Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200381 4.3 警告 Mozilla Foundation - Mozilla Firefox における同一生成元ポリシーを回避される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0170 2010-04-5 14:53 2010-03-23 Show GitHub Exploit DB Packet Storm
200382 7.5 危険 Heartlogic - HL-SiteManager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1331 2010-04-2 15:02 2010-04-2 Show GitHub Exploit DB Packet Storm
200383 9.3 危険 Mozilla Foundation - Mozilla Firefox の Web Open Fonts Format デコーダ における整数オーバーフローの脆弱性 CWE-noinfo
情報不足
CVE-2010-1028 2010-04-2 14:05 2010-03-19 Show GitHub Exploit DB Packet Storm
200384 5 警告 富士通
アクセラテクノロジ
- Accela BizSearch のローカル収集におけるアクセス権限に関する脆弱性 CWE-200
情報漏えい
- 2010-04-2 14:05 2010-03-10 Show GitHub Exploit DB Packet Storm
200385 1.9 注意 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel における SCSI ホストの属性に任意の変更を加えられる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-3556 2010-04-2 14:02 2010-01-19 Show GitHub Exploit DB Packet Storm
200386 10 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の e1000e ドライバにおけるイーサネットフレームの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2009-4538 2010-04-2 14:02 2010-01-12 Show GitHub Exploit DB Packet Storm
200387 6.6 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の poll_mode_io ファイルにおけるドライバの I/O モードを変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-3939 2010-04-2 14:00 2009-11-16 Show GitHub Exploit DB Packet Storm
200388 6.6 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel におけるドライバの動作およびログレベルを変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-3889 2010-04-2 14:00 2009-11-16 Show GitHub Exploit DB Packet Storm
200389 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の hfs サブシステムにおけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-4020 2010-04-2 13:59 2009-12-4 Show GitHub Exploit DB Packet Storm
200390 4.7 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の drivers/firewire/ohci.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-4138 2010-04-2 13:58 2009-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1431 6.1 MEDIUM
Network
yithemes yith_custom_login The YITH Custom Login plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including… CWE-79
Cross-site Scripting
CVE-2024-8665 2024-09-28 01:59 2024-09-13 Show GitHub Exploit DB Packet Storm
1432 6.1 MEDIUM
Network
moc review_ratings The Review Ratings WordPress plugin through 1.6 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Store… CWE-352
 Origin Validation Error
CVE-2024-8052 2024-09-28 01:55 2024-09-17 Show GitHub Exploit DB Packet Storm
1433 5.5 MEDIUM
Local
ibm cognos_analytics
cognos_analytics_reports
IBM Cognos Analytics 11.2.0, 11.2.1, 11.2.2, 11.2.3, 11.2.4, 12.0.0, 12.0.1, 12.0.2, 12.0.3, and IBM Cognos Analytics Reports for iOS 11.0.0.7 could allow a local attacker to obtain sensitive informa… CWE-522
 Insufficiently Protected Credentials
CVE-2024-40703 2024-09-28 01:49 2024-09-22 Show GitHub Exploit DB Packet Storm
1434 5.4 MEDIUM
Network
artembovkun slider_comparison_image_before_and_after The Slider comparison image before and after plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's [sciba] shortcode in all versions up to, and including, 0.8.3 due to in… CWE-79
Cross-site Scripting
CVE-2024-8543 2024-09-28 01:46 2024-09-10 Show GitHub Exploit DB Packet Storm
1435 5.3 MEDIUM
Network
lilmonkee woocommerce_multiple_free_gift The WooCommerce Multiple Free Gift plugin for WordPress is vulnerable to gift manipulation in all versions up to, and including, 1.2.3. This is due to plugin not enforcing server-side checks on the p… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2022-3459 2024-09-28 01:43 2024-09-14 Show GitHub Exploit DB Packet Storm
1436 6.1 MEDIUM
Network
iredmail iredadmin iRedAdmin before 2.6 allows XSS, e.g., via order_name. CWE-79
Cross-site Scripting
CVE-2024-47227 2024-09-28 01:37 2024-09-23 Show GitHub Exploit DB Packet Storm
1437 - - - An access control issue in the CheckVip function in UserController.java of IceCMS v3.4.7 and before allows unauthenticated attackers to access and returns all user information, including passwords - CVE-2024-46609 2024-09-28 01:35 2024-09-25 Show GitHub Exploit DB Packet Storm
1438 7.5 HIGH
Network
dataease dataease DataEase is an open source data visualization analysis tool. Prior to version 2.10.1, there is an XML external entity injection vulnerability in the static resource upload interface of DataEase. An a… CWE-611
XXE
CVE-2024-46985 2024-09-28 01:35 2024-09-24 Show GitHub Exploit DB Packet Storm
1439 6.1 MEDIUM
Network
wpsimplebookingcalendar wp_simple_booking_calendar The WP Simple Booking Calendar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all v… CWE-79
Cross-site Scripting
CVE-2024-8663 2024-09-28 01:35 2024-09-13 Show GitHub Exploit DB Packet Storm
1440 5.4 MEDIUM
Network
gitapp dingfanzu A vulnerability classified as problematic has been found in dingfangzu up to 29d67d9044f6f93378e6eb6ff92272217ff7225c. Affected is an unknown function of the file scripts/order.js of the component Or… CWE-79
Cross-site Scripting
CVE-2024-9077 2024-09-28 01:31 2024-09-22 Show GitHub Exploit DB Packet Storm