Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200211 5 警告 アップル - Apple Mac OS X のサーバ管理における重要な情報を取得される脆弱性 CWE-287
不適切な認証
CVE-2010-0521 2010-04-16 16:58 2010-03-29 Show GitHub Exploit DB Packet Storm
200212 4.3 警告 アップル
Ruby on Rails project
- Ruby on Rails の strip_tags 関数におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-4214 2010-04-16 16:58 2009-12-7 Show GitHub Exploit DB Packet Storm
200213 4.3 警告 アップル
Ruby on Rails project
- Ruby on Rails におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3009 2010-04-16 16:58 2009-09-8 Show GitHub Exploit DB Packet Storm
200214 7.5 危険 アップル
Ruby on Rails project
- Ruby on Rails のダイジェスト認証における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2009-2422 2010-04-16 16:57 2009-07-10 Show GitHub Exploit DB Packet Storm
200215 6.8 警告 アップル - Apple Mac OS X の QuickTime におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0526 2010-04-16 16:57 2010-03-29 Show GitHub Exploit DB Packet Storm
200216 6.8 警告 アップル - Apple Mac OS X の QuickTime におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0520 2010-04-16 16:57 2010-03-29 Show GitHub Exploit DB Packet Storm
200217 6.8 警告 アップル - Apple Mac OS X の QuickTime における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0519 2010-04-16 16:57 2010-03-29 Show GitHub Exploit DB Packet Storm
200218 6.8 警告 アップル - Apple Mac OS X の QuickTime における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0518 2010-04-16 16:56 2010-03-29 Show GitHub Exploit DB Packet Storm
200219 6.8 警告 アップル - Apple Mac OS X の QuickTime におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0517 2010-04-16 16:56 2010-03-29 Show GitHub Exploit DB Packet Storm
200220 6.8 警告 アップル - Apple Mac OS X の QuickTime におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0516 2010-04-15 18:39 2010-03-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1511 - - - When multiple devices share resources and one of them is to be passed through to a guest, security of the entire system and of respective guests individually cannot really be guaranteed without knowi… - CVE-2024-31146 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1512 - - - Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR") for Intel VT-d or Unity Mapping ranges for AMD-Vi. These are typica… - CVE-2024-31145 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1513 5.5 MEDIUM
Network
- - The LiteSpeed Cache plugin for WordPress is vulnerable to Stored Cross-Site Scripting via plugin debug settings in all versions up to, and including, 6.4.1 due to insufficient input sanitization and … CWE-79
Cross-site Scripting
CVE-2024-9169 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1514 7.5 HIGH
Network
- - An unauthenticated remote attacker can causes the CODESYS web server to access invalid memory which results in a DoS. CWE-754
 Improper Check for Unusual or Exceptional Conditions
CVE-2024-8175 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1515 - - - Inadequate Encryption Strength vulnerability in Apache Answer. This issue affects Apache Answer: through 1.3.5. Using the MD5 value of a user's email to access Gravatar is insecure and can lead to … - CVE-2024-40761 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1516 - - - Apache Hadoop’s RunJar.run() does not set permissions for temporary directory by default. If sensitive data will be present in this file, all the other local users may be able to view the content. Th… CWE-269
 Improper Privilege Management
CVE-2024-23454 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1517 - - - The adstxt Plugin WordPress plugin through 1.0.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack - CVE-2024-7892 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1518 - - - The Chatbot with ChatGPT WordPress plugin before 2.4.6 does not have proper authorization in one of its REST endpoint, allowing unauthenticated users to retrieve the encoded key and then decode it, t… - CVE-2024-6845 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1519 6.4 MEDIUM
Network
- - The ShopLentor – WooCommerce Builder for Elementor & Gutenberg +12 Modules – All in One Solution (formerly WooLentor) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the tooltip… CWE-79
Cross-site Scripting
CVE-2024-8668 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1520 5.3 MEDIUM
Network
- - The HUSKY – Products Filter Professional for WooCommerce plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 1.3.6.1 via the woof_messenger_re… CWE-862
 Missing Authorization
CVE-2024-7491 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm