Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199421 9.3 危険 Mozilla Foundation - Windows 上で稼働する複数の Mozilla 製品における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2010-3131 2010-10-1 17:31 2010-09-7 Show GitHub Exploit DB Packet Storm
199422 9.3 危険 Mozilla Foundation - Apple Mac OS X 上で稼働する複数の Mozilla 製品における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2770 2010-09-30 17:56 2010-09-7 Show GitHub Exploit DB Packet Storm
199423 7.2 危険 レッドハット - Red Hat Package Manager の lib/fsm.c における 権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2005-4889 2010-09-29 16:00 2010-06-8 Show GitHub Exploit DB Packet Storm
199424 10 危険 シスコシステムズ - Cisco Industrial Ethernet 3000 シリーズに SNMP Community String がハードコードされている問題 CWE-264
認可・権限・アクセス制御
CVE-2010-1574 2010-09-29 16:00 2010-07-13 Show GitHub Exploit DB Packet Storm
199425 4.3 警告 IBM - IBM WebSphere Application Server の管理コンソールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0778 2010-09-29 16:00 2010-06-18 Show GitHub Exploit DB Packet Storm
199426 4.3 警告 IBM - IBM WebSphere Application Server の管理コンソールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0779 2010-09-29 16:00 2010-06-18 Show GitHub Exploit DB Packet Storm
199427 4.3 警告 IBM - IBM HTTP Server の mod_ibm_ssl におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-2327 2010-09-29 15:59 2010-03-18 Show GitHub Exploit DB Packet Storm
199428 6.9 警告 アップル - Windows 上で稼働する Apple Safari における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1805 2010-09-28 14:46 2010-09-7 Show GitHub Exploit DB Packet Storm
199429 4.3 警告 Zope Foundation - Zope の ZServer におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-3198 2010-09-28 14:46 2010-09-1 Show GitHub Exploit DB Packet Storm
199430 - - Blackboard, Inc. - Blackboard Transact データベースに情報漏えいの脆弱性 - - 2010-09-28 14:46 2010-09-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
761 - - - In UMTS RLC driver, there is a possible out of bounds write due to a missing bounds check. This could lead to remote denial of service with System execution privileges needed. - CVE-2024-39431 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
762 6.4 MEDIUM
Network
- - The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Button Group module in all versions up to, and including, 2.8.3.6 due to… CWE-79
Cross-site Scripting
CVE-2024-9049 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
763 - - - A flaw was found in the freeimage library. Processing a crafted image can cause a buffer over-read of 1 byte in the read_iptc_profile function in the Source/Metadata/IPTC.cpp file because the size of… - CVE-2024-9029 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
764 6.4 MEDIUM
Network
- - The OSM – OpenStreetMap plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's osm_map and osm_map_v3 shortcodes in all versions up to, and including, 6.1.0 due to insuffi… CWE-79
Cross-site Scripting
CVE-2024-8991 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
765 6.4 MEDIUM
Network
- - The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Media Grid widget in all versions up to, and including, 4.10.52 due to insufficient… CWE-79
Cross-site Scripting
CVE-2024-8681 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
766 - - - The vulnerability potentially allowed an attacker to misuse ESET’s file operations during the removal of a detected file on the Windows operating system to delete files without having proper permissi… - CVE-2024-7400 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
767 7.2 HIGH
Network
- - The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to time-based SQL Injection via the ‘order’ parameter in all versions up to, and including, 3.16.1 due to insu… CWE-89
SQL Injection
CVE-2024-9130 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
768 6.4 MEDIUM
Network
- - The Absolute Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Name' field of a custom post criteria in all versions up to, and including, 1.1.3 due to insufficient i… - CVE-2024-8965 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
769 8.8 HIGH
Network
- - The Product Enquiry for WooCommerce, WooCommerce product catalog plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.2.33.32 via deserialization of untr… CWE-502
 Deserialization of Untrusted Data
CVE-2024-8922 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
770 - - - The AI ChatBot with ChatGPT and Content Generator by AYS WordPress plugin before 2.1.0 lacks sufficient access controls allowing an unauthenticated user to disconnect the AI ChatBot with ChatGPT and … - CVE-2024-7714 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm