to, and including, 2.4.2 due to i… CWE-89
SQL Injection
CVE-2024-10247 2024-12-6 13:15 2024-12-6 Show GitHub Exploit DB Packet Storm
2327 4.3 MEDIUM
Network
- - Microsoft Edge (Chromium-based) Spoofing Vulnerability CWE-449
 The UI Performs the Wrong Action
CVE-2024-49041 2024-12-6 11:15 2024-12-6 Show GitHub Exploit DB Packet Storm
2328 - - - In OpenBSD 7.4 before errata 014, vmm(4) did not restore GDTR limits properly on Intel (VMX) CPUs. - CVE-2024-11149 2024-12-6 11:15 2024-12-6 Show GitHub Exploit DB Packet Storm
2329 - - - Mark Laing discovered in LXD's PKI mode, until version 5.21.1, that a restricted certificate could be added to the trust store with its restrictions not honoured. - CVE-2024-6219 2024-12-6 09:15 2024-12-6 Show GitHub Exploit DB Packet Storm
2330 - - - Mark Laing discovered that LXD's PKI mode, until version 5.21.2, could be bypassed if the client's certificate was present in the trust store. - CVE-2024-6156 2024-12-6 09:15 2024-12-6 Show GitHub Exploit DB Packet Storm