Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200531 10 危険 アドビシステムズ - Adobe Illustrator における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-3952 2010-01-21 11:43 2010-01-7 Show GitHub Exploit DB Packet Storm
200532 9.3 危険 アドビシステムズ - Adobe Illustrator における Encapsulated PostScript ファイルの処理に関する任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-4195 2010-01-21 11:43 2009-12-4 Show GitHub Exploit DB Packet Storm
200533 4.4 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel の exit_notify 関数における任意のシグナルをプロセスに送信可能な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-1337 2010-01-21 11:23 2009-04-22 Show GitHub Exploit DB Packet Storm
200534 4.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel における sendmsg 関数の呼び出しに関するサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2008-5300 2010-01-21 11:22 2008-12-1 Show GitHub Exploit DB Packet Storm
200535 6.8 警告 シスコシステムズ - 複数の SSL VPN (Web VPN) 製品においてウェブブラウザのセキュリティが迂回される問題 CWE-264
認可・権限・アクセス制御
CVE-2009-2631 2010-01-20 14:15 2009-12-1 Show GitHub Exploit DB Packet Storm
200536 4.4 警告 DAG
レッドハット
- dstat における Python module の検索パスに関する権限昇格の脆弱性 CWE-Other
その他
CVE-2009-3894 2010-01-20 14:15 2009-11-29 Show GitHub Exploit DB Packet Storm
200537 6.4 警告 OSIsoft - PI Server の OSIsoft PI System におけるデータベースの情報を変更される脆弱性 CWE-310
暗号の問題
CVE-2009-0209 2010-01-20 14:14 2009-10-1 Show GitHub Exploit DB Packet Storm
200538 9.3 危険 サン・マイクロシステムズ
freedesktop.org
レッドハット
サイバートラスト株式会社
Glyph & Cog, LLC
- Xpdf および Poppler の PSOutputDev::doImageL1Sep 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-3606 2010-01-20 11:57 2009-10-15 Show GitHub Exploit DB Packet Storm
200539 6.5 警告 PostgreSQL.org
サイバートラスト株式会社
ターボリナックス
サン・マイクロシステムズ
レッドハット
- PostgreSQL の core server コンポーネントにおける権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-3230 2010-01-19 15:49 2009-09-17 Show GitHub Exploit DB Packet Storm
200540 7.5 危険 アップル
サイバートラスト株式会社
Python Software Foundation
サン・マイクロシステムズ
レッドハット
- Python における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2008-2315 2010-01-19 15:48 2008-08-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 4:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
731 4.8 MEDIUM
Network
ninjateam header_footer_custom_code The NinjaTeam Header Footer Custom Code WordPress plugin before 1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Sit… CWE-79
Cross-site Scripting
CVE-2024-6493 2024-09-28 06:28 2024-09-13 Show GitHub Exploit DB Packet Storm
732 6.8 MEDIUM
Network
pixeljar favicon_generator The Favicon Generator (CLOSED) WordPress plugin before 2.1 does not validate files to be uploaded and does not have CSRF checks, which could allow attackers to make logged in admin upload arbitrary f… CWE-352
 Origin Validation Error
CVE-2024-7863 2024-09-28 06:27 2024-09-13 Show GitHub Exploit DB Packet Storm
733 4.8 MEDIUM
Network
premio my_sticky_bar The Floating Notification Bar, Sticky Menu on Scroll, Announcement Banner, and Sticky Header for Any WordPress plugin before 2.7.3 does not validate and escape some of its settings before outputtin… CWE-79
Cross-site Scripting
CVE-2024-7133 2024-09-28 06:27 2024-09-13 Show GitHub Exploit DB Packet Storm
734 6.5 MEDIUM
Network
pixeljar favicon_generator The Favicon Generator (CLOSED) WordPress plugin before 2.1 does not have CSRF and path validation in the output_sub_admin_page_0() function, allowing attackers to make logged in admins delete arbitra… CWE-352
 Origin Validation Error
CVE-2024-7864 2024-09-28 06:26 2024-09-13 Show GitHub Exploit DB Packet Storm
735 6.5 MEDIUM
Network
gowildchild visual_sound The Visual Sound (old) WordPress plugin through 1.06 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack CWE-352
 Origin Validation Error
CVE-2024-8047 2024-09-28 06:25 2024-09-17 Show GitHub Exploit DB Packet Storm
736 6.1 MEDIUM
Network
outtolunchproductions simple_headline_rotator The Simple Headline Rotator WordPress plugin through 1.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin … CWE-79
Cross-site Scripting
CVE-2024-7860 2024-09-28 05:56 2024-09-12 Show GitHub Exploit DB Packet Storm
737 6.1 MEDIUM
Network
michalaugustyniak misiek_paypal The Misiek Paypal WordPress plugin through 1.1.20090324 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin a… CWE-79
Cross-site Scripting
CVE-2024-7861 2024-09-28 05:52 2024-09-12 Show GitHub Exploit DB Packet Storm
738 8.0 HIGH
Adjacent
tp-link archer_ax50_firmware
archer_a10_firmware
archer_ax10_firmware
archer_ax11000_firmware
Multiple TP-LINK products allow a network-adjacent authenticated attacker to execute arbitrary OS commands. Affected products/versions are as follows: Archer AX50 firmware versions prior to 'Archer A… CWE-78
OS Command 
CVE-2023-40357 2024-09-28 05:35 2023-09-6 Show GitHub Exploit DB Packet Storm
739 5.4 MEDIUM
Network
isarnet isarflow A stored cross-site scripting (XSS) vulnerability in IsarNet AG IsarFlow v5.23 allows authenticated attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the dashboa… CWE-79
Cross-site Scripting
CVE-2023-34637 2024-09-28 05:35 2023-09-6 Show GitHub Exploit DB Packet Storm
740 - - - Improper authentication in some Zoom clients may allow a privileged user to conduct a disclosure of information via local access. - CVE-2024-24698 2024-09-28 05:15 2024-02-14 Show GitHub Exploit DB Packet Storm