Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199811 5 警告 アドビシステムズ - Adobe Flash Media Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-2219 2010-08-31 16:42 2010-08-10 Show GitHub Exploit DB Packet Storm
199812 5 警告 アドビシステムズ - Adobe Flash Media Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2218 2010-08-31 16:42 2010-08-10 Show GitHub Exploit DB Packet Storm
199813 10 危険 アドビシステムズ - Adobe Flash Media Server における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2217 2010-08-31 16:41 2010-08-10 Show GitHub Exploit DB Packet Storm
199814 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat の CoolType.dll における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-2862 2010-08-31 16:41 2010-08-5 Show GitHub Exploit DB Packet Storm
199815 5 警告 無料素材屋 Moo - moobbs2 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2365 2010-08-31 11:02 2010-08-31 Show GitHub Exploit DB Packet Storm
199816 5 警告 無料素材屋 Moo - moobbs におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2364 2010-08-31 11:01 2010-08-31 Show GitHub Exploit DB Packet Storm
199817 5.1 警告 GNU Project
レッドハット
- GnuPG の kbx/keybox-blob.c における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-2547 2010-08-30 19:01 2010-07-23 Show GitHub Exploit DB Packet Storm
199818 - - Invensys - Wonderware Archestra ConfigurationAccessComponent ActiveX コントロールにおけるバッファオーバーフローの脆弱性 - - 2010-08-30 19:01 2010-08-5 Show GitHub Exploit DB Packet Storm
199819 7.8 危険 シスコシステムズ - 複数の Cisco 製品の IKE におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2817 2010-08-27 16:04 2010-08-4 Show GitHub Exploit DB Packet Storm
199820 7.8 危険 シスコシステムズ - Cisco Adaptive Security Appliances の SIP 検査機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2816 2010-08-27 16:04 2010-08-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 12:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1131 7.1 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: fou: fix initialization of grc The grc must be initialize first. There can be a condition where if fou is NULL, goto out will be … CWE-908
 Use of Uninitialized Resource
CVE-2024-46865 2024-10-2 00:57 2024-09-27 Show GitHub Exploit DB Packet Storm
1132 4.2 MEDIUM
Adjacent
jktyre smart_tyre_car_\&_bike An issue in SMART TYRE CAR & BIKE v4.2.0 allows attackers to perform a man-in-the-middle attack via Bluetooth communications. CWE-294
Authentication Bypass by Capture-replay 
CVE-2024-39081 2024-10-2 00:51 2024-09-18 Show GitHub Exploit DB Packet Storm
1133 8.8 HIGH
Adjacent
circutor q-smt_firmware An attacker with access to the network where the CIRCUTOR Q-SMT is located in its firmware version 1.0.4, could obtain legitimate credentials or steal sessions due to the fact that the device only im… NVD-CWE-Other
CVE-2024-8890 2024-10-2 00:46 2024-09-18 Show GitHub Exploit DB Packet Storm
1134 9.8 CRITICAL
Network
doverfuelingsolutions progauge_maglink_lx_console_firmware
progauge_maglink_lx4_console_firmware
The web application for ProGauge MAGLINK LX4 CONSOLE contains an administrative-level user account with a password that cannot be changed. CWE-798
 Use of Hard-coded Credentials
CVE-2024-43423 2024-10-2 00:41 2024-09-25 Show GitHub Exploit DB Packet Storm
1135 7.8 HIGH
Local
projectdiscovery nuclei Nuclei is a vulnerability scanner powered by YAML based templates. Starting in version 3.0.0 and prior to version 3.3.2, a vulnerability in Nuclei's template signature verification system could allow… CWE-78
OS Command 
CVE-2024-43405 2024-10-2 00:37 2024-09-5 Show GitHub Exploit DB Packet Storm
1136 - - - The Cost Calculator Builder WordPress plugin before 3.2.29 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a… - CVE-2024-8379 2024-10-2 00:35 2024-09-30 Show GitHub Exploit DB Packet Storm
1137 4.8 MEDIUM
Network
codepeople contact_form_email The Contact Form Email WordPress plugin before 1.3.44 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting at… CWE-79
Cross-site Scripting
CVE-2023-5955 2024-10-2 00:35 2023-12-12 Show GitHub Exploit DB Packet Storm
1138 5.3 MEDIUM
Network
wpbrigade simple_social_buttons The Simple Social Media Share Buttons WordPress plugin before 5.1.1 leaks password-protected post content to unauthenticated visitors in some meta tags NVD-CWE-noinfo
CVE-2023-5845 2024-10-2 00:35 2023-11-28 Show GitHub Exploit DB Packet Storm
1139 4.3 MEDIUM
Network
limitloginattempts limit_login_attempts_reloaded The Limit Login Attempts Reloaded WordPress plugin before 2.25.26 is missing authorization on the `toggle_auto_update` AJAX action, allowing any user with a valid nonce to toggle the auto-update stat… CWE-862
 Missing Authorization
CVE-2023-5525 2024-10-2 00:35 2023-11-28 Show GitHub Exploit DB Packet Storm
1140 5.4 MEDIUM
Network
thimpress wp_hotel_booking The WP Hotel Booking WordPress plugin before 2.0.8 does not have authorisation and CSRF checks, as well as does not ensure that the package to be deleted is a package, allowing any authenticated user… CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2023-5651 2024-10-2 00:35 2023-11-21 Show GitHub Exploit DB Packet Storm