Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
211 5.4 警告
Network
themexclub oneelements themexclub の WordPress 用 oneelements におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-9068 2024-10-3 11:22 2024-09-25 Show GitHub Exploit DB Packet Storm
212 5.4 警告
Network
gutengeek free gutenberg blocks gutengeek の WordPress 用 free gutenberg blocks におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-9073 2024-10-3 11:22 2024-09-25 Show GitHub Exploit DB Packet Storm
213 9.8 緊急
Network
code-projects blood bank system code-projects の blood bank system における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-9327 2024-10-3 11:22 2024-09-29 Show GitHub Exploit DB Packet Storm
214 7.5 重要
Network
minapper rest api to miniprogram jianbo の WordPress 用 rest api to miniprogram における SQL インジェクションの脆弱性 CWE-89
CWE-89
CVE-2024-8484 2024-10-3 11:21 2024-09-25 Show GitHub Exploit DB Packet Storm
215 6.1 警告
Network
xtendify simple calendar xtendify の WordPress 用 simple calendar におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8549 2024-10-3 11:21 2024-09-25 Show GitHub Exploit DB Packet Storm
216 6.1 警告
Network
pierros kodex posts likes pierros の WordPress 用 kodex posts likes におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8713 2024-10-3 11:21 2024-09-25 Show GitHub Exploit DB Packet Storm
217 5.4 警告
Network
wangbin 012 ps multi languages wangbin の WordPress 用 012 ps multi languages におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8723 2024-10-3 11:21 2024-09-26 Show GitHub Exploit DB Packet Storm
218 7.2 重要
Network
freelancer-coder wordpress simple html sitemap freelancer-coder の WordPress 用 wordpress simple html sitemap における SQL インジェクションの脆弱性 CWE-89
CWE-89
CVE-2024-7385 2024-10-3 11:20 2024-09-25 Show GitHub Exploit DB Packet Storm
219 9.8 緊急
Network
Artbees jupiter x core Artbees の WordPress 用 jupiter x core における危険なタイプのファイルの無制限アップロードに関する脆弱性 CWE-434
危険なタイプのファイルの無制限アップロード
CVE-2024-7772 2024-10-3 11:20 2024-09-26 Show GitHub Exploit DB Packet Storm
220 7.8 重要
Local
AVG Technologies AVG Internet Security AVG Technologies の Windows 用 AVG Internet Security における制御されていない検索パスの要素に関する脆弱性 CWE-427
CWE-427
CWE-732
CWE-749
CVE-2024-6510 2024-10-3 11:04 2024-09-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
258621 - adam_kennedy crypt-dsa The Crypt::DSA (aka Crypt-DSA) module 1.17 and earlier for Perl, when /dev/random is absent, uses the Data::Random module, which makes it easier for remote attackers to spoof a signature, or determin… CWE-310
Cryptographic Issues
CVE-2011-3599 2011-10-21 11:56 2011-10-10 Show GitHub Exploit DB Packet Storm
258622 - conceptcms conceptcms conceptcms 5.3.1, 5.3.3, and possibly other versions allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error messa… CWE-200
Information Exposure
CVE-2011-3720 2011-10-21 11:56 2011-09-24 Show GitHub Exploit DB Packet Storm
258623 - cisco ios
ios_xe
The IP Service Level Agreement (IP SLA) functionality in Cisco IOS 15.1, and IOS XE 2.1.x through 3.3.x, allows remote attackers to cause a denial of service (memory corruption and device reload) via… CWE-399
 Resource Management Errors
CVE-2011-3272 2011-10-21 11:55 2011-10-4 Show GitHub Exploit DB Packet Storm
258624 - apple safari
webkit
WebKit, as used in Apple Safari before 5.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a differ… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-1288 2011-10-21 11:53 2011-07-22 Show GitHub Exploit DB Packet Storm
258625 - apple safari
webkit
WebKit, as used in Apple Safari before 5.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a differ… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-1453 2011-10-21 11:53 2011-07-22 Show GitHub Exploit DB Packet Storm
258626 - apple safari
webkit
WebKit, as used in Apple Safari before 5.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a differ… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-1457 2011-10-21 11:53 2011-07-22 Show GitHub Exploit DB Packet Storm
258627 - apple safari
webkit
WebKit, as used in Apple Safari before 5.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a differ… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-1462 2011-10-21 11:53 2011-07-22 Show GitHub Exploit DB Packet Storm
258628 - apple quicktime
mac_os_x
mac_os_x_server
The plug-in in QuickTime in Apple Mac OS X before 10.6.7 allows remote attackers to bypass the Same Origin Policy and obtain potentially sensitive video data via vectors involving a cross-site redire… CWE-200
Information Exposure
CVE-2011-0187 2011-10-21 11:51 2011-03-23 Show GitHub Exploit DB Packet Storm
258629 - apple mac_os_x
mac_os_x_server
QuickLook in Apple Mac OS X 10.6 before 10.6.8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted Microsoft Office … CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-0208 2011-10-21 11:51 2011-06-25 Show GitHub Exploit DB Packet Storm
258630 - apple safari
webkit
WebKit, as used in Apple Safari before 5.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a differ… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-0218 2011-10-21 11:51 2011-07-22 Show GitHub Exploit DB Packet Storm