Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199121 6.8 警告 アップル - Apple Mac OS X の QuickTime における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0519 2010-04-16 16:57 2010-03-29 Show GitHub Exploit DB Packet Storm
199122 6.8 警告 アップル - Apple Mac OS X の QuickTime における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0518 2010-04-16 16:56 2010-03-29 Show GitHub Exploit DB Packet Storm
199123 6.8 警告 アップル - Apple Mac OS X の QuickTime におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0517 2010-04-16 16:56 2010-03-29 Show GitHub Exploit DB Packet Storm
199124 6.8 警告 アップル - Apple Mac OS X の QuickTime におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0516 2010-04-15 18:39 2010-03-29 Show GitHub Exploit DB Packet Storm
199125 6.8 警告 アップル - Apple Mac OS X の QuickTime における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0515 2010-04-15 18:39 2010-03-29 Show GitHub Exploit DB Packet Storm
199126 6.8 警告 アップル - Apple Mac OS X の QuickTime におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0514 2010-04-15 18:38 2010-03-29 Show GitHub Exploit DB Packet Storm
199127 6.8 警告 アップル - Apple Mac OS X の PS Normalizer におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0513 2010-04-15 18:38 2010-03-29 Show GitHub Exploit DB Packet Storm
199128 9.3 危険 アップル - Apple Mac OS X の アカウント環境設定の実装におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0512 2010-04-15 18:38 2010-03-29 Show GitHub Exploit DB Packet Storm
199129 5 警告 アップル - Apple Mac OS X の Podcast プロデューサーにおけるワークフローにアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0511 2010-04-15 18:38 2010-03-29 Show GitHub Exploit DB Packet Storm
199130 9 危険 アップル - Apple Mac OS X のパスワードサーバにおけるログインアクセスを取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-0510 2010-04-15 18:37 2010-03-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 12:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2191 5.5 MEDIUM
Local
- - Illustrator versions 28.6, 27.9.5 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulner… CWE-476
 NULL Pointer Dereference
CVE-2024-43759 2024-09-13 18:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2192 7.8 HIGH
Local
- - Illustrator versions 28.6, 27.9.5 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this iss… CWE-416
 Use After Free
CVE-2024-43758 2024-09-13 18:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2193 7.8 HIGH
Local
- - After Effects versions 23.6.6, 24.5 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of … CWE-787
 Out-of-bounds Write
CVE-2024-41859 2024-09-13 18:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2194 5.5 MEDIUM
Local
- - After Effects versions 23.6.6, 24.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to… CWE-125
Out-of-bounds Read
CVE-2024-39382 2024-09-13 18:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2195 7.8 HIGH
Local
- - After Effects versions 23.6.6, 24.5 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of … - CVE-2024-39381 2024-09-13 18:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2196 - - - After Effects versions 23.6.6, 24.5 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitati… CWE-122
Heap-based Buffer Overflow
CVE-2024-39380 2024-09-13 18:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2197 7.8 HIGH
Local
adobe illustrator Illustrator versions 28.5, 27.9.4, 28.6, 27.9.5 and earlier are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user… NVD-CWE-noinfo
CVE-2024-41856 2024-09-13 18:15 2024-08-15 Show GitHub Exploit DB Packet Storm
2198 6.4 MEDIUM
Network
- - The Essential Addons for Elementor – Best Elementor Addon, Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Filterabl… CWE-79
Cross-site Scripting
CVE-2024-8742 2024-09-13 16:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2199 6.1 MEDIUM
Network
- - The YITH Custom Login plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including… CWE-79
Cross-site Scripting
CVE-2024-8665 2024-09-13 16:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2200 6.1 MEDIUM
Network
- - The WP Test Email plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.… CWE-79
Cross-site Scripting
CVE-2024-8664 2024-09-13 16:15 2024-09-13 Show GitHub Exploit DB Packet Storm