Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199761 4.3 警告 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0190 2010-04-28 15:56 2010-04-13 Show GitHub Exploit DB Packet Storm
199762 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の r8169 ドライバにおけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2009-4537 2010-04-28 15:21 2010-01-12 Show GitHub Exploit DB Packet Storm
199763 4.3 警告 IBM
Apache Software Foundation
アップル
サイバートラスト株式会社
ヒューレット・パッカード
ターボリナックス
レッドハット
- Apache の mod_proxy_ftp における UTF-7 エンコードに関するクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-0005 2010-04-28 15:18 2008-01-11 Show GitHub Exploit DB Packet Storm
199764 10 危険 IntelliCom Innovation AB - IntelliCom NetBiter デバイスにおけるデフォルトパスワードの問題 CWE-255
証明書・パスワード管理
CVE-2009-4463 2010-04-27 16:10 2010-04-7 Show GitHub Exploit DB Packet Storm
199765 9.3 危険 Foxit Software Inc - Foxit Reader に任意のコード実行が可能な脆弱性 CWE-94
コード・インジェクション
CVE-2010-1239 2010-04-27 16:10 2010-04-6 Show GitHub Exploit DB Packet Storm
199766 10 危険 ヒューレット・パッカード - Broadcom NetXtreme 管理用ファームウェアにバッファオーバーフローの脆弱性 CWE-noinfo
情報不足
CVE-2010-0104 2010-04-27 16:09 2010-03-31 Show GitHub Exploit DB Packet Storm
199767 6.8 警告 アップル - AirPort Utility におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-2822 2010-04-27 16:09 2010-03-31 Show GitHub Exploit DB Packet Storm
199768 9.3 危険 アップル - Apple Safari の ColorSync における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0040 2010-04-27 15:20 2010-03-15 Show GitHub Exploit DB Packet Storm
199769 4 警告 Squid-cache.org
サイバートラスト株式会社
ターボリナックス
レッドハット
- Squid の lib/rfc1035.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0308 2010-04-27 15:20 2010-01-28 Show GitHub Exploit DB Packet Storm
199770 6.8 警告 アップル - Apple Mac OS X の QuickDraw Manager におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-2837 2010-04-27 15:20 2009-11-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 29, 2024, 4:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
581 5.3 MEDIUM
Network
hcltech domino In some configuration scenarios, the Domino server host name can be exposed. This information could be used to target future attacks. Update NVD-CWE-noinfo
CVE-2023-28010 2024-09-27 01:35 2023-09-9 Show GitHub Exploit DB Packet Storm
582 9.8 CRITICAL
Network
code-projects student_record_system A vulnerability was found in code-projects Student Record System 1.0. It has been classified as critical. Affected is an unknown function of the file /pincode-verification.php. The manipulation of th… Update CWE-89
SQL Injection
CVE-2024-9080 2024-09-27 01:32 2024-09-22 Show GitHub Exploit DB Packet Storm
583 9.8 CRITICAL
Network
code-projects student_record_system A vulnerability was found in code-projects Student Record System 1.0 and classified as critical. This issue affects some unknown processing of the file /marks.php. The manipulation of the argument co… Update CWE-89
SQL Injection
CVE-2024-9079 2024-09-27 01:32 2024-09-22 Show GitHub Exploit DB Packet Storm
584 9.8 CRITICAL
Network
code-projects student_record_system A vulnerability has been found in code-projects Student Record System 1.0 and classified as critical. This vulnerability affects unknown code of the file /course.php. The manipulation of the argument… Update CWE-89
SQL Injection
CVE-2024-9078 2024-09-27 01:31 2024-09-22 Show GitHub Exploit DB Packet Storm
585 4.3 MEDIUM
Network
infiniteuploads big_file_uploads The Big File Uploads – Increase Maximum File Upload Size plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 2.1.2. This is due the plugin not sanitizing … Update CWE-22
Path Traversal
CVE-2024-8538 2024-09-27 01:28 2024-09-7 Show GitHub Exploit DB Packet Storm
586 9.8 CRITICAL
Network
wpcharitable charitable The Donation Forms by Charitable – Donations Plugin & Fundraising Platform for WordPress plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 1.8.1.14. Thi… Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-8791 2024-09-27 01:25 2024-09-24 Show GitHub Exploit DB Packet Storm
587 5.3 MEDIUM
Network
ba-booking ba_book_everything The BA Book Everything plugin for WordPress is vulnerable to arbitrary password reset in all versions up to, and including, 1.6.20. This is due to the reset_user_password() function not verifying a u… Update NVD-CWE-Other
CVE-2024-8794 2024-09-27 01:23 2024-09-24 Show GitHub Exploit DB Packet Storm
588 6.1 MEDIUM
Network
ninjaforms ninja_forms_file_uploads The Ninja Forms - File Uploads plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an uploaded file (e.g. RTX file) in all versions up to, and including, 3.3.16 due to insufficient … Update CWE-79
Cross-site Scripting
CVE-2024-1596 2024-09-27 01:23 2024-09-7 Show GitHub Exploit DB Packet Storm
589 5.4 MEDIUM
Network
master-addons master_addons The Master Addons – Free Widgets, Hover Effects, Toggle, Conditions, Animations for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the data-jltma-wrapper-link element… Update CWE-79
Cross-site Scripting
CVE-2024-6282 2024-09-27 01:19 2024-09-10 Show GitHub Exploit DB Packet Storm
590 4.3 MEDIUM
Network
- - The Email Subscribers by Icegram Express – Email Marketing, Newsletters, Automation for WordPress & WooCommerce plugin for WordPress is vulnerable to unauthorized access of data due to a missing capa… New CWE-862
 Missing Authorization
CVE-2024-8771 2024-09-27 01:15 2024-09-27 Show GitHub Exploit DB Packet Storm