Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
41 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 New CWE-noinfo
情報不足
CVE-2024-44962 2024-10-7 11:00 2024-07-14 Show GitHub Exploit DB Packet Storm
42 6.5 警告
Network
Zoom Video Communications, Inc. Zoom VDI Windows Meeting Clients
Zoom Client
Zoom Meeting SDK
複数の Zoom Video Communications, Inc. 製品における脆弱性 New CWE-20
CWE-noinfo
CVE-2024-24696 2024-10-7 10:56 2024-02-13 Show GitHub Exploit DB Packet Storm
43 5.5 警告
Local
アップル iPadOS
iOS
アップルの iPadOS および iOS における脆弱性 New CWE-noinfo
情報不足
CVE-2024-44204 2024-10-7 10:54 2024-10-3 Show GitHub Exploit DB Packet Storm
44 4.6 警告
Physics
Digital Nature Fusion echostar の fusion における認証情報の不十分な保護に関する脆弱性 New CWE-522
認証情報の不十分な保護
CVE-2024-39278 2024-10-7 10:52 2024-09-5 Show GitHub Exploit DB Packet Storm
45 4.8 警告
Network
delower wp to do delower の WordPress 用 wp to do におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-3944 2024-10-7 10:52 2024-08-29 Show GitHub Exploit DB Packet Storm
46 8 重要
Adjacent
Apache Software Foundation lucene Apache Software Foundation の lucene における信頼できないデータのデシリアライゼーションに関する脆弱性 New CWE-502
CWE-502
CVE-2024-45772 2024-10-7 10:52 2024-09-30 Show GitHub Exploit DB Packet Storm
47 7.8 重要
Local
randygaul cute png randygaul の cute png における境界外書き込みに関する脆弱性 New CWE-787
境界外書き込み
CVE-2024-46261 2024-10-7 10:52 2024-10-1 Show GitHub Exploit DB Packet Storm
48 7.8 重要
Local
randygaul cute png randygaul の cute png における境界外書き込みに関する脆弱性 New CWE-787
境界外書き込み
CVE-2024-46276 2024-10-7 10:52 2024-10-1 Show GitHub Exploit DB Packet Storm
49 4.3 警告
Adjacent
gotenna gotenna pro gotenna の gotenna pro における観測可能な不一致に関する脆弱性 New CWE-203
CWE-204
CVE-2024-47129 2024-10-7 10:52 2024-09-26 Show GitHub Exploit DB Packet Storm
50 6.5 警告
Adjacent
gotenna gotenna pro gotenna の gotenna pro における重要な機能に対する認証の欠如に関する脆弱性 New CWE-306
重要な機能に対する認証の欠如 解説
CVE-2024-47130 2024-10-7 10:52 2024-09-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
171 - - - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Vmaxstudio Vmax Project Manager allows PHP Local File Inclusion, Code Injection.This issue affects Vmax… New - CVE-2024-44014 2024-10-5 20:15 2024-10-5 Show GitHub Exploit DB Packet Storm
172 - - - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Innate Images LLC VR Calendar allows PHP Local File Inclusion.This issue affects VR Calendar: from n/a … New CWE-22
Path Traversal
CVE-2024-44013 2024-10-5 20:15 2024-10-5 Show GitHub Exploit DB Packet Storm
173 - - - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in wpdev33 WP Newsletter Subscription allows PHP Local File Inclusion.This issue affects WP Newsletter Sub… New CWE-22
Path Traversal
CVE-2024-44012 2024-10-5 20:15 2024-10-5 Show GitHub Exploit DB Packet Storm
174 - - - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in WP Ticket Ultra WP Ticket Ultra Help Desk & Support Plugin allows PHP Local File Inclusion.This issue a… New CWE-22
Path Traversal
CVE-2024-44011 2024-10-5 20:15 2024-10-5 Show GitHub Exploit DB Packet Storm
175 6.1 MEDIUM
Network
- - The Hash Form – Drag & Drop Form Builder plugin for WordPress is vulnerable to limited file uploads due to a misconfigured file type validation in the 'handleUpload' function in all versions up to, a… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-9417 2024-10-5 19:15 2024-10-5 Show GitHub Exploit DB Packet Storm
176 - - - A vulnerability has been found in D-Link DIR-605L 2.13B01 BETA and classified as critical. This vulnerability affects the function formAdvanceSetup of the file /goform/formAdvanceSetup. The manipulat… New CWE-120
Classic Buffer Overflow
CVE-2024-9532 2024-10-5 17:15 2024-10-5 Show GitHub Exploit DB Packet Storm
177 6.4 MEDIUM
Network
- - The Shortcodes and extra features for Phlox theme plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter in the Modern Heading and Icon Picker widgets all versions … New - CVE-2024-8486 2024-10-5 17:15 2024-10-5 Show GitHub Exploit DB Packet Storm
178 6.8 MEDIUM
Network
- - The Bit File Manager – 100% Free & Open Source File Manager and Code Editor for WordPress plugin for WordPress is vulnerable to Limited JavaScript File Upload in all versions up to, and including, 6.… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-8743 2024-10-5 16:15 2024-10-5 Show GitHub Exploit DB Packet Storm
179 4.9 MEDIUM
Network
- - The Contact Form Plugin by Fluent Forms for Quiz, Survey, and Drag & Drop WP Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via form label fields in all versions up to… New CWE-79
Cross-site Scripting
CVE-2024-9528 2024-10-5 12:15 2024-10-5 Show GitHub Exploit DB Packet Storm
180 6.5 MEDIUM
Network
online_voting_system_project online_voting_system Projectworld Online Voting System Version 1.0 is vulnerable to Cross Site Request Forgery (CSRF) via voter.php. This vulnerability allows an attacker to craft a malicious link that, when clicked by a… Update CWE-352
 Origin Validation Error
CVE-2024-45987 2024-10-5 11:21 2024-09-27 Show GitHub Exploit DB Packet Storm