Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199941 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0264 2010-03-19 10:27 2010-03-9 Show GitHub Exploit DB Packet Storm
199942 9.3 危険 マイクロソフト - Microsoft Office Excel における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0257 2010-03-19 10:27 2010-03-9 Show GitHub Exploit DB Packet Storm
199943 9.3 危険 マイクロソフト - Microsoft Windows Movie Maker および Microsoft Producer におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0265 2010-03-19 10:27 2010-03-9 Show GitHub Exploit DB Packet Storm
199944 8.5 危険 Samba Project - Samba の smbd におけるファイルパーミッションを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0728 2010-03-18 12:09 2010-03-10 Show GitHub Exploit DB Packet Storm
199945 7.2 危険 IBM - IBM AIX および VIOS の qosmod におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0960 2010-03-18 12:09 2010-03-5 Show GitHub Exploit DB Packet Storm
199946 7.2 危険 IBM - IBM AIX および VIOS の qoslist におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0961 2010-03-18 12:09 2010-03-5 Show GitHub Exploit DB Packet Storm
199947 9 危険 マイクロソフト - Microsoft Virtual PC の VMM におけるゲスト OS 内で任意のカーネルモードコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-1542 2010-03-17 12:18 2009-07-14 Show GitHub Exploit DB Packet Storm
199948 6.8 警告 IBM - IBM Lotus Domino Web Access におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-0921 2010-03-16 11:15 2010-03-3 Show GitHub Exploit DB Packet Storm
199949 4.3 警告 IBM - IBM Lotus Domino Web Access におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0920 2010-03-16 11:14 2010-03-3 Show GitHub Exploit DB Packet Storm
199950 10 危険 IBM - IBM Lotus Domino Web Access の UltraLite 機能における脆弱性 CWE-noinfo
情報不足
CVE-2010-0918 2010-03-16 11:14 2010-03-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 29, 2024, 4:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
731 - - - When multiple devices share resources and one of them is to be passed through to a guest, security of the entire system and of respective guests individually cannot really be guaranteed without knowi… - CVE-2024-31146 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
732 - - - Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR") for Intel VT-d or Unity Mapping ranges for AMD-Vi. These are typica… - CVE-2024-31145 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
733 5.5 MEDIUM
Network
- - The LiteSpeed Cache plugin for WordPress is vulnerable to Stored Cross-Site Scripting via plugin debug settings in all versions up to, and including, 6.4.1 due to insufficient input sanitization and … CWE-79
Cross-site Scripting
CVE-2024-9169 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
734 7.5 HIGH
Network
- - An unauthenticated remote attacker can causes the CODESYS web server to access invalid memory which results in a DoS. CWE-754
 Improper Check for Unusual or Exceptional Conditions
CVE-2024-8175 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
735 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Livemesh Livemesh Addons for Elementor allows Stored XSS.This issue affects Livemesh Addon… CWE-79
Cross-site Scripting
CVE-2024-47303 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
736 - - - Inadequate Encryption Strength vulnerability in Apache Answer. This issue affects Apache Answer: through 1.3.5. Using the MD5 value of a user's email to access Gravatar is insecure and can lead to … - CVE-2024-40761 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
737 - - - Apache Hadoop’s RunJar.run() does not set permissions for temporary directory by default. If sensitive data will be present in this file, all the other local users may be able to view the content. Th… CWE-269
 Improper Privilege Management
CVE-2024-23454 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
738 4.3 MEDIUM
Network
- - The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.6.5 via the render function in includes/widget… CWE-1230
 Exposure of Sensitive Information Through Metadata
CVE-2024-8910 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
739 5.3 MEDIUM
Network
- - The Revolut Gateway for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the /wc/v3/revolut REST API endpoint in all versions u… CWE-862
 Missing Authorization
CVE-2024-8678 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
740 8.8 HIGH
Network
- - The WCFM – Frontend Manager for WooCommerce along with Bookings Subscription Listings Compatible plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and incl… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-8290 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm