Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":July 5, 2024, 12:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191351 6.8 警告 アップル - Apple Mac OS X の QuickTime におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3787 2010-12-17 13:45 2010-11-16 Show GitHub Exploit DB Packet Storm
191352 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2010-3826 2010-12-17 12:47 2010-11-22 Show GitHub Exploit DB Packet Storm
191353 9.3 危険 アップル
Google
- Apple Safari および Google Chrome の WebKit における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2010-1822 2010-12-17 12:44 2010-10-4 Show GitHub Exploit DB Packet Storm
191354 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-3824 2010-12-17 12:40 2010-11-22 Show GitHub Exploit DB Packet Storm
191355 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-3823 2010-12-17 12:39 2010-11-22 Show GitHub Exploit DB Packet Storm
191356 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-3822 2010-12-17 12:32 2010-11-22 Show GitHub Exploit DB Packet Storm
191357 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-3821 2010-12-17 12:19 2010-11-22 Show GitHub Exploit DB Packet Storm
191358 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-3820 2010-12-17 12:17 2010-11-22 Show GitHub Exploit DB Packet Storm
191359 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3819 2010-12-17 12:15 2010-11-22 Show GitHub Exploit DB Packet Storm
191360 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-3818 2010-12-17 12:12 2010-11-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:July 5, 2024, 10:20 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2051 9.8 CRITICAL
Network
salephpscripts web_directory_free The Web Directory Free WordPress plugin before 1.7.0 does not sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQ… CWE-89
SQL Injection
CVE-2024-3552 2024-07-2 23:45 2024-06-13 Show GitHub Exploit DB Packet Storm
2052 6.1 MEDIUM
Network
themify themify_builder Themify Builder WordPress plugin before 7.5.8 does not validate a parameter before redirecting the user to its value, leading to an Open Redirect issue CWE-601
Open Redirect
CVE-2024-3032 2024-07-2 23:45 2024-06-13 Show GitHub Exploit DB Packet Storm
2053 4.8 MEDIUM
Network
premio floating_chat_widget The Floating Chat Widget: Contact Chat Icons, WhatsApp, Telegram Chat, Line Messenger, WeChat, Email, SMS, Call Button WordPress plugin before 3.2.3 does not sanitise and escape some of its settings… CWE-79
Cross-site Scripting
CVE-2024-4149 2024-07-2 23:44 2024-06-13 Show GitHub Exploit DB Packet Storm
2054 6.0 MEDIUM
Local
citrix xenserver
hypervisor
An issue has been identified in both XenServer 8 and Citrix Hypervisor 8.2 CU1 LTSR which may allow a malicious administrator of a guest VM to cause the host to become slow and/or unresponsive. NVD-CWE-Other
CVE-2024-5661 2024-07-2 23:43 2024-06-13 Show GitHub Exploit DB Packet Storm
2055 5.4 MEDIUM
Network
brainstormforce elementor_-_header\
_footer_\&_blocks_template
The Elementor Header & Footer Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the url attribute within the plugin's Site Title widget in all versions up to, and includi… CWE-79
Cross-site Scripting
CVE-2024-5757 2024-07-2 23:42 2024-06-13 Show GitHub Exploit DB Packet Storm
2056 5.3 MEDIUM
Network
tibco ebx The component listed above contains a vulnerability that allows an attacker to traverse directories and access sensitive files, leading to unauthorized disclosure of system configuration and potentia… CWE-22
Path Traversal
CVE-2024-4576 2024-07-2 23:41 2024-06-13 Show GitHub Exploit DB Packet Storm
2057 5.4 MEDIUM
Network
ideabox powerpack_addons_for_elementor The PowerPack Addons for Elementor (Free Widgets, Extensions and Templates) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'url' attribute within the plugin's Link Effects … CWE-79
Cross-site Scripting
CVE-2024-5787 2024-07-2 23:41 2024-06-13 Show GitHub Exploit DB Packet Storm
2058 7.8 HIGH
Local
microsoft windows_server_2012
windows_server_2022
windows_server_2019
windows_server_2016
Windows Standards-Based Storage Management Service Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2024-30062 2024-07-2 23:23 2024-06-12 Show GitHub Exploit DB Packet Storm
2059 4.7 MEDIUM
Local
microsoft visual_studio_2022
visual_studio_2019
Visual Studio Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2024-30052 2024-07-2 23:20 2024-06-12 Show GitHub Exploit DB Packet Storm
2060 6.7 MEDIUM
Network
microsoft visual_studio_2022
visual_studio_2017
visual_studio_2019
Visual Studio Elevation of Privilege Vulnerability NVD-CWE-Other
CVE-2024-29060 2024-07-2 23:19 2024-06-12 Show GitHub Exploit DB Packet Storm