Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200461 9.3 危険 サン・マイクロシステムズ
アドビシステムズ
- Adobe Acrobat における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2009-2989 2010-02-9 13:55 2009-10-13 Show GitHub Exploit DB Packet Storm
200462 9.3 危険 サン・マイクロシステムズ
アドビシステムズ
- Adobe Acrobat の画像デコーダにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-2984 2010-02-9 13:54 2009-10-13 Show GitHub Exploit DB Packet Storm
200463 9.3 危険 アップル
アドビシステムズ
サン・マイクロシステムズ
レッドハット
- Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3797 2010-02-9 12:35 2009-12-8 Show GitHub Exploit DB Packet Storm
200464 9.3 危険 アップル
アドビシステムズ
サン・マイクロシステムズ
レッドハット
- Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3796 2010-02-9 12:35 2009-12-8 Show GitHub Exploit DB Packet Storm
200465 9.3 危険 アップル
アドビシステムズ
サン・マイクロシステムズ
レッドハット
- Adobe Flash Player および Adobe AIR におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-3794 2010-02-9 12:35 2009-12-8 Show GitHub Exploit DB Packet Storm
200466 10 危険 IBM - IBM Lotus Domino Web Access におけるリンク処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-0276 2010-02-8 13:19 2010-01-7 Show GitHub Exploit DB Packet Storm
200467 10 危険 IBM - IBM Lotus Domino Web Access における脆弱性 CWE-noinfo
情報不足
CVE-2009-4594 2010-02-8 13:19 2009-06-5 Show GitHub Exploit DB Packet Storm
200468 10 危険 IBM - IBM Lotus Domino Web Access の Ultra-light Mode における status-alerts URL の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-0275 2010-02-8 13:18 2010-01-7 Show GitHub Exploit DB Packet Storm
200469 10 危険 IBM - IBM Lotus Domino Web Access の Ultra-light Mode における脆弱性 CWE-noinfo
情報不足
CVE-2010-0274 2010-02-8 13:17 2010-01-7 Show GitHub Exploit DB Packet Storm
200470 3.6 注意 サイバートラスト株式会社
D-Bus
レッドハット
- D-Bus の _dbus_validate_signature_with_reason 関数におけるシグネチャを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2009-1189 2010-02-5 14:22 2009-04-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1021 9.8 CRITICAL
Network
code-projects student_record_system A vulnerability was found in code-projects Student Record System 1.0. It has been classified as critical. Affected is an unknown function of the file /pincode-verification.php. The manipulation of th… CWE-89
SQL Injection
CVE-2024-9080 2024-09-27 01:32 2024-09-22 Show GitHub Exploit DB Packet Storm
1022 9.8 CRITICAL
Network
code-projects student_record_system A vulnerability was found in code-projects Student Record System 1.0 and classified as critical. This issue affects some unknown processing of the file /marks.php. The manipulation of the argument co… CWE-89
SQL Injection
CVE-2024-9079 2024-09-27 01:32 2024-09-22 Show GitHub Exploit DB Packet Storm
1023 9.8 CRITICAL
Network
code-projects student_record_system A vulnerability has been found in code-projects Student Record System 1.0 and classified as critical. This vulnerability affects unknown code of the file /course.php. The manipulation of the argument… CWE-89
SQL Injection
CVE-2024-9078 2024-09-27 01:31 2024-09-22 Show GitHub Exploit DB Packet Storm
1024 4.3 MEDIUM
Network
infiniteuploads big_file_uploads The Big File Uploads – Increase Maximum File Upload Size plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 2.1.2. This is due the plugin not sanitizing … CWE-22
Path Traversal
CVE-2024-8538 2024-09-27 01:28 2024-09-7 Show GitHub Exploit DB Packet Storm
1025 9.8 CRITICAL
Network
wpcharitable charitable The Donation Forms by Charitable – Donations Plugin & Fundraising Platform for WordPress plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 1.8.1.14. Thi… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-8791 2024-09-27 01:25 2024-09-24 Show GitHub Exploit DB Packet Storm
1026 5.3 MEDIUM
Network
ba-booking ba_book_everything The BA Book Everything plugin for WordPress is vulnerable to arbitrary password reset in all versions up to, and including, 1.6.20. This is due to the reset_user_password() function not verifying a u… NVD-CWE-Other
CVE-2024-8794 2024-09-27 01:23 2024-09-24 Show GitHub Exploit DB Packet Storm
1027 6.1 MEDIUM
Network
ninjaforms ninja_forms_file_uploads The Ninja Forms - File Uploads plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an uploaded file (e.g. RTX file) in all versions up to, and including, 3.3.16 due to insufficient … CWE-79
Cross-site Scripting
CVE-2024-1596 2024-09-27 01:23 2024-09-7 Show GitHub Exploit DB Packet Storm
1028 5.4 MEDIUM
Network
master-addons master_addons The Master Addons – Free Widgets, Hover Effects, Toggle, Conditions, Animations for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the data-jltma-wrapper-link element… CWE-79
Cross-site Scripting
CVE-2024-6282 2024-09-27 01:19 2024-09-10 Show GitHub Exploit DB Packet Storm
1029 - - - Mellium mellium.im/xmpp 0.0.1 through 0.21.4 allows response spoofing if the implementation uses predictable IDs because the stanza type is not checked. This is fixed in 0.22.0. - CVE-2024-46957 2024-09-27 01:15 2024-09-25 Show GitHub Exploit DB Packet Storm
1030 8.8 HIGH
Network
buffercode frontend_dashboard The Frontend Dashboard plugin for WordPress is vulnerable to unauthorized code execution due to insufficient filtering on callable methods/functions via the ajax_request() function in all versions up… CWE-94
Code Injection
CVE-2024-8268 2024-09-27 01:15 2024-09-10 Show GitHub Exploit DB Packet Storm