Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 1, 2024, 12:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199661 4.3 警告 IBM - IBM WebSphere Application Server における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-2326 2010-07-13 17:55 2010-03-23 Show GitHub Exploit DB Packet Storm
199662 10 危険 アップル - Apple iTunes の WebKit における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-1769 2010-07-13 17:55 2010-06-18 Show GitHub Exploit DB Packet Storm
199663 10 危険 アップル - Apple iTunes の WebKit における脆弱性 CWE-noinfo
情報不足
CVE-2010-1763 2010-07-13 17:54 2010-06-18 Show GitHub Exploit DB Packet Storm
199664 5 警告 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-1119 2010-07-13 16:39 2010-06-10 Show GitHub Exploit DB Packet Storm
199665 4.3 警告 アップル - Apple Safari の WebKit におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1391 2010-07-13 16:38 2010-06-10 Show GitHub Exploit DB Packet Storm
199666 4.3 警告 アップル - Apple Safari の WebKit におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1390 2010-07-13 16:37 2010-06-10 Show GitHub Exploit DB Packet Storm
199667 4.3 警告 アップル - Apple Safari の WebKit におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1389 2010-07-13 16:36 2010-06-10 Show GitHub Exploit DB Packet Storm
199668 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-0054 2010-07-13 16:36 2010-03-15 Show GitHub Exploit DB Packet Storm
199669 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-0053 2010-07-13 16:35 2010-03-15 Show GitHub Exploit DB Packet Storm
199670 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-0052 2010-07-13 16:35 2010-03-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 1, 2024, 12:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
681 7.5 HIGH
Network
hashicorp vault The Vault and Vault Enterprise ("Vault") Google Cloud secrets engine did not preserve existing Google Cloud IAM Conditions upon creating or updating rolesets. Fixed in Vault 1.13.0. CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2023-5077 2024-09-27 07:15 2023-09-29 Show GitHub Exploit DB Packet Storm
682 4.9 MEDIUM
Network
hashicorp vault A Vault Enterprise Sentinel Role Governing Policy created by an operator to restrict access to resources in one namespace can be applied to requests outside in another non-descendant namespace, poten… NVD-CWE-noinfo
CVE-2023-3775 2024-09-27 07:15 2023-09-29 Show GitHub Exploit DB Packet Storm
683 4.9 MEDIUM
Network
hashicorp vault An unhandled error in Vault Enterprise's namespace creation may cause the Vault process to crash, potentially resulting in denial of service. Fixed in 1.14.1, 1.13.5, and 1.12.9. CWE-755
 Improper Handling of Exceptional Conditions
CVE-2023-3774 2024-09-27 07:15 2023-07-28 Show GitHub Exploit DB Packet Storm
684 6.5 MEDIUM
Network
mediajedi user_private_files The User Private Files – WordPress File Sharing Plugin plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.1.0 via the 'dpk_upvf_update_doc'… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-7848 2024-09-27 07:12 2024-08-22 Show GitHub Exploit DB Packet Storm
685 5.3 MEDIUM
Network
maxfoundry maxbuttons The WordPress Button Plugin MaxButtons plugin for WordPress is vulnerable to information exposure in all versions up to, and including, 9.7.8. This makes it possible for unauthenticated attackers to … NVD-CWE-noinfo
CVE-2024-6499 2024-09-27 07:07 2024-08-24 Show GitHub Exploit DB Packet Storm
686 5.4 MEDIUM
Network
pixelgrade nova_blocks The Nova Blocks by Pixelgrade plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'align' attribute of the 'wp:separator' Gutenberg block in all versions up to, and including, 2… CWE-79
Cross-site Scripting
CVE-2024-8241 2024-09-27 07:03 2024-09-10 Show GitHub Exploit DB Packet Storm
687 4.3 MEDIUM
Network
themeum tutor_lms The Tutor LMS plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.7.4. This is due to missing or incorrect nonce validation on the 'addon_enable_disab… CWE-352
 Origin Validation Error
CVE-2023-2919 2024-09-27 06:59 2024-09-10 Show GitHub Exploit DB Packet Storm
688 8.8 HIGH
Network
ultimatemember forumwp The ForumWP – Forum & Discussion Board Plugin plugin for WordPress is vulnerable to Privilege Escalation via Insecure Direct Object Reference in all versions up to, and including, 2.0.2 via the submi… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-8428 2024-09-27 06:58 2024-09-6 Show GitHub Exploit DB Packet Storm
689 8.8 HIGH
Network
tribulant newsletters The Newsletters plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 4.9.9.2. This is due to the plugin not restricting what user meta can be updated as sc… NVD-CWE-noinfo
CVE-2024-8247 2024-09-27 06:49 2024-09-6 Show GitHub Exploit DB Packet Storm
690 4.3 MEDIUM
Network
jetplugs revision_manager_tmc The Revision Manager TMC plugin for WordPress is vulnerable to unauthorized arbitrary email sending due to a missing capability check on the _a_ajaxQuickEmailTestCallback() function in all versions u… CWE-862
 Missing Authorization
CVE-2024-7622 2024-09-27 06:42 2024-09-6 Show GitHub Exploit DB Packet Storm