Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
131 5.4 警告
Network
braginteractive material design icons braginteractive の WordPress 用 material design icons におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-9024 2024-10-3 10:19 2024-09-25 Show GitHub Exploit DB Packet Storm
132 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-46860 2024-10-3 10:17 2024-08-13 Show GitHub Exploit DB Packet Storm
133 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2024-46845 2024-10-3 10:13 2024-09-5 Show GitHub Exploit DB Packet Storm
134 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-46805 2024-10-3 10:09 2024-05-13 Show GitHub Exploit DB Packet Storm
135 9.8 緊急
Network
Artbees jupiter x core Artbees の WordPress 用 jupiter x core における重要な機能に対する認証の欠如に関する脆弱性 CWE-288
CWE-306
CVE-2024-7781 2024-10-3 10:09 2024-09-26 Show GitHub Exploit DB Packet Storm
136 4.3 警告
Network
WPPlugin LLC easy paypal events WPPlugin LLC の WordPress 用 easy paypal events におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-8476 2024-10-3 10:09 2024-09-25 Show GitHub Exploit DB Packet Storm
137 9.8 緊急
Network
minapper rest api to miniprogram jianbo の WordPress 用 rest api to miniprogram におけるユーザ制御の鍵による認証回避に関する脆弱性 CWE-639
ユーザ制御の鍵による認証回避
CVE-2024-8485 2024-10-3 10:09 2024-09-25 Show GitHub Exploit DB Packet Storm
138 5.4 警告
Network
themesflat themesflat addons for elementor themesflat の WordPress 用 themesflat addons for elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8515 2024-10-3 10:09 2024-09-25 Show GitHub Exploit DB Packet Storm
139 8.1 重要
Network
Acquia Inc. Mautic Acquia Inc. の Mautic におけるパストラバーサルの脆弱性 CWE-22
CWE-22
CVE-2021-27916 2024-10-3 10:02 2021-03-2 Show GitHub Exploit DB Packet Storm
140 6.1 警告
Network
itpathsolutions contact form to any api itpathsolutions の WordPress 用 contact form to any api におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-7617 2024-10-3 10:02 2024-09-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259441 - bea
bea_systems
weblogic_server
weblogic_express
Session fixation vulnerability in BEA WebLogic Server and Express 8.1 SP4 through SP6, 9.2 through MP1, and 10.0 allows remote authenticated users to hijack web sessions via unknown vectors. CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-0900 2011-03-8 12:05 2008-02-23 Show GitHub Exploit DB Packet Storm
259442 - bea
bea_systems
weblogic_server Multiple cross-site scripting (XSS) vulnerabilities in BEA WebLogic Server and Express 6.1 through 10.0 MP1 allow remote attackers to inject arbitrary web script or HTML via unspecified samples. NOT… CWE-79
Cross-site Scripting
CVE-2008-0902 2011-03-8 12:05 2008-02-23 Show GitHub Exploit DB Packet Storm
259443 - bea_systems weblogic_express
weblogic_server
Unspecified vulnerability in the BEA WebLogic Server and Express proxy plugin, as distributed before November 2007 and before 9.2 MP3 and 10.0 MP2, allows remote attackers to cause a denial of servic… NVD-CWE-noinfo
CVE-2008-0903 2011-03-8 12:05 2008-02-23 Show GitHub Exploit DB Packet Storm
259444 - bea_systems aqualogic_interaction
plumtree_collaboration
Unspecified vulnerability in the download servlet in BEA Plumtree Collaboration 4.1 through SP2 and AquaLogic Interaction 4.2 through MP1 allows remote attackers to read arbitrary files via a crafted… CWE-200
Information Exposure
CVE-2008-0904 2011-03-8 12:05 2008-02-23 Show GitHub Exploit DB Packet Storm
259445 - the_sword_project diatheke_front_end
sword
diatheke.pl in The SWORD Project Diatheke 1.5.9 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the range parameter. CWE-20
 Improper Input Validation 
CVE-2008-0932 2011-03-8 12:05 2008-02-26 Show GitHub Exploit DB Packet Storm
259446 - novell iprint
iprint_client
Stack-based buffer overflow in the Novell iPrint Control ActiveX control in ienipp.ocx in Novell iPrint Client before 4.34 allows remote attackers to execute arbitrary code via a long argument to the… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2008-0935 2011-03-8 12:05 2008-02-26 Show GitHub Exploit DB Packet Storm
259447 - apple mac_os_x
mac_os_x_server
Off-by-one error in the Libsystem strnstr API in libc on Apple Mac OS X 10.4.11 allows context-dependent attackers to cause a denial of service (crash) via crafted arguments that trigger a buffer ove… CWE-189
Numeric Errors
CVE-2008-0988 2011-03-8 12:05 2008-03-19 Show GitHub Exploit DB Packet Storm
259448 - fujitsu interstage_application_server_enterprise
interstage_application_server_standard_j
interstage_apworks_enterprise
interstage_apworks_standard_j
interstage_studio_enterprise
interstage_st…
Buffer overflow in the Single Sign-On function in Fujitsu Interstage Application Server 8.0.0 through 8.0.3 and 9.0.0, Interstage Studio 8.0.1 and 9.0.0, and Interstage Apworks 8.0.0 allows remote at… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2008-1040 2011-03-8 12:05 2008-02-28 Show GitHub Exploit DB Packet Storm
259449 - internet_security_systems internet_scanner Cross-site scripting (XSS) vulnerability in the report interface in Internet Security Systems (ISS) Internet Scanner 7.0 Service Pack 2 Build 7.2.2005.52 allows remote attackers to inject arbitrary w… CWE-79
Cross-site Scripting
CVE-2008-1073 2011-03-8 12:05 2008-02-29 Show GitHub Exploit DB Packet Storm
259450 - icq mirabilis_icq Format string vulnerability in the embedded Internet Explorer component for Mirabilis ICQ 6 build 6043 allows remote servers to execute arbitrary code or cause a denial of service (crash) via unspeci… CWE-134
Use of Externally-Controlled Format String
CVE-2008-1120 2011-03-8 12:05 2008-03-4 Show GitHub Exploit DB Packet Storm