Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 21, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199011 4 警告 オラクル - Oracle Database の XML DB コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0851 2010-05-12 15:17 2010-04-13 Show GitHub Exploit DB Packet Storm
199012 4 警告 オラクル - Oracle Database の JavaVM コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0867 2010-05-12 15:17 2010-04-13 Show GitHub Exploit DB Packet Storm
199013 5.5 警告 オラクル - Oracle Database の XML DB コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0852 2010-05-12 15:17 2010-04-13 Show GitHub Exploit DB Packet Storm
199014 6.5 警告 オラクル - Oracle Database の JavaVM コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0866 2010-05-12 15:17 2010-04-13 Show GitHub Exploit DB Packet Storm
199015 7.1 危険 オラクル - Oracle Database の Core RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0860 2010-05-12 15:16 2010-04-13 Show GitHub Exploit DB Packet Storm
199016 7.5 危険 オラクル - 複数の Oracle 製品の Oracle Internet Directory コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0853 2010-05-12 15:16 2010-04-13 Show GitHub Exploit DB Packet Storm
199017 2.6 注意 シックス・アパート株式会社 - Movable Type におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1985 2010-05-12 12:01 2010-05-12 Show GitHub Exploit DB Packet Storm
199018 10 危険 日立 - 複数の EUR Form 製品 および EUR 製品における任意のコードが実行される脆弱性 CWE-noinfo
情報不足
- 2010-05-11 15:16 2010-03-31 Show GitHub Exploit DB Packet Storm
199019 6.4 警告 マイクロソフト - Microsoft Windows における ISATAP パケットの処理に関する IPv4 ソースアドレスの制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0812 2010-05-11 15:16 2010-04-13 Show GitHub Exploit DB Packet Storm
199020 7.6 危険 マイクロソフト - Microsoft Office Visio における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0256 2010-05-11 15:16 2010-04-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 21, 2024, 8:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2061 6.4 MEDIUM
Network
- - The Tweaker5 theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter within the theme's Button shortcode in all versions up to, and including, 1.2 due to insufficient… CWE-79
Cross-site Scripting
CVE-2024-5870 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2062 6.4 MEDIUM
Network
- - The Neighborly theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter within the theme's Button shortcode in all versions up to, and including, 1.4 due to insufficie… CWE-79
Cross-site Scripting
CVE-2024-5869 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2063 6.4 MEDIUM
Network
- - The Delicate theme for WordPress is vulnerable to Stored Cross-Site Scripting via the 'link' parameter within the theme's Button shortcode in all versions up to, and including, 3.5.5 due to insuffici… - CVE-2024-5867 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2064 6.4 MEDIUM
Network
- - The Triton Lite theme for WordPress is vulnerable to Stored Cross-Site Scripting via the 'url' attribute within the theme's Button shortcode in all versions up to, and including, 1.3 due to insuffici… CWE-79
Cross-site Scripting
CVE-2024-5789 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2065 - - - In the Linux kernel, the following vulnerability has been resolved: perf/aux: Fix AUX buffer serialization Ole reported that event->mmap_mutex is strictly insufficient to serialize the AUX buffer, … - CVE-2024-46713 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2066 7.2 HIGH
Network
- - The WP Editor plugin for WordPress is vulnerable to deserialization of untrusted input via the 'current_theme_root' parameter in versions up to, and including 1.2.9. This makes it possible for authen… CWE-502
 Deserialization of Untrusted Data
CVE-2022-2446 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2067 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: memcg_write_event_control(): fix a user-triggerable oops we are *not* guaranteed that anything past the terminating NUL is mapped… CWE-476
 NULL Pointer Dereference
CVE-2024-45021 2024-09-14 01:36 2024-09-12 Show GitHub Exploit DB Packet Storm
2068 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Take state lock during tx timeout reporter mlx5e_safe_reopen_channels() requires the state lock taken. The referenced … CWE-667
 Improper Locking
CVE-2024-45019 2024-09-14 01:36 2024-09-12 Show GitHub Exploit DB Packet Storm
2069 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: netfilter: flowtable: initialise extack before use Fix missing initialisation of extack in flow offload. CWE-665
 Improper Initialization
CVE-2024-45018 2024-09-14 01:36 2024-09-12 Show GitHub Exploit DB Packet Storm
2070 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 The __vmap_pages_range_noflush() assume… CWE-787
 Out-of-bounds Write
CVE-2024-45022 2024-09-14 01:36 2024-09-12 Show GitHub Exploit DB Packet Storm