Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 30, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199591 5.8 警告 アップル - Apple Safari の WebKit における IRC を経由してデータを公開される脆弱性 CWE-Other
その他
CVE-2010-1409 2010-07-14 16:39 2010-06-10 Show GitHub Exploit DB Packet Storm
199592 4.3 警告 アップル - Apple Safari の WebKit における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-1406 2010-07-14 16:38 2010-06-10 Show GitHub Exploit DB Packet Storm
199593 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1404 2010-07-14 16:37 2010-06-10 Show GitHub Exploit DB Packet Storm
199594 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1402 2010-07-14 16:36 2010-06-10 Show GitHub Exploit DB Packet Storm
199595 9.3 危険 アップル - Apple Safari の WebKit の Cascading Style Sheets 実装における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1401 2010-07-14 16:35 2010-06-10 Show GitHub Exploit DB Packet Storm
199596 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1400 2010-07-14 16:35 2010-06-10 Show GitHub Exploit DB Packet Storm
199597 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1399 2010-07-14 16:34 2010-06-10 Show GitHub Exploit DB Packet Storm
199598 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1398 2010-07-14 16:33 2010-06-10 Show GitHub Exploit DB Packet Storm
199599 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1397 2010-07-14 16:33 2010-06-10 Show GitHub Exploit DB Packet Storm
199600 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1396 2010-07-14 16:32 2010-06-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 1, 2024, 5:51 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
541 6.1 MEDIUM
Network
moc review_ratings The Review Ratings WordPress plugin through 1.6 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Store… Update CWE-352
 Origin Validation Error
CVE-2024-8052 2024-09-28 01:55 2024-09-17 Show GitHub Exploit DB Packet Storm
542 5.5 MEDIUM
Local
ibm cognos_analytics
cognos_analytics_reports
IBM Cognos Analytics 11.2.0, 11.2.1, 11.2.2, 11.2.3, 11.2.4, 12.0.0, 12.0.1, 12.0.2, 12.0.3, and IBM Cognos Analytics Reports for iOS 11.0.0.7 could allow a local attacker to obtain sensitive informa… Update CWE-522
 Insufficiently Protected Credentials
CVE-2024-40703 2024-09-28 01:49 2024-09-22 Show GitHub Exploit DB Packet Storm
543 5.4 MEDIUM
Network
artembovkun slider_comparison_image_before_and_after The Slider comparison image before and after plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's [sciba] shortcode in all versions up to, and including, 0.8.3 due to in… Update CWE-79
Cross-site Scripting
CVE-2024-8543 2024-09-28 01:46 2024-09-10 Show GitHub Exploit DB Packet Storm
544 5.3 MEDIUM
Network
lilmonkee woocommerce_multiple_free_gift The WooCommerce Multiple Free Gift plugin for WordPress is vulnerable to gift manipulation in all versions up to, and including, 1.2.3. This is due to plugin not enforcing server-side checks on the p… Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2022-3459 2024-09-28 01:43 2024-09-14 Show GitHub Exploit DB Packet Storm
545 6.1 MEDIUM
Network
iredmail iredadmin iRedAdmin before 2.6 allows XSS, e.g., via order_name. Update CWE-79
Cross-site Scripting
CVE-2024-47227 2024-09-28 01:37 2024-09-23 Show GitHub Exploit DB Packet Storm
546 - - - An access control issue in the CheckVip function in UserController.java of IceCMS v3.4.7 and before allows unauthenticated attackers to access and returns all user information, including passwords Update - CVE-2024-46609 2024-09-28 01:35 2024-09-25 Show GitHub Exploit DB Packet Storm
547 7.5 HIGH
Network
dataease dataease DataEase is an open source data visualization analysis tool. Prior to version 2.10.1, there is an XML external entity injection vulnerability in the static resource upload interface of DataEase. An a… Update CWE-611
XXE
CVE-2024-46985 2024-09-28 01:35 2024-09-24 Show GitHub Exploit DB Packet Storm
548 6.1 MEDIUM
Network
wpsimplebookingcalendar wp_simple_booking_calendar The WP Simple Booking Calendar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all v… Update CWE-79
Cross-site Scripting
CVE-2024-8663 2024-09-28 01:35 2024-09-13 Show GitHub Exploit DB Packet Storm
549 5.4 MEDIUM
Network
gitapp dingfanzu A vulnerability classified as problematic has been found in dingfangzu up to 29d67d9044f6f93378e6eb6ff92272217ff7225c. Affected is an unknown function of the file scripts/order.js of the component Or… Update CWE-79
Cross-site Scripting
CVE-2024-9077 2024-09-28 01:31 2024-09-22 Show GitHub Exploit DB Packet Storm
550 5.4 MEDIUM
Network
wpdeveloper essential_addons_for_elementor The Essential Addons for Elementor – Best Elementor Addon, Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Filterabl… Update CWE-79
Cross-site Scripting
CVE-2024-8742 2024-09-28 01:28 2024-09-13 Show GitHub Exploit DB Packet Storm