Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194791 2.9 注意 ebay - PayPal app における Paypal Web サーバになりすまされる脆弱性 CWE-287
不適切な認証
CVE-2010-4211 2012-03-27 18:42 2010-11-8 Show GitHub Exploit DB Packet Storm
194792 7.2 危険 FreeBSD - FreeBSD の pfs_getextattr 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4210 2012-03-27 18:42 2010-11-10 Show GitHub Exploit DB Packet Storm
194793 4.3 警告 Mozilla Foundation
Yahoo!
- Bugzilla で使用される YUI の Flash コンポーネント構造におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4209 2012-03-27 18:42 2010-11-7 Show GitHub Exploit DB Packet Storm
194794 4.3 警告 Moodle
Yahoo!
Mozilla Foundation
- Bugzilla などの製品で使用される YUI の Flash コンポーネント構造におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4208 2012-03-27 18:42 2010-11-7 Show GitHub Exploit DB Packet Storm
194795 4.9 警告 Linux - Linux kernel の net/rds/rdma.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-4175 2012-03-27 18:42 2011-01-10 Show GitHub Exploit DB Packet Storm
194796 7.8 危険 Linux - Linux kernel の x25_parse_facilities 関数における整数アンダーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-4164 2012-03-27 18:42 2011-01-3 Show GitHub Exploit DB Packet Storm
194797 4.3 警告 Moodle
Yahoo!
Mozilla Foundation
- Bugzilla などの製品で使用される YUI の Flash コンポーネント構造におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4207 2012-03-27 18:42 2010-11-7 Show GitHub Exploit DB Packet Storm
194798 7.5 危険 onlinetechtools.com - OWOS の process.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4186 2012-03-27 18:42 2010-11-5 Show GitHub Exploit DB Packet Storm
194799 7.5 危険 energine - Energine における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4185 2012-03-27 18:42 2010-11-5 Show GitHub Exploit DB Packet Storm
194800 5 警告 netsupportsoftware - NSM における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2010-4184 2012-03-27 18:42 2010-10-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
411 5.4 MEDIUM
Network
- - The Linkz.ai plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ajax_linkz' function in versions up to, and including, 1.1.8. This makes… CWE-862
 Missing Authorization
CVE-2024-9587 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
412 6.5 MEDIUM
Network
- - The Linkz.ai plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'check_auth' and 'check_logout' functions in versions up to, and includin… CWE-862
 Missing Authorization
CVE-2024-9586 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
413 6.4 MEDIUM
Network
- - The PowerPress Podcasting plugin by Blubrry plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'skipto' shortcode in all versions up to, and including, 11.9.18 due to … CWE-79
Cross-site Scripting
CVE-2024-9543 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
414 4.3 MEDIUM
Network
- - The ShopLentor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.9.8 via the 'render' function in includes/addons/wl_faq.php. This makes it … CWE-200
Information Exposure
CVE-2024-9538 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
415 - - - The Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder plugin for WordPress is vulnerable to arbitrary file read in all versions u… CWE-20
 Improper Input Validation 
CVE-2024-9507 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
416 6.1 MEDIUM
Network
- - The PublishPress Revisions: Duplicate Posts, Submit, Approve and Schedule Content Changes plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without … CWE-79
Cross-site Scripting
CVE-2024-9436 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
417 6.1 MEDIUM
Network
- - The Embed videos and respect privacy plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'v' parameter in all versions up to, and including, 1.2 due to insufficient input san… CWE-79
Cross-site Scripting
CVE-2024-9346 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
418 - - - The GutenKit – Page Builder Blocks, Patterns, and Templates for Gutenberg Block Editor plugin for WordPress is vulnerable to arbitrary file uploads due to a missing capability check on the install_an… CWE-862
 Missing Authorization
CVE-2024-9234 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
419 6.1 MEDIUM
Network
- - The Download Plugins and Themes in ZIP from Dashboard plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in a… CWE-79
Cross-site Scripting
CVE-2024-9232 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
420 6.1 MEDIUM
Network
- - The Tainacan plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 0.21.10… CWE-79
Cross-site Scripting
CVE-2024-9221 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm