Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200341 4.3 警告 サン・マイクロシステムズ - Sun ONE/iPlanet Web Server における HTTP リクエストを非表示にされる脆弱性 CWE-Other
その他
CVE-2003-1578 2010-02-25 12:36 2003-11-14 Show GitHub Exploit DB Packet Storm
200342 2.6 注意 サン・マイクロシステムズ - Sun ONE/iPlanet Web Server におけるログファイルに任意のテキストを挿入される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2003-1577 2010-02-25 12:36 2003-11-14 Show GitHub Exploit DB Packet Storm
200343 5 警告 IBM - IBM WebSphere Application Server の Single Sign-on 機能における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-0563 2010-02-25 12:35 2010-02-5 Show GitHub Exploit DB Packet Storm
200344 5 警告 アップル - Apple Safari の WebKit における任意の Web サイトにリクエストされる脆弱性 CWE-Other
その他
CVE-2009-2841 2010-02-25 12:33 2009-11-11 Show GitHub Exploit DB Packet Storm
200345 10 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-3384 2010-02-25 12:33 2009-11-11 Show GitHub Exploit DB Packet Storm
200346 7.1 危険 Linux
レッドハット
- Linux kernel の icmp_send 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-0778 2010-02-25 12:33 2009-03-12 Show GitHub Exploit DB Packet Storm
200347 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel の audit_syscall_entry 関数におけるシステムコール監査設定を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-0834 2010-02-25 12:33 2009-03-6 Show GitHub Exploit DB Packet Storm
200348 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の hrtimer_start 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2007-5966 2010-02-25 12:31 2007-12-20 Show GitHub Exploit DB Packet Storm
200349 4.3 警告 シスコシステムズ - Cisco Secure Desktop の +CSCOT+/translation におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0440 2010-02-24 12:27 2010-02-1 Show GitHub Exploit DB Packet Storm
200350 6.2 警告 ヒューレット・パッカード - HP ECMT におけるデータベースにアクセスされる脆弱性 CWE-noinfo
情報不足
CVE-2009-4184 2010-02-24 12:27 2009-10-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
961 6.1 MEDIUM
Network
adeelraza gixaw_chat The Gixaw Chat WordPress plugin through 1.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XS… CWE-352
CWE-79
 Origin Validation Error
Cross-site Scripting
CVE-2024-7816 2024-09-27 05:23 2024-09-12 Show GitHub Exploit DB Packet Storm
962 3.8 LOW
Network
hashicorp nomad HashiCorp Nomad and Nomad Enterprise 0.7.0 up to 1.5.6 and 1.4.10 ACL policies using a block without a label generates unexpected results. Fixed in 1.6.0, 1.5.7, and 1.4.11. CWE-862
 Missing Authorization
CVE-2023-3072 2024-09-27 05:15 2023-07-20 Show GitHub Exploit DB Packet Storm
963 7.7 HIGH
Network
hashicorp terraform_enterprise Terraform Enterprise since v202207-1 did not properly implement authorization rules for agent pools, allowing the workspace to be targeted by unauthorized agents. This authorization flaw could potent… CWE-863
 Incorrect Authorization
CVE-2023-3114 2024-09-27 05:15 2023-06-23 Show GitHub Exploit DB Packet Storm
964 5.4 MEDIUM
Network
allprices beauty The Beauty theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘tpl_featured_cat_id’ parameter in all versions up to, and including, 1.1.4 due to insufficient input sanitization … CWE-79
Cross-site Scripting
CVE-2024-5884 2024-09-27 05:13 2024-09-14 Show GitHub Exploit DB Packet Storm
965 8.8 HIGH
Network
xwp stream The Stream plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.0.1. This is due to missing or incorrect nonce validation on the network_options_ac… CWE-352
 Origin Validation Error
CVE-2024-7423 2024-09-27 05:08 2024-09-14 Show GitHub Exploit DB Packet Storm
966 6.1 MEDIUM
Network
slicewp affiliate_program_suite The WordPress Affiliates Plugin — SliceWP Affiliates plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in… CWE-79
Cross-site Scripting
CVE-2024-8714 2024-09-27 05:06 2024-09-14 Show GitHub Exploit DB Packet Storm
967 6.1 MEDIUM
Network
leira roles_\&_capabilities The Roles & Capabilities plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includ… CWE-79
Cross-site Scripting
CVE-2024-8732 2024-09-27 05:01 2024-09-14 Show GitHub Exploit DB Packet Storm
968 6.1 MEDIUM
Network
cvstech exit_notifier The Exit Notifier plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.… CWE-79
Cross-site Scripting
CVE-2024-8730 2024-09-27 04:58 2024-09-14 Show GitHub Exploit DB Packet Storm
969 6.1 MEDIUM
Network
leira cron_jobs The Cron Jobs plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.2.9.… CWE-79
Cross-site Scripting
CVE-2024-8731 2024-09-27 04:43 2024-09-14 Show GitHub Exploit DB Packet Storm
970 9.8 CRITICAL
Network
dedecms dedecms DedeCMS 5.7.102 has a File Upload vulnerability via uploads/dede/module_make.php. CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2023-40784 2024-09-27 04:35 2023-09-13 Show GitHub Exploit DB Packet Storm