Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 10, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195141 7.5 危険 vlinks - Vlinks の page.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-5091 2012-03-27 18:42 2011-09-12 Show GitHub Exploit DB Packet Storm
195142 6.8 警告 daman371 - Bloggeruniverse の editcomments.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-5090 2012-03-27 18:42 2011-09-12 Show GitHub Exploit DB Packet Storm
195143 4.3 警告 ideacart - IdeaCart の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2009-5089 2012-03-27 18:42 2011-09-12 Show GitHub Exploit DB Packet Storm
195144 7.5 危険 ideacart - IdeaCart 0.02 の secure/index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-5088 2012-03-27 18:42 2011-09-12 Show GitHub Exploit DB Packet Storm
195145 5 警告 GeoVision - Geovision Digital Video Surveillance System の geohttpserver におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2009-5087 2012-03-27 18:42 2011-09-12 Show GitHub Exploit DB Packet Storm
195146 2.6 注意 IBM - IBM TFIM における信頼制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-5085 2012-03-27 18:42 2011-08-12 Show GitHub Exploit DB Packet Storm
195147 1.9 注意 IBM - IBM TFIM における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2009-5084 2012-03-27 18:42 2011-08-12 Show GitHub Exploit DB Packet Storm
195148 6.8 警告 IBM - IBM TFIM における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2009-5083 2012-03-27 18:42 2011-08-12 Show GitHub Exploit DB Packet Storm
195149 3.3 注意 GNU Project - GNU troff の configure などのスクリプトにおける任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2009-5082 2012-03-27 18:42 2011-06-30 Show GitHub Exploit DB Packet Storm
195150 3.3 注意 GNU Project - GNU troff の config.guess などのスクリプトにおける任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2009-5081 2012-03-27 18:42 2011-06-30 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
321 9.8 CRITICAL
Network
microsoft office
365_apps
office_long_term_servicing_channel
Microsoft Outlook Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2024-21413 2024-10-9 11:15 2024-02-14 Show GitHub Exploit DB Packet Storm
322 7.8 HIGH
Local
microsoft windows_11_23h2
windows_10_22h2
windows_11_22h2
windows_10_21h2
windows_11_21h2
windows_server_2022
windows_server_2019
windows_10_1809
windows_server_2022_23h2
Windows Kernel Elevation of Privilege Vulnerability Update NVD-CWE-noinfo
CVE-2024-21338 2024-10-9 11:15 2024-02-14 Show GitHub Exploit DB Packet Storm
323 6.5 MEDIUM
Network
- - Windows MSHTML Platform Spoofing Vulnerability New CWE-79
Cross-site Scripting
CVE-2024-43573 2024-10-9 10:00 2024-10-9 Show GitHub Exploit DB Packet Storm
324 7.8 HIGH
Local
- - Microsoft Management Console Remote Code Execution Vulnerability New CWE-707
 Improper Enforcement of Message or Data Structure
CVE-2024-43572 2024-10-9 10:00 2024-10-9 Show GitHub Exploit DB Packet Storm
325 7.8 HIGH
Local
- - Memory corruption while maintaining memory maps of HLOS memory. New - CVE-2024-43047 2024-10-9 10:00 2024-10-7 Show GitHub Exploit DB Packet Storm
326 4.3 MEDIUM
Network
ultimatemember ultimate_member The Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up … Update CWE-352
 Origin Validation Error
CVE-2024-8520 2024-10-9 06:50 2024-10-4 Show GitHub Exploit DB Packet Storm
327 6.1 MEDIUM
Network
clio clio_grow The Clio Grow plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.0.2.… Update CWE-79
Cross-site Scripting
CVE-2024-8802 2024-10-9 06:49 2024-10-4 Show GitHub Exploit DB Packet Storm
328 8.8 HIGH
Network
cisco ios_xr
network_services_orchestrator
small_business_rv_series_router_firmware
A vulnerability in the JSON-RPC API feature in Cisco Crosswork Network Services Orchestrator (NSO) and ConfD that is used by the web-based management interfaces of Cisco Optical Site Manager and Cisc… Update NVD-CWE-noinfo
CVE-2024-20381 2024-10-9 06:43 2024-09-12 Show GitHub Exploit DB Packet Storm
329 9.8 CRITICAL
Network
agpt autogpt AutoGPT, a component of significant-gravitas/autogpt, is vulnerable to an improper neutralization of special elements used in an OS command ('OS Command Injection') due to a flaw in its shell command… Update CWE-78
OS Command 
CVE-2024-1881 2024-10-9 06:38 2024-06-7 Show GitHub Exploit DB Packet Storm
330 8.8 HIGH
Network
apache nifi The DBCPConnectionPool and HikariCPConnectionPool Controller Services in Apache NiFi 0.0.2 through 1.21.0 allow an authenticated and authorized user to configure a Database URL with the H2 driver tha… Update CWE-94
Code Injection
CVE-2023-34468 2024-10-9 06:35 2023-06-13 Show GitHub Exploit DB Packet Storm