Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 4:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200541 5.8 警告 アップル
サイバートラスト株式会社
Python Software Foundation
サン・マイクロシステムズ
レッドハット
- Python の imageop モジュールにおける複数の整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2007-4965 2010-01-19 15:47 2007-09-18 Show GitHub Exploit DB Packet Storm
200542 7.5 危険 アップル - Mac OS X 用の Java における任意のコードを実行される脆弱性 CWE-310
暗号の問題
CVE-2009-2843 2010-01-18 12:22 2009-12-3 Show GitHub Exploit DB Packet Storm
200543 6.8 警告 アップル
GNU Project
サン・マイクロシステムズ
サイバートラスト株式会社
レッドハット
- GNU tar の contains_dot_dot() 関数におけるディレクトリトラバーサルの脆弱性 - CVE-2007-4131 2010-01-18 12:21 2007-08-23 Show GitHub Exploit DB Packet Storm
200544 4.6 警告 IBM - IBM DB2 の dasauto における管理者権限を持たないユーザが実行可能な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4150 2010-01-15 14:10 2009-12-2 Show GitHub Exploit DB Packet Storm
200545 2.1 注意 サン・マイクロシステムズ - Sun Solaris の ldap_cachemgr におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-4080 2010-01-15 14:10 2009-11-24 Show GitHub Exploit DB Packet Storm
200546 5 警告 サン・マイクロシステムズ - Sun Solaris の sshd におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4075 2010-01-15 14:09 2009-11-23 Show GitHub Exploit DB Packet Storm
200547 2.6 注意 オラクル - Oracle Application Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
- 2010-01-14 15:01 2010-01-14 Show GitHub Exploit DB Packet Storm
200548 9.3 危険 マイクロソフト - Microsoft Internet Explorer に脆弱性 CWE-94
コード・インジェクション
CVE-2009-3672 2010-01-14 12:08 2009-11-25 Show GitHub Exploit DB Packet Storm
200549 9.3 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の java.lang パッケージにおける脆弱性 CWE-362
競合状態
CVE-2009-2724 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
200550 10 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の Provider クラスにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-2721 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 4:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
781 9.1 CRITICAL
Network
matter-labs zkvyper zkvyper is a Vyper compiler. Starting in version 1.3.12 and prior to version 1.5.3, since LLL IR has no Turing-incompletness restrictions, it is compiled to a loop with a much more late exit conditio… CWE-835
 Loop with Unreachable Exit Condition ('Infinite Loop')
CVE-2024-43366 2024-09-28 03:08 2024-08-16 Show GitHub Exploit DB Packet Storm
782 6.1 MEDIUM
Network
gwycon quick_code The Quick Code WordPress plugin through 1.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XS… CWE-79
Cross-site Scripting
CVE-2024-7822 2024-09-28 03:06 2024-09-12 Show GitHub Exploit DB Packet Storm
783 6.5 MEDIUM
Network
visual_sound_project visual_sound The Visual Sound WordPress plugin through 1.03 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack CWE-352
 Origin Validation Error
CVE-2024-7859 2024-09-28 03:00 2024-09-12 Show GitHub Exploit DB Packet Storm
784 8.8 HIGH
Network
dedebiz dedebiz A vulnerability classified as critical was found in DedeBIZ 6.3.0. This vulnerability affects the function get_mime_type of the file /admin/dialog/select_images_post.php of the component Attachment S… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-7906 2024-09-28 02:54 2024-08-18 Show GitHub Exploit DB Packet Storm
785 9.1 CRITICAL
Network
centurysys futurenet_nxr-1300_firmware
futurenet_nxr-g050_firmware
futurenet_nxr-610x_firmware
futurenet_vxr-x64
futurenet_vxr-x86
futurenet_nxr-g060_firmware
futurenet_nxr-g100_firmware
fu…
Initialization of a resource with an insecure default vulnerability in FutureNet NXR series, VXR series and WXR series provided by Century Systems Co., Ltd. allows a remote unauthenticated attacker t… CWE-1188
 Insecure Default Initialization of Resource
CVE-2024-31070 2024-09-28 02:54 2024-07-17 Show GitHub Exploit DB Packet Storm
786 8.8 HIGH
Network
centurysys futurenet_nxr-1300_firmware
futurenet_nxr-g050_firmware
futurenet_nxr-610x_firmware
futurenet_vxr-x64
futurenet_vxr-x86
futurenet_nxr-g060_firmware
futurenet_nxr-g100_firmware
fu…
FutureNet NXR series, VXR series and WXR series provided by Century Systems Co., Ltd. contain an active debug code vulnerability. If a user who knows how to use the debug function logs in to the prod… CWE-78
OS Command 
CVE-2024-36475 2024-09-28 02:50 2024-07-17 Show GitHub Exploit DB Packet Storm
787 6.5 MEDIUM
Network
github enterprise_server An Incorrect Authorization vulnerability was identified in GitHub Enterprise Server that allowed a GitHub App with only content: read and pull_request_write: write permissions to read issue content i… CWE-863
 Incorrect Authorization
CVE-2024-6337 2024-09-28 02:48 2024-08-21 Show GitHub Exploit DB Packet Storm
788 5.3 MEDIUM
Network
starkdigital wp_testimonial_widget The WP Testimonial Widget plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnSaveTestimonailOrder function in all versions up to, and i… CWE-862
 Missing Authorization
CVE-2024-7390 2024-09-28 02:45 2024-08-21 Show GitHub Exploit DB Packet Storm
789 5.4 MEDIUM
Network
kirstyburgoine responsive_video The Responsive video plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's video settings function in all versions up to, and including, 1.0 due to insufficient input san… CWE-79
Cross-site Scripting
CVE-2024-7629 2024-09-28 02:32 2024-08-21 Show GitHub Exploit DB Packet Storm
790 6.1 MEDIUM
Network
otasync ota_sync_booking_engine_widget The OTA Sync Booking Engine Widget plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.2.7. This is due to missing or incorrect nonce validation o… CWE-352
 Origin Validation Error
CVE-2024-7647 2024-09-28 02:31 2024-08-21 Show GitHub Exploit DB Packet Storm