Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 9, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195001 6.8 警告 MediaWiki - MediaWiki の MediaWikiParserTest.php における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2789 2012-03-27 18:42 2011-04-26 Show GitHub Exploit DB Packet Storm
195002 2.6 注意 MediaWiki - MediaWiki の profileinfo.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2788 2012-03-27 18:42 2011-04-26 Show GitHub Exploit DB Packet Storm
195003 4.3 警告 MediaWiki - MediaWiki の api.php における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-2787 2012-03-27 18:42 2011-04-26 Show GitHub Exploit DB Packet Storm
195004 9 危険 シスコシステムズ - Cisco WLC におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2843 2012-03-27 18:42 2010-09-8 Show GitHub Exploit DB Packet Storm
195005 9 危険 シスコシステムズ - Cisco WLC におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2842 2012-03-27 18:42 2010-09-8 Show GitHub Exploit DB Packet Storm
195006 6.8 警告 シスコシステムズ - Cisco WLC におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2841 2012-03-27 18:42 2010-09-8 Show GitHub Exploit DB Packet Storm
195007 3.5 注意 MantisBT Group - MantisBT におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2802 2012-03-27 18:42 2010-05-23 Show GitHub Exploit DB Packet Storm
195008 6.8 警告 dest-unreach.org - Socat の nestlex 関数におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2799 2012-03-27 18:42 2010-09-14 Show GitHub Exploit DB Packet Storm
195009 7.5 危険 CMS Made Simple - CMS Made Simple の lib/translation.functions.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-2797 2012-03-27 18:42 2010-07-13 Show GitHub Exploit DB Packet Storm
195010 6.8 警告 マイクロソフト
レッドハット
- RHEV Manager の SPICE plug-in for Internet Explorer における競合状態の脆弱性 CWE-362
競合状態
CVE-2010-2793 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 5:55 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 5.4 MEDIUM
Network
fooplugins foogallery The FooGallery WordPress plugin before 2.4.15, foogallery-premium WordPress plugin before 2.4.15 does not validate and escape some of its Gallery settings before outputting them back in the page, wh… Update CWE-79
Cross-site Scripting
CVE-2024-2762 2024-10-10 02:12 2024-06-13 Show GitHub Exploit DB Packet Storm
22 9.9 CRITICAL
Network
hitachienergy unem
foxman-un
A user/password reuse vulnerability exists in the FOXMAN-UN/UNEM  application and server management. If exploited a malicious user could use the passwords and login information to extend access on … Update NVD-CWE-noinfo
CVE-2024-28020 2024-10-10 02:08 2024-06-12 Show GitHub Exploit DB Packet Storm
23 8.8 HIGH
Network
mainwp staging_extension Missing Authorization vulnerability in MainWP MainWP Staging Extension.This issue affects MainWP Staging Extension: from n/a through 4.0.3. Update CWE-862
 Missing Authorization
CVE-2023-23639 2024-10-10 02:05 2024-06-9 Show GitHub Exploit DB Packet Storm
24 8.8 HIGH
Network
mrebabi new_order_notification_for_woocommerce Missing Authorization vulnerability in Mr.Ebabi New Order Notification for Woocommerce.This issue affects New Order Notification for Woocommerce: from n/a through 2.0.2. Update CWE-862
 Missing Authorization
CVE-2024-31098 2024-10-10 02:02 2024-06-9 Show GitHub Exploit DB Packet Storm
25 8.8 HIGH
Network
codeless cowidgets_elementor_addons The Cowidgets – Elementor Addons plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.1.1 via the 'item_style' and 'style' parameters. This makes it poss… Update CWE-22
Path Traversal
CVE-2024-5179 2024-10-10 01:57 2024-06-6 Show GitHub Exploit DB Packet Storm
26 7.2 HIGH
Network
cisco rv340_dual_wan_gigabit_vpn_router_firmware
rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware
rv345_dual_wan_gigabit_vpn_router_firmware
rv345p_dual_wan_gigabit_poe_vpn_router_firmware
A vulnerability in the web-based management interface of Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to execute ar… Update NVD-CWE-Other
CVE-2024-20470 2024-10-10 01:55 2024-10-3 Show GitHub Exploit DB Packet Storm
27 5.4 MEDIUM
Network
pdfcrowd save_as_pdf Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Pdfcrowd Save as PDF plugin by Pdfcrowd allows Stored XSS.This issue affects Save as PDF p… Update CWE-79
Cross-site Scripting
CVE-2024-35649 2024-10-10 01:48 2024-06-5 Show GitHub Exploit DB Packet Storm
28 7.8 HIGH
Local
gnome libgsf An integer overflow vulnerability exists in the Compound Document Binary File format parser of v1.14.52 of the GNOME Project G Structured File Library (libgsf). A specially crafted file can result in… Update CWE-190
 Integer Overflow or Wraparound
CVE-2024-42415 2024-10-10 01:44 2024-10-4 Show GitHub Exploit DB Packet Storm
29 7.8 HIGH
Local
gnome libgsf An integer overflow vulnerability exists in the Compound Document Binary File format parser of the GNOME Project G Structured File Library (libgsf) version v1.14.52. A specially crafted file can resu… Update CWE-190
 Integer Overflow or Wraparound
CVE-2024-36474 2024-10-10 01:37 2024-10-4 Show GitHub Exploit DB Packet Storm
30 - - - An attacker was able to achieve code execution in the content process by exploiting a use-after-free in Animation timelines. We have had reports of this vulnerability being exploited in the wild. Thi… New - CVE-2024-9680 2024-10-10 01:35 2024-10-9 Show GitHub Exploit DB Packet Storm