Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 10, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195111 3.5 注意 OTRS プロジェクト - OTRS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2080 2012-03-27 18:42 2010-09-20 Show GitHub Exploit DB Packet Storm
195112 5 警告 Apache Software Foundation - Apache MyFaces の shared/util/StateUtils.java における View State を変更される脆弱性 CWE-310
暗号の問題
CVE-2010-2057 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
195113 9.3 危険 シマンテック - SAVCE などの製品で使用されている AMS または AMS2 の HDNLRSVC.EXE における任意のプログラムを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-0111 2012-03-27 18:42 2011-01-26 Show GitHub Exploit DB Packet Storm
195114 7.9 危険 シマンテック - SAVCE などの製品で使用されている Intel Alert Management System におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0110 2012-03-27 18:42 2011-01-26 Show GitHub Exploit DB Packet Storm
195115 5 警告 Pentaho Corporation - Pentaho BI Server における Web トラフィックを傍受される脆弱性 CWE-200
情報漏えい
CVE-2009-5101 2012-03-27 18:42 2011-09-13 Show GitHub Exploit DB Packet Storm
195116 2.1 注意 Pentaho Corporation - Pentaho BI Server におけるパスワードを取得される脆弱性 CWE-200
情報漏えい
CVE-2009-5100 2012-03-27 18:42 2011-09-13 Show GitHub Exploit DB Packet Storm
195117 4.3 警告 Pentaho Corporation - Pentaho BI Server の ViewAction におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-5099 2012-03-27 18:42 2011-09-13 Show GitHub Exploit DB Packet Storm
195118 5.4 警告 ヒューレット・パッカード - Palm Pre WebOS の LunaSysMgr プロセス におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-5098 2012-03-27 18:42 2011-09-13 Show GitHub Exploit DB Packet Storm
195119 6.3 警告 OpenFabrics Alliance - OFED の openibd における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2010-1693 2012-03-27 18:42 2010-10-26 Show GitHub Exploit DB Packet Storm
195120 10 危険 The Tor Project - Tor におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-1676 2012-03-27 18:42 2010-12-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
251 5.4 MEDIUM
Network
bold-themes bold_page_builder The Bold Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 4.8.0 due to insufficient input sanitizatio… Update CWE-79
Cross-site Scripting
CVE-2024-1159 2024-10-9 22:22 2024-02-13 Show GitHub Exploit DB Packet Storm
252 6.1 MEDIUM
Network
deconf analytics_insights The Analytics Insights for Google Analytics 4 (AIWP) WordPress plugin before 6.3 is vulnerable to Open Redirect due to insufficient validation on the redirect oauth2callback.php file. This makes it p… Update CWE-601
Open Redirect
CVE-2024-0250 2024-10-9 22:19 2024-02-13 Show GitHub Exploit DB Packet Storm
253 - - - On Windows platforms, a "best fit" character encoding conversion of command line arguments to Subversion's executables (e.g., svn.exe, etc.) may lead to unexpected command line argument interpretatio… New CWE-78
OS Command 
CVE-2024-45720 2024-10-9 22:15 2024-10-9 Show GitHub Exploit DB Packet Storm
254 4.3 MEDIUM
Network
spider-themes eazydocs The EazyDocs WordPress plugin before 2.4.0 re-introduced CVE-2023-6029 (https://wpscan.com/vulnerability/7a0aaf85-8130-4fd7-8f09-f8edc929597e/) in 2.3.8, allowing any authenticated users, such as sub… Update NVD-CWE-noinfo
CVE-2024-0248 2024-10-9 22:11 2024-02-13 Show GitHub Exploit DB Packet Storm
255 8.8 HIGH
Network
dlink dir-619l_firmware A vulnerability has been found in D-Link DIR-619L B1 2.06 and classified as critical. Affected by this vulnerability is the function formEasySetPassword of the file /goform/formEasySetPassword. The m… New CWE-120
Classic Buffer Overflow
CVE-2024-9569 2024-10-9 22:04 2024-10-8 Show GitHub Exploit DB Packet Storm
256 8.8 HIGH
Network
dlink dir-619l_firmware A vulnerability, which was classified as critical, was found in D-Link DIR-619L B1 2.06. Affected is the function formAdvNetwork of the file /goform/formAdvNetwork. The manipulation of the argument c… New CWE-120
Classic Buffer Overflow
CVE-2024-9568 2024-10-9 22:04 2024-10-8 Show GitHub Exploit DB Packet Storm
257 9.8 CRITICAL
Network
lightningai pytorch_lightning Code Injection in GitHub repository pytorchlightning/pytorch-lightning prior to 1.6.0. Update CWE-94
Code Injection
CVE-2022-0845 2024-10-9 20:56 2022-03-6 Show GitHub Exploit DB Packet Storm
258 7.8 HIGH
Local
lightningai pytorch_lightning pytorch-lightning is vulnerable to Deserialization of Untrusted Data Update CWE-502
 Deserialization of Untrusted Data
CVE-2021-4118 2024-10-9 20:56 2021-12-24 Show GitHub Exploit DB Packet Storm
259 8.8 HIGH
Network
dlink dir-605l_firmware A vulnerability was found in D-Link DIR-605L 2.13B01 BETA. It has been classified as critical. This affects the function formSetQoS of the file /goform/formSetQoS. The manipulation of the argument cu… Update CWE-120
Classic Buffer Overflow
CVE-2024-9515 2024-10-9 20:19 2024-10-4 Show GitHub Exploit DB Packet Storm
260 8.8 HIGH
Network
dlink dir-605l_firmware A vulnerability was found in D-Link DIR-605L 2.13B01 BETA. It has been declared as critical. This vulnerability affects the function formSetDomainFilter of the file /goform/formSetDomainFilter. The m… Update CWE-120
Classic Buffer Overflow
CVE-2024-9514 2024-10-9 20:19 2024-10-4 Show GitHub Exploit DB Packet Storm