Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199551 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2559 2010-08-31 16:45 2010-08-10 Show GitHub Exploit DB Packet Storm
199552 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-362
競合状態
CVE-2010-2558 2010-08-31 16:45 2010-08-10 Show GitHub Exploit DB Packet Storm
199553 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2557 2010-08-31 16:44 2010-08-10 Show GitHub Exploit DB Packet Storm
199554 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2556 2010-08-31 16:44 2010-08-10 Show GitHub Exploit DB Packet Storm
199555 9.3 危険 マイクロソフト - Microsoft Windows の MPEG Layer-3 Audio Codec for Microsoft DirectShow におけるバッファオーバーフロー脆弱性 CWE-119
バッファエラー
CVE-2010-1882 2010-08-31 16:44 2010-08-10 Show GitHub Exploit DB Packet Storm
199556 4.3 警告 マイクロソフト - Microsoft Internet Explorer における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-1258 2010-08-31 16:44 2010-08-10 Show GitHub Exploit DB Packet Storm
199557 7.5 危険 アドビシステムズ - Adobe ColdFusion の administrator コンソールにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-2861 2010-08-31 16:43 2010-08-10 Show GitHub Exploit DB Packet Storm
199558 5 警告 アドビシステムズ - Adobe Flash Media Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2220 2010-08-31 16:42 2010-08-10 Show GitHub Exploit DB Packet Storm
199559 5 警告 アドビシステムズ - Adobe Flash Media Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-2219 2010-08-31 16:42 2010-08-10 Show GitHub Exploit DB Packet Storm
199560 5 警告 アドビシステムズ - Adobe Flash Media Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2218 2010-08-31 16:42 2010-08-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 4:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
731 4.8 MEDIUM
Network
ninjateam header_footer_custom_code The NinjaTeam Header Footer Custom Code WordPress plugin before 1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Sit… CWE-79
Cross-site Scripting
CVE-2024-6493 2024-09-28 06:28 2024-09-13 Show GitHub Exploit DB Packet Storm
732 6.8 MEDIUM
Network
pixeljar favicon_generator The Favicon Generator (CLOSED) WordPress plugin before 2.1 does not validate files to be uploaded and does not have CSRF checks, which could allow attackers to make logged in admin upload arbitrary f… CWE-352
 Origin Validation Error
CVE-2024-7863 2024-09-28 06:27 2024-09-13 Show GitHub Exploit DB Packet Storm
733 4.8 MEDIUM
Network
premio my_sticky_bar The Floating Notification Bar, Sticky Menu on Scroll, Announcement Banner, and Sticky Header for Any WordPress plugin before 2.7.3 does not validate and escape some of its settings before outputtin… CWE-79
Cross-site Scripting
CVE-2024-7133 2024-09-28 06:27 2024-09-13 Show GitHub Exploit DB Packet Storm
734 6.5 MEDIUM
Network
pixeljar favicon_generator The Favicon Generator (CLOSED) WordPress plugin before 2.1 does not have CSRF and path validation in the output_sub_admin_page_0() function, allowing attackers to make logged in admins delete arbitra… CWE-352
 Origin Validation Error
CVE-2024-7864 2024-09-28 06:26 2024-09-13 Show GitHub Exploit DB Packet Storm
735 6.5 MEDIUM
Network
gowildchild visual_sound The Visual Sound (old) WordPress plugin through 1.06 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack CWE-352
 Origin Validation Error
CVE-2024-8047 2024-09-28 06:25 2024-09-17 Show GitHub Exploit DB Packet Storm
736 6.1 MEDIUM
Network
outtolunchproductions simple_headline_rotator The Simple Headline Rotator WordPress plugin through 1.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin … CWE-79
Cross-site Scripting
CVE-2024-7860 2024-09-28 05:56 2024-09-12 Show GitHub Exploit DB Packet Storm
737 6.1 MEDIUM
Network
michalaugustyniak misiek_paypal The Misiek Paypal WordPress plugin through 1.1.20090324 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin a… CWE-79
Cross-site Scripting
CVE-2024-7861 2024-09-28 05:52 2024-09-12 Show GitHub Exploit DB Packet Storm
738 8.0 HIGH
Adjacent
tp-link archer_ax50_firmware
archer_a10_firmware
archer_ax10_firmware
archer_ax11000_firmware
Multiple TP-LINK products allow a network-adjacent authenticated attacker to execute arbitrary OS commands. Affected products/versions are as follows: Archer AX50 firmware versions prior to 'Archer A… CWE-78
OS Command 
CVE-2023-40357 2024-09-28 05:35 2023-09-6 Show GitHub Exploit DB Packet Storm
739 5.4 MEDIUM
Network
isarnet isarflow A stored cross-site scripting (XSS) vulnerability in IsarNet AG IsarFlow v5.23 allows authenticated attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the dashboa… CWE-79
Cross-site Scripting
CVE-2023-34637 2024-09-28 05:35 2023-09-6 Show GitHub Exploit DB Packet Storm
740 - - - Improper authentication in some Zoom clients may allow a privileged user to conduct a disclosure of information via local access. - CVE-2024-24698 2024-09-28 05:15 2024-02-14 Show GitHub Exploit DB Packet Storm