Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 14, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194861 4.3 警告 レッドハット - Red Hat JBoss Enterprise Application Platform の JMX Console におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-3878 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
194862 4.3 警告 Mahara - Mahara の blocktype/groupviews/theme/raw/groupviews.tpl におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3871 2012-03-27 18:42 2010-11-9 Show GitHub Exploit DB Packet Storm
194863 4 警告 レッドハット - RHCS および Dogtag Certificate System における任意の認証番号を生成される脆弱性 CWE-310
暗号の問題
CVE-2010-3869 2012-03-27 18:42 2010-11-8 Show GitHub Exploit DB Packet Storm
194864 5.8 警告 レッドハット - RHCS および Dogtag Certificate System における PIN を取得される脆弱性 CWE-287
不適切な認証
CVE-2010-3868 2012-03-27 18:42 2010-11-8 Show GitHub Exploit DB Packet Storm
194865 2.6 注意 レッドハット - Red Hat JBoss Enterprise Application Platform および JBoss Enterprise Web Platform の Boss Remoting におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-3862 2012-03-27 18:42 2010-12-8 Show GitHub Exploit DB Packet Storm
194866 6.4 警告 レッドハット - Red Hat Conga の Luciにおける repoze.who 認証をバイパスすることが容易になる脆弱性 CWE-287
不適切な認証
CVE-2010-3852 2012-03-27 18:42 2010-11-2 Show GitHub Exploit DB Packet Storm
194867 4.9 警告 Linux - Linux kernel の ec_dev_ioctl 関数におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3850 2012-03-27 18:42 2010-12-30 Show GitHub Exploit DB Packet Storm
194868 4.7 警告 Linux - Linux kernel の econet_sendmsg におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
CWE-399
CVE-2010-3849 2012-03-27 18:42 2010-12-30 Show GitHub Exploit DB Packet Storm
194869 6.9 警告 Linux - Linux kernel の econet_sendmsg 関数におけるスタックベースのバッファーオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3848 2012-03-27 18:42 2010-12-30 Show GitHub Exploit DB Packet Storm
194870 5.8 警告 Haxx - curl における絶対パストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3842 2012-03-27 18:42 2010-10-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
431 6.1 MEDIUM
Network
techbanker captcha_bank The WordPress Captcha Plugin by Captcha Bank plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versio… CWE-79
Cross-site Scripting
CVE-2024-9375 2024-10-11 05:44 2024-10-4 Show GitHub Exploit DB Packet Storm
432 5.4 MEDIUM
Network
wpblockshub wp_blocks_hub The WP Blocks Hub plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and output … CWE-79
Cross-site Scripting
CVE-2024-9372 2024-10-11 05:36 2024-10-4 Show GitHub Exploit DB Packet Storm
433 5.4 MEDIUM
Network
miguelmello aggregator_advanced_settings The Aggregator Advanced Settings plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.2.1 due to insufficient input sanitizat… CWE-79
Cross-site Scripting
CVE-2024-9368 2024-10-11 05:30 2024-10-4 Show GitHub Exploit DB Packet Storm
434 6.1 MEDIUM
Network
michaeluno auto_amazon_links The Auto Amazon Links – Amazon Associates Affiliate Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL… CWE-79
Cross-site Scripting
CVE-2024-9349 2024-10-11 05:25 2024-10-4 Show GitHub Exploit DB Packet Storm
435 8.8 HIGH
Network
wpzoom social_icons_widget Missing Authorization vulnerability in WPZOOM Social Icons Widget & Block by WPZOOM.This issue affects Social Icons Widget & Block by WPZOOM: from n/a through 4.2.15. CWE-862
 Missing Authorization
CVE-2024-30464 2024-10-11 05:24 2024-06-9 Show GitHub Exploit DB Packet Storm
436 9.8 CRITICAL
Network
stanford stanford_parser stanford-parser v3.9.2 and below was discovered to contain a code injection vulnerability in the component edu.stanford.nlp.io.getBZip2PipedInputStream. This vulnerability is exploited via passing an… CWE-94
Code Injection
CVE-2023-39020 2024-10-11 05:22 2023-07-29 Show GitHub Exploit DB Packet Storm
437 8.8 HIGH
Network
pagelayer pagelayer Missing Authorization vulnerability in Pagelayer Team PageLayer.This issue affects PageLayer: from n/a through 1.8.1. CWE-862
 Missing Authorization
CVE-2024-30465 2024-10-11 05:20 2024-06-9 Show GitHub Exploit DB Packet Storm
438 9.8 CRITICAL
Network
dlink dir-860l_firmware In D-Link DIR-860L v2.03, there is a buffer overflow vulnerability due to the lack of length verification for the SID field in gena.cgi. Attackers who successfully exploit this vulnerability can caus… CWE-120
Classic Buffer Overflow
CVE-2024-42812 2024-10-11 05:18 2024-08-20 Show GitHub Exploit DB Packet Storm
439 - - - A vulnerability was found in SourceCodester Record Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file sort2_user.php. The manipu… CWE-79
Cross-site Scripting
CVE-2024-9810 2024-10-11 05:15 2024-10-11 Show GitHub Exploit DB Packet Storm
440 - - - A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been declared as critical. Affected by this vulnerability is the function delete_product of the file /classes/Master.php?f=… CWE-89
SQL Injection
CVE-2024-9809 2024-10-11 05:15 2024-10-11 Show GitHub Exploit DB Packet Storm