Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 14, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195101 9.3 危険 tigris - TortoiseSVN における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3199 2012-03-27 18:42 2010-08-30 Show GitHub Exploit DB Packet Storm
195102 5 警告 GNU Project - GNU C Library の 特定の実行時メモリ保護機能におけるプロセスメモリから重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-3192 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
195103 2.6 注意 Mozilla Foundation - Bugzilla における CRLF インジェクションの脆弱性 CWE-94
コード・インジェクション
CVE-2010-3172 2012-03-27 18:42 2010-11-5 Show GitHub Exploit DB Packet Storm
195104 7.2 危険 Novell - SUSE Linux Enterprise および openSUSE の Novell Client novfs モジュールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3110 2012-03-27 18:42 2010-10-12 Show GitHub Exploit DB Packet Storm
195105 5.1 警告 jianping yu - pidgin-knotify プラグインの notify 関数における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3088 2012-03-27 18:42 2010-10-8 Show GitHub Exploit DB Packet Storm
195106 6.8 警告 Novell
LibTIFF
- SUSE openSUSE の LibTIFF におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2010-3087 2012-03-27 18:42 2010-09-21 Show GitHub Exploit DB Packet Storm
195107 10 危険 david shadoff - Mednafen の network-play 実装における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3085 2012-03-27 18:42 2010-05-29 Show GitHub Exploit DB Packet Storm
195108 4.3 警告 Apache Software Foundation
レッドハット
- Red Hat Enterprise MRG などで使用される Apache Qpid の sys/ssl/SslSocket.cpp におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-3083 2012-03-27 18:42 2010-10-7 Show GitHub Exploit DB Packet Storm
195109 4.3 警告 Django Software Foundation - Django におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3082 2012-03-27 18:42 2010-09-8 Show GitHub Exploit DB Packet Storm
195110 4.3 警告 Horde - Horde Application Framework の util/icon_browser.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3077 2012-03-27 18:42 2010-11-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
801 - - - A command injection vulnerability exists in Motorola CX2L router v1.0.2 and below. The vulnerability is present in the SetStationSettings function. The system directly invokes the system function to … - CVE-2024-45880 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
802 - - - A use of externally-controlled format string in Fortinet FortiAnalyzer versions 7.4.0 through 7.4.3, 7.2.2 through 7.2.5 allows attacker to escalate its privileges via specially crafted requests. CWE-134
Use of Externally-Controlled Format String
CVE-2024-45330 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
803 - - - An exposure of sensitive information to an unauthorized actor vulnerability [CWE-200] in FortiManager 7.4.2 and below, 7.2.5 and below, 7.0.12 and below allows a remote authenticated attacker assigne… CWE-200
Information Exposure
CVE-2024-33506 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
804 6.4 MEDIUM
Network
- - The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter in all versions up to, and including, 1.3.982 due to insufficient in… CWE-79
Cross-site Scripting
CVE-2024-8482 2024-10-10 21:56 2024-10-8 Show GitHub Exploit DB Packet Storm
805 4.3 MEDIUM
Network
- - The Photo Gallery, Images, Slider in Rbs Image Gallery plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the ajaxGetGalleryJson() function in all … CWE-862
 Missing Authorization
CVE-2024-8431 2024-10-10 21:56 2024-10-8 Show GitHub Exploit DB Packet Storm
806 6.1 MEDIUM
Network
- - The BuddyPress Docs plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in all versions up to, and includin… CWE-79
Cross-site Scripting
CVE-2024-9207 2024-10-10 21:56 2024-10-8 Show GitHub Exploit DB Packet Storm
807 - - - CWE-502: Deserialization of Untrusted Data vulnerability exists that could allow code to be remotely executed on the server when unsafely deserialized data is posted to the web server. CWE-502
 Deserialization of Untrusted Data
CVE-2024-9005 2024-10-10 21:56 2024-10-8 Show GitHub Exploit DB Packet Storm
808 - - - CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists that could cause exposure of credentials when attacker has access to application on network over http CWE-200
Information Exposure
CVE-2024-8884 2024-10-10 21:56 2024-10-8 Show GitHub Exploit DB Packet Storm
809 - - - The Survey Maker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Survey fields in all versions up to, and including, 4.9.7 due to insufficient input sanitization and output esca… CWE-79
Cross-site Scripting
CVE-2024-8488 2024-10-10 21:56 2024-10-8 Show GitHub Exploit DB Packet Storm
810 6.1 MEDIUM
Network
- - The WooCommerce Multilingual & Multicurrency with WPML plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in … CWE-79
Cross-site Scripting
CVE-2024-8629 2024-10-10 21:56 2024-10-8 Show GitHub Exploit DB Packet Storm