Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 10, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201081 6.9 警告 マイクロソフト - Microsoft Windows の Active Directory フェデレーションサービスのシングルサインオン実装における認証情報を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2009-2508 2010-01-22 10:27 2009-12-8 Show GitHub Exploit DB Packet Storm
201082 6.8 警告 マイクロソフト - Microsoft Windows の LSASS におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3675 2010-01-22 10:27 2009-12-8 Show GitHub Exploit DB Packet Storm
201083 9.3 危険 マイクロソフト - Microsoft Project における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-0102 2010-01-22 10:26 2009-12-8 Show GitHub Exploit DB Packet Storm
201084 9.3 危険 マイクロソフト - Microsoft Internet Explorer におけるメモリ破損の脆弱性 CWE-94
コード・インジェクション
CVE-2009-3673 2010-01-22 10:26 2009-12-8 Show GitHub Exploit DB Packet Storm
201085 9.3 危険 マイクロソフト - Microsoft Internet Explorer におけるメモリ破損の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3671 2010-01-22 10:26 2009-12-8 Show GitHub Exploit DB Packet Storm
201086 10 危険 マイクロソフト - Microsoft Windows のインターネット認証サービスにおけるネットワークリソースにアクセスされる脆弱性 CWE-255
CWE-94
CVE-2009-3677 2010-01-22 10:24 2009-12-8 Show GitHub Exploit DB Packet Storm
201087 10 危険 マイクロソフト - Microsoft Windows のインターネット認証サービスにおける任意のコードを実行される脆弱性 CWE-287
不適切な認証
CVE-2009-2505 2010-01-22 10:24 2009-12-8 Show GitHub Exploit DB Packet Storm
201088 6.9 警告 acpid - acpid の umask におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4235 2010-01-21 11:44 2009-12-7 Show GitHub Exploit DB Packet Storm
201089 6.9 警告 サイバートラスト株式会社
レッドハット
acpid
- acpid のレッドハットパッチにおける権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4033 2010-01-21 11:43 2009-12-7 Show GitHub Exploit DB Packet Storm
201090 10 危険 アドビシステムズ - Adobe Illustrator における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-3952 2010-01-21 11:43 2010-01-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
961 6.1 MEDIUM
Network
duckdev loggedin The Loggedin – Limit Active Logins plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, … Update CWE-79
Cross-site Scripting
CVE-2024-9228 2024-10-8 04:01 2024-10-1 Show GitHub Exploit DB Packet Storm
962 9.8 CRITICAL
Network
magicbug cloudlog A SQL Injection vulnerability was discovered in Cloudlog 2.6.15, specifically within the get_station_info()function located in the file /application/models/Oqrs_model.php. The vulnerability is exploi… Update CWE-89
SQL Injection
CVE-2024-45999 2024-10-8 04:00 2024-10-2 Show GitHub Exploit DB Packet Storm
963 4.3 MEDIUM
Adjacent
gotenna gotenna The goTenna Pro ATAK Plugin does not encrypt the callsigns of its users. These callsigns reveal information about the users and can also be leveraged for other vulnerabilities. Update CWE-319
Cleartext Transmission of Sensitive Information
CVE-2024-45838 2024-10-8 03:59 2024-09-27 Show GitHub Exploit DB Packet Storm
964 4.8 MEDIUM
Network
flatpress flatpress Cross Site Scripting vulnerability in flatpress CMS Flatpress v1.3 allows a remote attacker to execute arbitrary code via a crafted payload to the file name parameter. Update CWE-79
Cross-site Scripting
CVE-2024-31835 2024-10-8 03:55 2024-10-2 Show GitHub Exploit DB Packet Storm
965 9.8 CRITICAL
Network
definetlynotai logicytics Logicytics is designed to harvest and collect data for forensic analysis. Logicytics has a basic vuln affecting compromised devices from shell injections. This vulnerability is fixed in 2.3.2. Update CWE-78
OS Command 
CVE-2024-47608 2024-10-8 03:51 2024-10-2 Show GitHub Exploit DB Packet Storm
966 6.1 MEDIUM
Network
contempo pdf_image_generator The PDF Image Generator plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includi… Update CWE-79
Cross-site Scripting
CVE-2024-9241 2024-10-8 03:51 2024-10-1 Show GitHub Exploit DB Packet Storm
967 4.3 MEDIUM
Adjacent
gotenna gotenna The goTenna Pro ATAK Plugin broadcast key name is always sent unencrypted and could reveal the location of operation. Update NVD-CWE-Other
CVE-2024-41931 2024-10-8 03:50 2024-09-27 Show GitHub Exploit DB Packet Storm
968 9.8 CRITICAL
Network
coderevolution echo_rss_feed_post_generator The Echo RSS Feed Post Generator plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 5.4.6. This is due to the plugin not properly restricting the roles t… Update NVD-CWE-noinfo
CVE-2024-9265 2024-10-8 03:48 2024-10-1 Show GitHub Exploit DB Packet Storm
969 7.8 HIGH
Local
autodesk navisworks A maliciously crafted DWFX file, when parsed in w3dtk.dll through Autodesk Navisworks, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensit… Update CWE-125
Out-of-bounds Read
CVE-2024-7670 2024-10-8 03:43 2024-10-1 Show GitHub Exploit DB Packet Storm
970 7.8 HIGH
Local
autodesk navisworks A maliciously crafted DWF file, when parsed in dwfcore.dll through Autodesk Navisworks, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, write sen… Update CWE-787
 Out-of-bounds Write
CVE-2024-7672 2024-10-8 03:35 2024-10-1 Show GitHub Exploit DB Packet Storm