Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 27, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199781 6.9 警告 アップル
Vim
- Vim の Python インターフェースの src/if_python.c における信頼性のない検索パスの脆弱性 CWE-Other
その他
CVE-2009-0316 2010-04-26 16:45 2009-01-28 Show GitHub Exploit DB Packet Storm
199782 9.3 危険 アップル
サイバートラスト株式会社
Vim
レッドハット
- Vim におけるエスケープ文字を適切に処理しないことに関する任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2008-4101 2010-04-26 16:45 2008-10-9 Show GitHub Exploit DB Packet Storm
199783 9.3 危険 アップル
サイバートラスト株式会社
Vim
レッドハット
- Vim における適切に入力をサニタイズしないことに関する任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2008-2712 2010-04-26 16:45 2008-10-9 Show GitHub Exploit DB Packet Storm
199784 4.3 警告 VMware - VMware Server の WebAccess におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1193 2010-04-21 17:54 2010-03-29 Show GitHub Exploit DB Packet Storm
199785 7.5 危険 VMware - 複数の VMware 製品の WebAccess におけるリクエストの発信元を偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2010-0686 2010-04-21 17:53 2010-03-29 Show GitHub Exploit DB Packet Storm
199786 4.3 警告 VMware - 複数の VMware 製品の WebAccess におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1137 2010-04-21 17:51 2010-03-29 Show GitHub Exploit DB Packet Storm
199787 4.6 警告 GNU Project
サイバートラスト株式会社
レッドハット
- GNU Automake の dist または distcheck ルールにおけるコンテンツを変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4029 2010-04-21 17:51 2009-12-20 Show GitHub Exploit DB Packet Storm
199788 5 警告 Linux
レッドハット
- Linux kernel の virtio-net ドライバにおけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0741 2010-04-21 17:48 2010-03-30 Show GitHub Exploit DB Packet Storm
199789 6.9 警告 mielke
レッドハット
- brltty の libbrlttybba.so における権限昇格の脆弱性 CWE-264
CWE-Other
CVE-2008-3279 2010-04-21 17:47 2010-03-30 Show GitHub Exploit DB Packet Storm
199790 4.3 警告 Mozilla Foundation - Mozilla Firefox/SeaMonkey におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0181 2010-04-20 16:42 2010-03-30 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 28, 2024, 5:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
391 5.4 MEDIUM
Network
rocket.chat rocket.chat Rocket.Chat 6.12.0, 6.11.2, 6.10.5, 6.9.6, 6.8.6, 6.7.8, and earlier allows stored XSS in the description and release notes of the marketplace and private apps. New CWE-79
Cross-site Scripting
CVE-2024-47048 2024-09-27 02:12 2024-09-25 Show GitHub Exploit DB Packet Storm
392 6.1 MEDIUM
Network
xplodedthemes xt_ajax_add_to_cart_for_woocommerce The XT Ajax Add To Cart for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up… New CWE-79
Cross-site Scripting
CVE-2024-8716 2024-09-27 02:03 2024-09-24 Show GitHub Exploit DB Packet Storm
393 6.1 MEDIUM
Network
castos seriously_simple_stats The Seriously Simple Stats plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and incl… New CWE-79
Cross-site Scripting
CVE-2024-8738 2024-09-27 01:48 2024-09-24 Show GitHub Exploit DB Packet Storm
394 7.3 HIGH
Network
pluginus wordpress_meta_data_and_taxonomies_filter The The MDTF – Meta Data and Taxonomies Filter plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.3.3.3. This is due to the software allowing … New CWE-94
Code Injection
CVE-2024-8623 2024-09-27 01:46 2024-09-24 Show GitHub Exploit DB Packet Storm
395 8.8 HIGH
Network
ba-booking ba_book_everything The BA Book Everything plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.6.20. This is due to missing or incorrect nonce validation on the my_ac… New CWE-352
 Origin Validation Error
CVE-2024-8795 2024-09-27 01:46 2024-09-24 Show GitHub Exploit DB Packet Storm
396 9.9 CRITICAL
Network
pluginus wordpress_meta_data_and_taxonomies_filter The MDTF – Meta Data and Taxonomies Filter plugin for WordPress is vulnerable to SQL Injection via the 'meta_key' attribute of the 'mdf_select_title' shortcode in all versions up to, and including, 1… New CWE-89
SQL Injection
CVE-2024-8624 2024-09-27 01:45 2024-09-24 Show GitHub Exploit DB Packet Storm
397 5.4 MEDIUM
Network
wpcodeus advanced_sermons The Advanced Sermons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘sermon_video_embed’ parameter in all versions up to, and including, 3.3 due to insufficient input sanit… Update CWE-79
Cross-site Scripting
CVE-2024-7599 2024-09-27 01:45 2024-09-6 Show GitHub Exploit DB Packet Storm
398 5.4 MEDIUM
Network
mailoptin mailoptin The Popup, Optin Form & Email Newsletters for Mailchimp, HubSpot, AWeber – MailOptin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'post-meta' shortcode in all ve… New CWE-79
Cross-site Scripting
CVE-2024-8628 2024-09-27 01:42 2024-09-24 Show GitHub Exploit DB Packet Storm
399 5.4 MEDIUM
Network
themelooks enter_addons The Enter Addons – Ultimate Template Builder for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'tag' attribute of the Events Card widget in all versions up to, a… Update CWE-79
Cross-site Scripting
CVE-2024-7611 2024-09-27 01:42 2024-09-6 Show GitHub Exploit DB Packet Storm
400 9.1 CRITICAL
Network
exthemes wooevents The WooEvents - Calendar and Event Booking plugin for WordPress is vulnerable to arbitrary file overwrite due to insufficient file path validation in the inc/barcode.php file in all versions up to, a… New CWE-22
Path Traversal
CVE-2024-8671 2024-09-27 01:38 2024-09-24 Show GitHub Exploit DB Packet Storm