Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193531 4.3 警告 Roundup - Roundup の cgi/client.py におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2491 2012-03-27 18:42 2010-09-24 Show GitHub Exploit DB Packet Storm
193532 7.2 危険 Linux - Linux kernel の ethtool_get_rxnfc 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-2478 2012-03-27 18:42 2010-09-29 Show GitHub Exploit DB Packet Storm
193533 4.3 警告 Python Paste - Paste の paste.httpexceptions 実装におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2477 2012-03-27 18:42 2010-06-24 Show GitHub Exploit DB Packet Storm
193534 4.3 警告 Synology Inc. - Synology Disk Station におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2453 2012-03-27 18:42 2010-09-29 Show GitHub Exploit DB Packet Storm
193535 4.3 警告 オラクル - Oracle E-Business Suite の Oracle Territory Management コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2418 2012-03-27 18:42 2010-10-13 Show GitHub Exploit DB Packet Storm
193536 4 警告 オラクル - Oracle Supply Chain Products Suite の Agile PLM コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2417 2012-03-27 18:42 2010-10-13 Show GitHub Exploit DB Packet Storm
193537 4.3 警告 オラクル - Oracle E-Business Suite の Oracle E-Business Intelligence コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2416 2012-03-27 18:42 2010-10-13 Show GitHub Exploit DB Packet Storm
193538 2.6 注意 オラクル - Oracle Sun Products Suite の Sun Convergence および Sun Java Communications Suite コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2414 2012-03-27 18:42 2010-10-13 Show GitHub Exploit DB Packet Storm
193539 4.3 警告 オラクル - Oracle Fusion Middleware の BI Publisher コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2413 2012-03-27 18:42 2010-10-13 Show GitHub Exploit DB Packet Storm
193540 4.3 警告 オラクル - Oracle E-Business Suite の Oracle iRecruitment コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2408 2012-03-27 18:42 2010-10-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2141 4.8 MEDIUM
Network
pega infinity Pega Platform versions 8.1 to Infinity 24.1.2 are affected by an XSS issue with case type. CWE-79
Cross-site Scripting
CVE-2024-6701 2024-09-14 01:08 2024-09-13 Show GitHub Exploit DB Packet Storm
2142 4.8 MEDIUM
Network
pega infinity Pega Platform versions 8.1 to Infinity 24.1.2 are affected by an HTML Injection issue with Stage. CWE-79
Cross-site Scripting
CVE-2024-6702 2024-09-14 01:07 2024-09-13 Show GitHub Exploit DB Packet Storm
2143 4.3 MEDIUM
Adjacent
kasdanet kw5515_firmware Cross Site Scripting (XSS) Vulnerability in Firewall menu in Control Panel in KASDA KW5515 version 4.3.1.0, allows attackers to execute arbitrary code and steal cookies via a crafted script CWE-79
Cross-site Scripting
CVE-2020-24061 2024-09-14 01:05 2024-09-13 Show GitHub Exploit DB Packet Storm
2144 6.1 MEDIUM
Network
yzane markdown_pdf A vulnerability, which was classified as problematic, was found in yzane vscode-markdown-pdf 1.5.0. This affects an unknown part. The manipulation leads to cross site scripting. It is possible to ini… CWE-79
Cross-site Scripting
CVE-2024-7739 2024-09-14 01:03 2024-08-14 Show GitHub Exploit DB Packet Storm
2145 7.8 HIGH
Local
yzane markdown_pdf A vulnerability, which was classified as problematic, has been found in yzane vscode-markdown-pdf 1.5.0. Affected by this issue is some unknown functionality of the component Markdown File Handler. T… CWE-22
Path Traversal
CVE-2024-7738 2024-09-14 01:03 2024-08-14 Show GitHub Exploit DB Packet Storm
2146 5.5 MEDIUM
Local
ti fusion_digital_power_designer An issue in Texas Instruments Fusion Digital Power Designer v.7.10.1 allows a local attacker to obtain sensitive information via the plaintext storage of credentials CWE-312
 Cleartext Storage of Sensitive Information
CVE-2024-41629 2024-09-14 01:02 2024-09-13 Show GitHub Exploit DB Packet Storm
2147 4.3 MEDIUM
Network
mirapolis lms An issue in Mirapolis LMS 4.6.XX allows authenticated users to exploit an Insecure Direct Object Reference (IDOR) vulnerability by manipulating the ID parameter and increment STEP parameter, leading … CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-25270 2024-09-14 01:01 2024-09-13 Show GitHub Exploit DB Packet Storm
2148 9.8 CRITICAL
Network
docker desktop A remote code execution (RCE) vulnerability via crafted extension publisher-url/additional-urls could be abused by a malicious extension in Docker Desktop before 4.34.2. NVD-CWE-noinfo
CVE-2024-8696 2024-09-14 01:01 2024-09-13 Show GitHub Exploit DB Packet Storm
2149 9.8 CRITICAL
Network
docker desktop A remote code execution (RCE) vulnerability via crafted extension description/changelog could be abused by a malicious extension in Docker Desktop before 4.34.2. NVD-CWE-noinfo
CVE-2024-8695 2024-09-14 01:01 2024-09-13 Show GitHub Exploit DB Packet Storm
2150 7.2 HIGH
Network
starkdigital wp_testimonial_widget Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Stark Digital WP Testimonial Widget.This issue affects WP Testimonial Widget: from n/a through 3.… CWE-89
SQL Injection
CVE-2024-43966 2024-09-14 01:01 2024-08-27 Show GitHub Exploit DB Packet Storm