Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200161 4.3 警告 サン・マイクロシステムズ
Pidgin
レッドハット
- Pidgin の libpurple におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0420 2010-05-14 18:38 2010-02-18 Show GitHub Exploit DB Packet Storm
200162 7.5 危険 Carnegie Mellon University (Project Cyrus)
アップル
サイバートラスト株式会社
サン・マイクロシステムズ
オラクル
レッドハット
- Cyrus SASL ライブラリにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-0688 2010-05-14 18:37 2009-05-15 Show GitHub Exploit DB Packet Storm
200163 7.5 危険 サン・マイクロシステムズ
GNOME Project
レッドハット
- Evolution Data Server (別名 evolution-data-server) における複数の整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-0587 2010-05-14 18:37 2009-03-14 Show GitHub Exploit DB Packet Storm
200164 5.8 警告 サン・マイクロシステムズ
GNOME Project
レッドハット
- Evolution Data Server (別名 evolution-data-server) の ntlm_challenge 関数におけるプロセスメモリ情報の漏洩またはサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2009-0582 2010-05-14 18:37 2009-03-14 Show GitHub Exploit DB Packet Storm
200165 1.2 注意 日本電気
サイバートラスト株式会社
サン・マイクロシステムズ
ターボリナックス
OpenSSL Project
レッドハット
- RSA key reconstruction vulnerability - CVE-2007-3108 2010-05-14 18:37 2007-08-16 Show GitHub Exploit DB Packet Storm
200166 5 警告 ヒューレット・パッカード
サイバートラスト株式会社
OpenSSL Project
ターボリナックス
レッドハット
- OpenSSL の zlib_stateful_finish 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-4355 2010-05-13 17:21 2010-01-13 Show GitHub Exploit DB Packet Storm
200167 9.3 危険 日立 - XMAP3 における任意のコードが実行される脆弱性 CWE-noinfo
情報不足
- 2010-05-13 15:14 2010-04-12 Show GitHub Exploit DB Packet Storm
200168 4.3 警告 オラクル - Oracle Industry Product Suite の Retail - Oracle Retail Plan In-Season コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0863 2010-05-13 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
200169 4.3 警告 オラクル - Oracle Industry Product Suite の Retail - Oracle Retail Place In-Season コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0864 2010-05-13 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
200170 4.3 警告 オラクル - Oracle Industry Product Suite の Retail - Oracle Retail Markdown Optimization コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0862 2010-05-13 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 6, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1191 4.3 MEDIUM
Network
wedevs happy_addons_for_elementor The Happy Addons for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.12.2 via the Content Switcher widget. This makes it possibl… NVD-CWE-noinfo
CVE-2024-8801 2024-09-30 23:23 2024-09-25 Show GitHub Exploit DB Packet Storm
1192 5.4 MEDIUM
Network
gcsdesign wp_category_dropdown The WP Category Dropdown plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'align' parameter in all versions up to, and including, 1.8 due to insufficient input sanitization a… CWE-79
Cross-site Scripting
CVE-2024-8103 2024-09-30 23:20 2024-09-25 Show GitHub Exploit DB Packet Storm
1193 7.5 HIGH
Network
boldgrid w3_total_cache The W3 Total Cache plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 2.7.5 via Google OAuth API secrets stored in plaintext in the publicly visibl… CWE-312
 Cleartext Storage of Sensitive Information
CVE-2023-5359 2024-09-30 23:19 2024-09-25 Show GitHub Exploit DB Packet Storm
1194 5.3 MEDIUM
Network
peepso peepso The Community by PeepSo – Social Network, Membership, Registration, User Profiles plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 6.4.6.0. This is due… CWE-209
Information Exposure Through an Error Message
CVE-2024-7426 2024-09-30 23:17 2024-09-25 Show GitHub Exploit DB Packet Storm
1195 6.5 MEDIUM
Network
kimhuebel blogintroduction-wordpress-plugin The blogintroduction-wordpress-plugin WordPress plugin through 0.3.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them vi… CWE-352
 Origin Validation Error
CVE-2024-7862 2024-09-30 23:15 2024-09-12 Show GitHub Exploit DB Packet Storm
1196 8.3 HIGH
Network
proges sensor_net_connect_firmware_v2 A “CWE-352: Cross-Site Request Forgery (CSRF)” can be exploited by remote attackers to perform state-changing operations with administrative privileges by luring authenticated victims into visiting a… CWE-352
 Origin Validation Error
CVE-2024-3083 2024-09-30 23:15 2024-07-31 Show GitHub Exploit DB Packet Storm
1197 6.1 MEDIUM
Network
proges sensor_net_connect_firmware_v2 A “CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')” allows malicious users to permanently inject arbitrary Javascript code. CWE-79
Cross-site Scripting
CVE-2024-31199 2024-09-30 23:15 2024-07-31 Show GitHub Exploit DB Packet Storm
1198 6.5 MEDIUM
Network
ibm storage_defender IBM Storage Defender 2.0.0 through 2.0.7 on-prem defender-sensor-cmd CLI does not validate server name during registration and unregistration operations which could expose sensitive information to an… CWE-295
Improper Certificate Validation 
CVE-2024-38324 2024-09-30 23:10 2024-09-25 Show GitHub Exploit DB Packet Storm
1199 5.3 MEDIUM
Network
tinfoilsecurity devise-two-factor Under the default configuration, Devise-Two-Factor versions >= 2.2.0 & < 6.0.0 generate TOTP shared secrets that are 120 bits instead of the 128-bit minimum defined by RFC 4226. Using a shared secret… CWE-331
 Insufficient Entropy
CVE-2024-8796 2024-09-30 23:10 2024-09-18 Show GitHub Exploit DB Packet Storm
1200 6.5 MEDIUM
Network
rubayathasan infolinks_ad_wrap The infolinks Ad Wrap WordPress plugin through 1.0.2 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack CWE-352
 Origin Validation Error
CVE-2024-8044 2024-09-30 23:03 2024-09-17 Show GitHub Exploit DB Packet Storm