Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199071 6.8 警告 アップル - Apple Mac OS X の Apple Type Services における整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2010-4010 2010-12-9 14:37 2010-11-16 Show GitHub Exploit DB Packet Storm
199072 5 警告 IBM - IBM WebSphere Application Server の Web Services Security コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0786 2010-12-9 14:34 2010-11-9 Show GitHub Exploit DB Packet Storm
199073 4.3 警告 IBM - IBM WebSphere Application Server の Integrated Solution コンソールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4220 2010-12-9 14:30 2010-11-9 Show GitHub Exploit DB Packet Storm
199074 9.3 危険 アップル - iPhone および iPod touch 上で稼動する Apple iOS の WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1813 2010-12-8 15:52 2010-09-8 Show GitHub Exploit DB Packet Storm
199075 4.3 警告 IBM - IBM WebSphere Application Server の管理コンソールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0784 2010-12-8 15:31 2010-11-9 Show GitHub Exploit DB Packet Storm
199076 6.8 警告 シックス・アパート株式会社 - Movable Type における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3922 2010-12-8 14:02 2010-12-8 Show GitHub Exploit DB Packet Storm
199077 4.3 警告 シックス・アパート株式会社 - Movable Type におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3921 2010-12-8 14:02 2010-12-8 Show GitHub Exploit DB Packet Storm
199078 2.1 注意 セイコーエプソン株式会社 - EPSON 製プリンタドライバのインストーラがアクセス権を変更する脆弱性 CWE-DesignError
CVE-2010-3920 2010-12-8 14:01 2010-12-8 Show GitHub Exploit DB Packet Storm
199079 10 危険 アドビシステムズ - Adobe Flash Media Server における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3635 2010-12-7 16:45 2010-11-9 Show GitHub Exploit DB Packet Storm
199080 5 警告 アドビシステムズ - Adobe Flash Media Server のエッジプロセスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-3634 2010-12-7 16:45 2010-11-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
511 6.1 MEDIUM
Network
- - The Quantity Dynamic Pricing & Bulk Discounts for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the … New CWE-79
Cross-site Scripting
CVE-2024-9384 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
512 6.1 MEDIUM
Network
- - The WordPress Captcha Plugin by Captcha Bank plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versio… New CWE-79
Cross-site Scripting
CVE-2024-9375 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
513 6.4 MEDIUM
Network
- - The WP Blocks Hub plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and output … New CWE-79
Cross-site Scripting
CVE-2024-9372 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
514 - - - The Aggregator Advanced Settings plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.2.1 due to insufficient input sanitizat… New CWE-79
Cross-site Scripting
CVE-2024-9368 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
515 6.1 MEDIUM
Network
- - The Popularis Extra plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up … New CWE-79
Cross-site Scripting
CVE-2024-9353 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
516 6.1 MEDIUM
Network
- - The Auto Amazon Links – Amazon Associates Affiliate Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL… New CWE-79
Cross-site Scripting
CVE-2024-9349 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
517 6.1 MEDIUM
Network
- - The Product Delivery Date for WooCommerce – Lite plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all ve… New CWE-79
Cross-site Scripting
CVE-2024-9345 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
518 6.1 MEDIUM
Network
- - The Fish and Ships – Most flexible shipping table rate. A WooCommerce shipping rate plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without approp… New CWE-79
Cross-site Scripting
CVE-2024-9237 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
519 6.1 MEDIUM
Network
- - The Smart Custom 404 Error Page plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via $_SERVER['REQUEST_URI'] in all versions up to, and including, 11.4.7 due to insufficient input… New CWE-79
Cross-site Scripting
CVE-2024-9204 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
520 6.1 MEDIUM
Network
- - The Clio Grow plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.0.2.… New CWE-79
Cross-site Scripting
CVE-2024-8802 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm