Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 1, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200431 5.7 警告 日本電気
インターネットイニシアティブ
ヤマハ
古河電気工業
- IPv6 を実装した複数の製品にサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
- 2010-01-25 11:47 2009-10-26 Show GitHub Exploit DB Packet Storm
200432 9.3 危険 マイクロソフト - 複数の Microsoft 製品のテキストコンバーターにおける整数オーバーフローの脆弱性 CWE-94
コード・インジェクション
CVE-2009-2506 2010-01-22 10:27 2009-12-8 Show GitHub Exploit DB Packet Storm
200433 9 危険 マイクロソフト - Microsoft Windows の Active Directory フェデレーションサービスにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2009-2509 2010-01-22 10:27 2009-12-8 Show GitHub Exploit DB Packet Storm
200434 6.9 警告 マイクロソフト - Microsoft Windows の Active Directory フェデレーションサービスのシングルサインオン実装における認証情報を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2009-2508 2010-01-22 10:27 2009-12-8 Show GitHub Exploit DB Packet Storm
200435 6.8 警告 マイクロソフト - Microsoft Windows の LSASS におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3675 2010-01-22 10:27 2009-12-8 Show GitHub Exploit DB Packet Storm
200436 9.3 危険 マイクロソフト - Microsoft Project における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-0102 2010-01-22 10:26 2009-12-8 Show GitHub Exploit DB Packet Storm
200437 9.3 危険 マイクロソフト - Microsoft Internet Explorer におけるメモリ破損の脆弱性 CWE-94
コード・インジェクション
CVE-2009-3673 2010-01-22 10:26 2009-12-8 Show GitHub Exploit DB Packet Storm
200438 9.3 危険 マイクロソフト - Microsoft Internet Explorer におけるメモリ破損の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3671 2010-01-22 10:26 2009-12-8 Show GitHub Exploit DB Packet Storm
200439 10 危険 マイクロソフト - Microsoft Windows のインターネット認証サービスにおけるネットワークリソースにアクセスされる脆弱性 CWE-255
CWE-94
CVE-2009-3677 2010-01-22 10:24 2009-12-8 Show GitHub Exploit DB Packet Storm
200440 10 危険 マイクロソフト - Microsoft Windows のインターネット認証サービスにおける任意のコードを実行される脆弱性 CWE-287
不適切な認証
CVE-2009-2505 2010-01-22 10:24 2009-12-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 1, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
211 6.4 MEDIUM
Network
- - The OSM – OpenStreetMap plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's osm_map and osm_map_v3 shortcodes in all versions up to, and including, 6.1.0 due to insuffi… Update CWE-79
Cross-site Scripting
CVE-2024-8991 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
212 6.4 MEDIUM
Network
- - The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Media Grid widget in all versions up to, and including, 4.10.52 due to insufficient… Update CWE-79
Cross-site Scripting
CVE-2024-8681 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
213 - - - The vulnerability potentially allowed an attacker to misuse ESET’s file operations during the removal of a detected file on the Windows operating system to delete files without having proper permissi… Update - CVE-2024-7400 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
214 7.2 HIGH
Network
- - The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to time-based SQL Injection via the ‘order’ parameter in all versions up to, and including, 3.16.1 due to insu… Update CWE-89
SQL Injection
CVE-2024-9130 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
215 6.4 MEDIUM
Network
- - The Absolute Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Name' field of a custom post criteria in all versions up to, and including, 1.1.3 due to insufficient i… Update - CVE-2024-8965 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
216 8.8 HIGH
Network
- - The Product Enquiry for WooCommerce, WooCommerce product catalog plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.2.33.32 via deserialization of untr… Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-8922 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
217 - - - The AI ChatBot with ChatGPT and Content Generator by AYS WordPress plugin before 2.1.0 lacks sufficient access controls allowing an unauthenticated user to disconnect the AI ChatBot with ChatGPT and … Update - CVE-2024-7714 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
218 - - - The AI ChatBot with ChatGPT and Content Generator by AYS WordPress plugin before 2.1.0 discloses the Open AI API Key, allowing unauthenticated users to obtain it Update - CVE-2024-7713 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
219 - - - Sharp NEC Projectors (NP-CB4500UL, NP-CB4500WL, NP-CB4700UL, NP-P525UL, NP-P525UL+, NP-P525ULG, NP-P525ULJL, NP-P525WL, NP-P525WL+, NP-P525WLG, NP-P525WLJL, NP-CG6500UL, NP-CG6500WL, NP-CG6700UL, NP-… Update - CVE-2024-7011 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
220 - - - Information disclosure in Gitlab EE/CE affecting all versions from 15.6 prior to 17.2.8, 17.3 prior to 17.3.4, and 17.4 prior to 17.4.1 in specific conditions it was possible to disclose to an unauth… Update - CVE-2024-8974 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm