Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200121 4 警告 IBM - IBM DB2 の REPEAT 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-1560 2010-05-24 18:34 2010-04-27 Show GitHub Exploit DB Packet Storm
200122 4 警告 サン・マイクロシステムズ - Sun Solaris における lx ブランドゾーンに関するサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4774 2010-05-24 18:33 2009-09-9 Show GitHub Exploit DB Packet Storm
200123 6.9 警告 サイバートラスト株式会社
Todd C. Miller
ターボリナックス
レッドハット
- sudo における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0426 2010-05-21 18:23 2010-02-24 Show GitHub Exploit DB Packet Storm
200124 7.1 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の ext4_fill_flex_info 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-189
数値処理の問題
CVE-2009-4307 2010-05-21 18:22 2009-12-13 Show GitHub Exploit DB Packet Storm
200125 7.1 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の mac80211 サブシステムにおけるサービス運用妨害 (DoS) の脆弱性 CWE-362
競合状態
CVE-2009-4027 2010-05-21 18:22 2009-12-2 Show GitHub Exploit DB Packet Storm
200126 5 警告 レッドハット - Linux SCSI target framework および iSCSI Enterprise Target におけるサービス運用妨害 (DoS) の脆弱性 CWE-134
書式文字列の問題
CVE-2010-0743 2010-05-21 16:13 2010-04-8 Show GitHub Exploit DB Packet Storm
200127 7.5 危険 サイバートラスト株式会社
Wireshark
レッドハット
- Wireshark の LWRES 解析部におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0304 2010-05-21 16:13 2010-01-27 Show GitHub Exploit DB Packet Storm
200128 4.3 警告 サイバートラスト株式会社
Wireshark
レッドハット
- Wireshark の SMB および SMB2 解析部におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4377 2010-05-21 16:13 2009-12-17 Show GitHub Exploit DB Packet Storm
200129 4.3 警告 サイバートラスト株式会社
Wireshark
レッドハット
- Wireshark の DCERPC/NT 解析部におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-3550 2010-05-21 16:12 2009-10-26 Show GitHub Exploit DB Packet Storm
200130 7.1 危険 サイバートラスト株式会社
Wireshark
レッドハット
- Wireshark の Infiniband 解析部におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-2563 2010-05-20 18:30 2009-07-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 4:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1511 6.1 MEDIUM
Network
wpbookingsystem wp_booking_system The WP Booking System – Booking Calendar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the UR… CWE-79
Cross-site Scripting
CVE-2024-8797 2024-09-27 23:02 2024-09-14 Show GitHub Exploit DB Packet Storm
1512 5.4 MEDIUM
Network
bricksbuilder bricks The Bricks theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘customTag' attribute in versions up to, and including, 1.10.1 due to insufficient input sanitization and output es… CWE-79
Cross-site Scripting
CVE-2023-3410 2024-09-27 22:58 2024-09-14 Show GitHub Exploit DB Packet Storm
1513 8.8 HIGH
Network
idehweb login_with_phone_number The Login with phone number plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 1.7.49. This is due to a lack of validation and missing capability check o… NVD-CWE-noinfo
CVE-2024-6482 2024-09-27 22:54 2024-09-14 Show GitHub Exploit DB Packet Storm
1514 5.5 MEDIUM
Network
ibericode mailchimp The MC4WP: Mailchimp for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 4.9.16 due to insufficient input sanitiza… CWE-79
Cross-site Scripting
CVE-2024-8680 2024-09-27 22:53 2024-09-21 Show GitHub Exploit DB Packet Storm
1515 6.1 MEDIUM
Network
github enterprise_server A Cross-Site Scripting (XSS) vulnerability was identified in the repository transfer feature of GitHub Enterprise Server, which allows attackers to steal sensitive user information via social enginee… CWE-79
Cross-site Scripting
CVE-2024-8770 2024-09-27 22:49 2024-09-24 Show GitHub Exploit DB Packet Storm
1516 6.1 MEDIUM
Network
boopathirajan wp_test_email The WP Test Email plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.… CWE-79
Cross-site Scripting
CVE-2024-8664 2024-09-27 22:48 2024-09-13 Show GitHub Exploit DB Packet Storm
1517 7.8 HIGH
Local
google chrome Insufficient data validation in PDF in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform out of bounds memory access via a crafted PDF file. (Chromium security severity: Low) NVD-CWE-noinfo
CVE-2018-20072 2024-09-27 22:46 2024-09-24 Show GitHub Exploit DB Packet Storm
1518 4.3 MEDIUM
Network
radiustheme classified_listing_-_classified_ads_\&_business_directory The Classified Listing – Classified ads & Business Directory Plugin plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on several functions like export_forms(… CWE-862
 Missing Authorization
CVE-2024-7888 2024-09-27 22:45 2024-09-13 Show GitHub Exploit DB Packet Storm
1519 8.8 HIGH
Network
wpml wpml The WPML plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 4.6.12 via the Twig Server-Side Template Injection. This is due to missing input validation … CWE-94
Code Injection
CVE-2024-6386 2024-09-27 22:25 2024-08-22 Show GitHub Exploit DB Packet Storm
1520 8.8 HIGH
Network
acymailing acymailing The AcyMailing – An Ultimate Newsletter Plugin and Marketing Automation Solution for WordPress plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the … CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-7384 2024-09-27 22:15 2024-08-22 Show GitHub Exploit DB Packet Storm