Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
189091 10 危険 chumby - chumby classic の chumby one の Web インターフェースにおける任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2010-0418 2012-06-26 16:19 2010-03-4 Show GitHub Exploit DB Packet Storm
189092 7.2 危険 GNOME Project - gnome-screensaver における画面がロックされている無人のワークステーションにアクセスされる脆弱性 CWE-Other
その他
CVE-2010-0414 2012-06-26 16:19 2010-02-8 Show GitHub Exploit DB Packet Storm
189093 7.5 危険 GNOME Project - GMime の GMIME_UUENCODE_LEN マクロにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0409 2012-06-26 16:19 2010-02-8 Show GitHub Exploit DB Packet Storm
189094 5.8 警告 Debian - dpkg の dpkg-source コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0396 2012-06-26 16:19 2010-03-10 Show GitHub Exploit DB Packet Storm
189095 7.5 危険 エンバカデロ・テクノロジーズ - Embarcadero Technologies InterBase SMP 2009 におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0391 2012-06-26 16:19 2010-01-26 Show GitHub Exploit DB Packet Storm
189096 9.3 危険 マイクロソフト
アドビシステムズ
- Microsoft Windows XP に同梱されている Adobe Flash Player の Macromedia Flash ActiveX コントロールにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-0379 2012-06-26 16:19 2010-01-12 Show GitHub Exploit DB Packet Storm
189097 4.3 警告 codingfish
Joomla!
- Joomla! の marketplace コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0374 2012-06-26 16:19 2010-01-21 Show GitHub Exploit DB Packet Storm
189098 7.5 危険 bitscripts - BitScripts Bits Video Script における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-0367 2012-06-26 16:19 2010-01-21 Show GitHub Exploit DB Packet Storm
189099 6.8 警告 bitscripts - BitScripts Bits Video Script の register.php における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-0366 2012-06-26 16:19 2010-01-21 Show GitHub Exploit DB Packet Storm
189100 4.3 警告 bitscripts - BitScripts Bits Video Script の search.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0365 2012-06-26 16:19 2010-01-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 7, 2024, 5:21 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
231 5.3 MEDIUM
Network
choplugins order_notification_for_telegram The Order Notification for Telegram plugin for WordPress is vulnerable to unauthorized test message sending due to a missing capability check on the 'nktgnfw_send_test_message' function in versions u… Update CWE-862
 Missing Authorization
CVE-2024-9686 2024-11-7 01:19 2024-10-25 Show GitHub Exploit DB Packet Storm
232 3.6 LOW
Local
chidiwilliams buzz A vulnerability classified as problematic was found in chidiwilliams buzz 1.1.0. This vulnerability affects the function download_model of the file buzz/model_loader.py. The manipulation leads to ins… Update CWE-377
 Insecure Temporary File
CVE-2024-10372 2024-11-7 01:14 2024-10-25 Show GitHub Exploit DB Packet Storm
233 5.4 MEDIUM
Network
sohelwpexpert awesome_buttons The Awesome buttons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's btn2 shortcode in all versions up to, and including, 1.0 due to insufficient input sanitization … Update CWE-79
Cross-site Scripting
CVE-2024-10148 2024-11-7 01:02 2024-10-25 Show GitHub Exploit DB Packet Storm
234 8.1 HIGH
Network
buddypress buddypress The BuddyPress plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 14.1.0 via the id parameter. This makes it possible for authenticated attackers, with Su… Update CWE-22
Path Traversal
CVE-2024-10011 2024-11-7 01:01 2024-10-25 Show GitHub Exploit DB Packet Storm
235 7.5 HIGH
Network
63moons aero
wave_2.0
This vulnerability exists in Aero due to improper implementation of OTP validation mechanism in certain API endpoints. An authenticated remote attacker could exploit this vulnerability by interceptin… New NVD-CWE-Other
CVE-2024-51561 2024-11-7 00:59 2024-11-4 Show GitHub Exploit DB Packet Storm
236 6.1 MEDIUM
Network
bna pospratik Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Bna Informatics PosPratik allows XSS Through HTTP Query Strings.This issue affects PosPratik: before v3.… New CWE-79
Cross-site Scripting
CVE-2024-9147 2024-11-7 00:53 2024-11-4 Show GitHub Exploit DB Packet Storm
237 8.8 HIGH
Network
thimpress wp_hotel_booking Path Traversal: '.../...//' vulnerability in ThimPress WP Hotel Booking allows PHP Local File Inclusion.This issue affects WP Hotel Booking: from n/a through 2.1.4. New CWE-22
Path Traversal
CVE-2024-51582 2024-11-7 00:47 2024-11-4 Show GitHub Exploit DB Packet Storm
238 9.8 CRITICAL
Network
rainbow-link all_post_contact_form Unrestricted Upload of File with Dangerous Type vulnerability in RainbowLink Inc. All Post Contact Form allows Upload a Web Shell to a Web Server.This issue affects All Post Contact Form: from n/a th… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-50523 2024-11-7 00:46 2024-11-4 Show GitHub Exploit DB Packet Storm
239 7.5 HIGH
Network
zimaspace zimaos ZimaOS is a fork of CasaOS, an operating system for Zima devices and x86-64 systems with UEFI. In version 1.2.4 and all prior versions, the ZimaOS API endpoint `http://<Zima_Server_IP:PORT>/v3/file?t… Update CWE-22
Path Traversal
CVE-2024-48931 2024-11-7 00:46 2024-10-25 Show GitHub Exploit DB Packet Storm
240 9.8 CRITICAL
Network
lunary lunary A SQL injection vulnerability exists in the `/api/v1/external-users` route of lunary-ai/lunary version v1.4.2. The `order by` clause of the SQL query uses `sql.unsafe` without prior sanitization, all… Update CWE-89
SQL Injection
CVE-2024-7456 2024-11-7 00:45 2024-11-1 Show GitHub Exploit DB Packet Storm