Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198761 4.3 警告 アップル - Apple Safari の Cascading Style Sheet 実装 における重要な URL の情報を見破られる脆弱性 CWE-200
情報漏えい
CVE-2010-1393 2010-07-14 16:31 2010-06-10 Show GitHub Exploit DB Packet Storm
198762 5 警告 IBM - IBM WebSphere Application Server の HTTP Channel におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-2328 2010-07-13 17:56 2010-03-2 Show GitHub Exploit DB Packet Storm
198763 4.3 警告 IBM - IBM WebSphere Application Server における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-2326 2010-07-13 17:55 2010-03-23 Show GitHub Exploit DB Packet Storm
198764 10 危険 アップル - Apple iTunes の WebKit における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-1769 2010-07-13 17:55 2010-06-18 Show GitHub Exploit DB Packet Storm
198765 10 危険 アップル - Apple iTunes の WebKit における脆弱性 CWE-noinfo
情報不足
CVE-2010-1763 2010-07-13 17:54 2010-06-18 Show GitHub Exploit DB Packet Storm
198766 5 警告 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-1119 2010-07-13 16:39 2010-06-10 Show GitHub Exploit DB Packet Storm
198767 4.3 警告 アップル - Apple Safari の WebKit におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1391 2010-07-13 16:38 2010-06-10 Show GitHub Exploit DB Packet Storm
198768 4.3 警告 アップル - Apple Safari の WebKit におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1390 2010-07-13 16:37 2010-06-10 Show GitHub Exploit DB Packet Storm
198769 4.3 警告 アップル - Apple Safari の WebKit におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1389 2010-07-13 16:36 2010-06-10 Show GitHub Exploit DB Packet Storm
198770 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-0054 2010-07-13 16:36 2010-03-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1661 7.5 HIGH
Network
etictelecom remote_access_server_firmware All versions of ETIC Telecom Remote Access Server (RAS) 4.5.0 and prior’s application programmable interface (API) is vulnerable to directory traversal through several different methods. This could a… CWE-22
Path Traversal
CVE-2022-41607 2024-09-17 05:15 2022-11-11 Show GitHub Exploit DB Packet Storm
1662 9.8 CRITICAL
Network
activity_log_project activity_log CSV Injection vulnerability in Activity Log Team Activity Log <= 2.8.3 on WordPress. CWE-1236
 Improper Neutralization of Formula Elements in a CSV File
CVE-2022-27858 2024-09-17 05:15 2022-11-9 Show GitHub Exploit DB Packet Storm
1663 9.8 CRITICAL
Network
miniorange oauth_2.0_client_for_sso Authentication Bypass vulnerability in miniOrange OAuth 2.0 client for SSO plugin <= 1.11.3 at WordPress. CWE-306
Missing Authentication for Critical Function
CVE-2022-34858 2024-09-17 05:15 2022-08-23 Show GitHub Exploit DB Packet Storm
1664 9.8 CRITICAL
Network
miniorange wp_oauth_server Authentication Bypass vulnerability in miniOrange WP OAuth Server plugin <= 3.0.4 at WordPress. CWE-264
Permissions, Privileges, and Access Controls
CVE-2022-34149 2024-09-17 05:15 2022-08-23 Show GitHub Exploit DB Packet Storm
1665 4.8 MEDIUM
Network
ninjaforms ninja_forms Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Saturday Drive's Ninja Forms Contact Form plugin <= 3.6.9 at WordPress via "label". CWE-79
Cross-site Scripting
CVE-2021-36827 2024-09-17 05:15 2022-06-17 Show GitHub Exploit DB Packet Storm
1666 6.1 MEDIUM
Network
wpchill kb_support Multiple Unauthenticated Stored Cross-Site Scripting (XSS) vulnerabilities in KB Support (WordPress plugin) <= 1.5.5 versions. CWE-79
Cross-site Scripting
CVE-2022-27852 2024-09-17 05:15 2022-04-16 Show GitHub Exploit DB Packet Storm
1667 7.5 HIGH
Network
mongodb mongodb It may be possible to have an extremely long aggregation pipeline in conjunction with a specific stage/operator and cause a stack overflow due to the size of the stack frames used by that stage. If a… CWE-787
 Out-of-bounds Write
CVE-2021-32040 2024-09-17 05:15 2022-04-13 Show GitHub Exploit DB Packet Storm
1668 4.8 MEDIUM
Network
ampforwp accelerated_mobile_pages Multiple Authenticated (admin user role) Persistent Cross-Site Scripting (XSS) vulnerabilities discovered in AMP for WP – Accelerated Mobile Pages WordPress plugin (versions <= 1.0.77.32). CWE-79
Cross-site Scripting
CVE-2021-23209 2024-09-17 05:15 2022-03-19 Show GitHub Exploit DB Packet Storm
1669 4.3 MEDIUM
Network
solarwinds orion_platform It has been reported that any Orion user, e.g. guest accounts can query the Orion.UserSettings entity and enumerate users and their basic settings. CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2021-35248 2024-09-17 05:15 2021-12-21 Show GitHub Exploit DB Packet Storm
1670 9.6 CRITICAL
Adjacent
pardus liderahenk On 2.1.15 version and below of Lider module in LiderAhenk software is leaking it's configurations via an unsecured API. An attacker with an access to the configurations API could get valid LDAP crede… CWE-306
Missing Authentication for Critical Function
CVE-2021-3825 2024-09-17 05:15 2021-10-2 Show GitHub Exploit DB Packet Storm