Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199941 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0264 2010-03-19 10:27 2010-03-9 Show GitHub Exploit DB Packet Storm
199942 9.3 危険 マイクロソフト - Microsoft Office Excel における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0257 2010-03-19 10:27 2010-03-9 Show GitHub Exploit DB Packet Storm
199943 9.3 危険 マイクロソフト - Microsoft Windows Movie Maker および Microsoft Producer におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0265 2010-03-19 10:27 2010-03-9 Show GitHub Exploit DB Packet Storm
199944 8.5 危険 Samba Project - Samba の smbd におけるファイルパーミッションを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0728 2010-03-18 12:09 2010-03-10 Show GitHub Exploit DB Packet Storm
199945 7.2 危険 IBM - IBM AIX および VIOS の qosmod におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0960 2010-03-18 12:09 2010-03-5 Show GitHub Exploit DB Packet Storm
199946 7.2 危険 IBM - IBM AIX および VIOS の qoslist におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0961 2010-03-18 12:09 2010-03-5 Show GitHub Exploit DB Packet Storm
199947 9 危険 マイクロソフト - Microsoft Virtual PC の VMM におけるゲスト OS 内で任意のカーネルモードコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-1542 2010-03-17 12:18 2009-07-14 Show GitHub Exploit DB Packet Storm
199948 6.8 警告 IBM - IBM Lotus Domino Web Access におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-0921 2010-03-16 11:15 2010-03-3 Show GitHub Exploit DB Packet Storm
199949 4.3 警告 IBM - IBM Lotus Domino Web Access におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0920 2010-03-16 11:14 2010-03-3 Show GitHub Exploit DB Packet Storm
199950 10 危険 IBM - IBM Lotus Domino Web Access の UltraLite 機能における脆弱性 CWE-noinfo
情報不足
CVE-2010-0918 2010-03-16 11:14 2010-03-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 29, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
761 6.4 MEDIUM
Network
- - The Material Design Icons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's mdi-icon shortcode in all versions up to, and including, 0.0.5 due to insufficient input s… CWE-79
Cross-site Scripting
CVE-2024-9024 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
762 6.1 MEDIUM
Network
- - The Beam me up Scotty – Back to Top Button plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions… CWE-79
Cross-site Scripting
CVE-2024-8741 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
763 6.1 MEDIUM
Network
- - The Kodex Posts likes plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including… CWE-79
Cross-site Scripting
CVE-2024-8713 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
764 9.9 CRITICAL
Network
- - The Daily Prayer Time plugin for WordPress is vulnerable to SQL Injection via the 'max_word' attribute of the 'quran_verse' shortcode in all versions up to, and including, 2024.08.26 due to insuffici… CWE-89
SQL Injection
CVE-2024-8621 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
765 - - - The Simple Calendar – Google Calendar Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versio… CWE-79
Cross-site Scripting
CVE-2024-8549 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
766 9.8 CRITICAL
Network
- - The REST API TO MiniProgram plugin for WordPress is vulnerable to privilege escalation via account takeovr in all versions up to, and including, 4.7.1 via the updateUserInfo() due to missing validati… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-8485 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
767 7.5 HIGH
Network
- - The REST API TO MiniProgram plugin for WordPress is vulnerable to SQL Injection via the 'order' parameter of the /wp-json/watch-life-net/v1/comment/getcomments REST API endpoint in all versions up to… - CVE-2024-8484 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
768 4.3 MEDIUM
Network
- - The MAS Static Content plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.0.8 via the static_content() function. This makes it possible for authenticat… CWE-200
Information Exposure
CVE-2024-8483 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
769 7.3 HIGH
Network
- - The The Special Text Boxes plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 6.2.2. This is due to the plugin adding the filter add_filter('com… CWE-94
Code Injection
CVE-2024-8481 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
770 4.3 MEDIUM
Network
- - The Easy PayPal Events plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.2.1. This is due to missing or incorrect nonce validation on the wpeeve… CWE-352
 Origin Validation Error
CVE-2024-8476 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm