Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198701 6.8 警告 InterSect Alliance International Pty - Snare Agent の Web インターフェースにクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-2594 2010-07-22 20:51 2010-06-30 Show GitHub Exploit DB Packet Storm
198702 5.5 警告 富士通 - Internet Navigware Server における情報漏えいの脆弱性 CWE-200
情報漏えい
- 2010-07-22 20:51 2010-06-18 Show GitHub Exploit DB Packet Storm
198703 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の NFSv4 クライアントの nfs4_proc_lock 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3726 2010-07-22 17:53 2009-11-9 Show GitHub Exploit DB Packet Storm
198704 5 警告 IBM
アップル
サイバートラスト株式会社
サン・マイクロシステムズ
ヒューレット・パッカード
マイクロソフト
オラクル
OpenOffice.org Project
レッドハット
- XML 署名の検証において認証回避が可能な問題 CWE-DesignError
CVE-2009-0217 2010-07-22 17:52 2009-07-15 Show GitHub Exploit DB Packet Storm
198705 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2212 2010-07-21 16:31 2010-06-29 Show GitHub Exploit DB Packet Storm
198706 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2211 2010-07-21 16:31 2010-06-29 Show GitHub Exploit DB Packet Storm
198707 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2210 2010-07-21 16:31 2010-06-29 Show GitHub Exploit DB Packet Storm
198708 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2209 2010-07-21 16:30 2010-06-29 Show GitHub Exploit DB Packet Storm
198709 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2208 2010-07-21 16:30 2010-06-29 Show GitHub Exploit DB Packet Storm
198710 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2207 2010-07-21 16:30 2010-06-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2081 6.1 MEDIUM
Network
- - The Exit Notifier plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.… CWE-79
Cross-site Scripting
CVE-2024-8730 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2082 6.1 MEDIUM
Network
- - The WordPress Affiliates Plugin — SliceWP Affiliates plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in… CWE-79
Cross-site Scripting
CVE-2024-8714 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2083 8.8 HIGH
Network
- - The Stream plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.0.1. This is due to missing or incorrect nonce validation on the network_options_ac… CWE-352
 Origin Validation Error
CVE-2024-7423 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2084 5.3 MEDIUM
Network
- - The Custom Post Limits plugin for WordPress is vulnerable to full path disclosure in all versions up to, and including, 4.4.1. This is due to the plugin utilizing bootstrap and leaving test files wit… CWE-200
Information Exposure
CVE-2024-6544 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2085 6.4 MEDIUM
Network
- - The Beauty theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘tpl_featured_cat_id’ parameter in all versions up to, and including, 1.1.4 due to insufficient input sanitization … CWE-79
Cross-site Scripting
CVE-2024-5884 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2086 6.4 MEDIUM
Network
- - The Tweaker5 theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter within the theme's Button shortcode in all versions up to, and including, 1.2 due to insufficient… CWE-79
Cross-site Scripting
CVE-2024-5870 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2087 6.4 MEDIUM
Network
- - The Neighborly theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter within the theme's Button shortcode in all versions up to, and including, 1.4 due to insufficie… CWE-79
Cross-site Scripting
CVE-2024-5869 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2088 6.4 MEDIUM
Network
- - The Delicate theme for WordPress is vulnerable to Stored Cross-Site Scripting via the 'link' parameter within the theme's Button shortcode in all versions up to, and including, 3.5.5 due to insuffici… - CVE-2024-5867 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2089 6.4 MEDIUM
Network
- - The Triton Lite theme for WordPress is vulnerable to Stored Cross-Site Scripting via the 'url' attribute within the theme's Button shortcode in all versions up to, and including, 1.3 due to insuffici… CWE-79
Cross-site Scripting
CVE-2024-5789 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2090 - - - In the Linux kernel, the following vulnerability has been resolved: perf/aux: Fix AUX buffer serialization Ole reported that event->mmap_mutex is strictly insufficient to serialize the AUX buffer, … - CVE-2024-46713 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm