Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 11, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200821 4.4 警告 ヒューレット・パッカード - HP HP-UX におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-1030 2010-04-12 12:19 2010-03-26 Show GitHub Exploit DB Packet Storm
200822 10 危険 IntelliCom Innovation AB - IntelliCom NetBiter Config HICP におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-4462 2010-04-12 12:19 2010-03-29 Show GitHub Exploit DB Packet Storm
200823 7.5 危険 The PHP Group - PHP の セッション拡張子における open_basedir または safe_mode 制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1130 2010-04-12 12:19 2010-03-26 Show GitHub Exploit DB Packet Storm
200824 4.3 警告 Zope Foundation - Zope におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1104 2010-04-9 16:21 2010-03-25 Show GitHub Exploit DB Packet Storm
200825 4 警告 ヒューレット・パッカード - HP HP-UX の NFS/ONCplus にあるインストールプロセスにおけるファイルシステムのアクセス権を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0451 2010-04-9 16:21 2010-03-25 Show GitHub Exploit DB Packet Storm
200826 7.5 危険 GNU Project
サイバートラスト株式会社
レッドハット
- GnuTLS の gnutls_x509_crt_get_serial 関数におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0731 2010-04-9 16:21 2010-03-25 Show GitHub Exploit DB Packet Storm
200827 4.3 警告 シスコシステムズ - Cisco Router and Security Device Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0594 2010-04-8 15:03 2010-04-8 Show GitHub Exploit DB Packet Storm
200828 4.3 警告 MODX - MODx におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1427 2010-04-8 15:02 2010-04-8 Show GitHub Exploit DB Packet Storm
200829 7.5 危険 MODX - MODx における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1426 2010-04-8 15:02 2010-04-8 Show GitHub Exploit DB Packet Storm
200830 7.8 危険 シスコシステムズ - Cisco IOS および Cisco ルータにおける IKE パケットの処理に関するサービス運用妨害 (DoS) の脆弱性 CWE-310
暗号の問題
CVE-2010-0578 2010-04-8 10:42 2010-03-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
431 6.4 MEDIUM
Network
- - The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter in all versions up to, and including, 1.3.982 due to insufficient in… New CWE-79
Cross-site Scripting
CVE-2024-8482 2024-10-10 21:56 2024-10-8 Show GitHub Exploit DB Packet Storm
432 4.3 MEDIUM
Network
- - The Photo Gallery, Images, Slider in Rbs Image Gallery plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the ajaxGetGalleryJson() function in all … New CWE-862
 Missing Authorization
CVE-2024-8431 2024-10-10 21:56 2024-10-8 Show GitHub Exploit DB Packet Storm
433 6.1 MEDIUM
Network
- - The BuddyPress Docs plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in all versions up to, and includin… New CWE-79
Cross-site Scripting
CVE-2024-9207 2024-10-10 21:56 2024-10-8 Show GitHub Exploit DB Packet Storm
434 - - - CWE-502: Deserialization of Untrusted Data vulnerability exists that could allow code to be remotely executed on the server when unsafely deserialized data is posted to the web server. New CWE-502
 Deserialization of Untrusted Data
CVE-2024-9005 2024-10-10 21:56 2024-10-8 Show GitHub Exploit DB Packet Storm
435 - - - CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists that could cause exposure of credentials when attacker has access to application on network over http New CWE-200
Information Exposure
CVE-2024-8884 2024-10-10 21:56 2024-10-8 Show GitHub Exploit DB Packet Storm
436 - - - The Survey Maker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Survey fields in all versions up to, and including, 4.9.7 due to insufficient input sanitization and output esca… New CWE-79
Cross-site Scripting
CVE-2024-8488 2024-10-10 21:56 2024-10-8 Show GitHub Exploit DB Packet Storm
437 6.1 MEDIUM
Network
- - The WooCommerce Multilingual & Multicurrency with WPML plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in … New CWE-79
Cross-site Scripting
CVE-2024-8629 2024-10-10 21:56 2024-10-8 Show GitHub Exploit DB Packet Storm
438 - - - CWE-20: Improper Input Validation vulnerability exists that could cause a crash of the Zelio Soft 2 application when a specially crafted project file is loaded by an application user. New CWE-20
 Improper Input Validation 
CVE-2024-8518 2024-10-10 21:56 2024-10-8 Show GitHub Exploit DB Packet Storm
439 6.4 MEDIUM
Network
- - The Easy Mega Menu Plugin for WordPress – ThemeHunk plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘themehunk_megamenu_bg_image' parameter in all versions up to, and includ… New CWE-79
Cross-site Scripting
CVE-2024-8433 2024-10-10 21:56 2024-10-8 Show GitHub Exploit DB Packet Storm
440 - - - CWE-416: Use After Free vulnerability exists that could cause arbitrary code execution, denial of service and loss of confidentiality & integrity when application user opens a malicious Zelio Soft 2 … New CWE-416
 Use After Free
CVE-2024-8422 2024-10-10 21:56 2024-10-8 Show GitHub Exploit DB Packet Storm