Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 10, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201101 6.8 警告 アップル
サイバートラスト株式会社
Python Software Foundation
サン・マイクロシステムズ
レッドハット
- Python の imageop.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2008-1679 2010-01-19 15:48 2008-04-22 Show GitHub Exploit DB Packet Storm
201102 5.8 警告 アップル
サイバートラスト株式会社
Python Software Foundation
サン・マイクロシステムズ
レッドハット
- Python の imageop モジュールにおける複数の整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2007-4965 2010-01-19 15:47 2007-09-18 Show GitHub Exploit DB Packet Storm
201103 7.5 危険 アップル - Mac OS X 用の Java における任意のコードを実行される脆弱性 CWE-310
暗号の問題
CVE-2009-2843 2010-01-18 12:22 2009-12-3 Show GitHub Exploit DB Packet Storm
201104 6.8 警告 アップル
GNU Project
サン・マイクロシステムズ
サイバートラスト株式会社
レッドハット
- GNU tar の contains_dot_dot() 関数におけるディレクトリトラバーサルの脆弱性 - CVE-2007-4131 2010-01-18 12:21 2007-08-23 Show GitHub Exploit DB Packet Storm
201105 4.6 警告 IBM - IBM DB2 の dasauto における管理者権限を持たないユーザが実行可能な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4150 2010-01-15 14:10 2009-12-2 Show GitHub Exploit DB Packet Storm
201106 2.1 注意 サン・マイクロシステムズ - Sun Solaris の ldap_cachemgr におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-4080 2010-01-15 14:10 2009-11-24 Show GitHub Exploit DB Packet Storm
201107 5 警告 サン・マイクロシステムズ - Sun Solaris の sshd におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4075 2010-01-15 14:09 2009-11-23 Show GitHub Exploit DB Packet Storm
201108 2.6 注意 オラクル - Oracle Application Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
- 2010-01-14 15:01 2010-01-14 Show GitHub Exploit DB Packet Storm
201109 9.3 危険 マイクロソフト - Microsoft Internet Explorer に脆弱性 CWE-94
コード・インジェクション
CVE-2009-3672 2010-01-14 12:08 2009-11-25 Show GitHub Exploit DB Packet Storm
201110 9.3 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の java.lang パッケージにおける脆弱性 CWE-362
競合状態
CVE-2009-2724 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
11 - - - The TI WooCommerce Wishlist WordPress plugin through 2.8.2 is vulnerable to SQL Injection due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existin… New - CVE-2024-9156 2024-10-10 15:15 2024-10-10 Show GitHub Exploit DB Packet Storm
12 6.3 MEDIUM
Network
- - The UserPlus plugin for WordPress is vulnerable to unauthorized access, modification, and loss of data due to a missing capability check on multiple functions in all versions up to, and including, 2.… New CWE-862
 Missing Authorization
CVE-2024-9520 2024-10-10 12:15 2024-10-10 Show GitHub Exploit DB Packet Storm
13 6.4 MEDIUM
Network
- - The Advanced Blocks Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.0 due to insufficient input sanitization and o… New CWE-79
Cross-site Scripting
CVE-2024-9074 2024-10-10 12:15 2024-10-10 Show GitHub Exploit DB Packet Storm
14 4.3 MEDIUM
Network
- - The Youzify – BuddyPress Community, User Profile, Social Network & Membership Plugin for WordPress plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability … New CWE-862
 Missing Authorization
CVE-2024-9067 2024-10-10 12:15 2024-10-10 Show GitHub Exploit DB Packet Storm
15 7.2 HIGH
Network
- - The TS Poll – Survey, Versus Poll, Image Poll, Video Poll plugin for WordPress is vulnerable to SQL Injection via the ‘orderby’ parameter in all versions up to, and including, 2.3.9 due to insufficie… New CWE-89
SQL Injection
CVE-2024-9022 2024-10-10 12:15 2024-10-10 Show GitHub Exploit DB Packet Storm
16 4.3 MEDIUM
Network
- - The Newsletter, SMTP, Email marketing and Subscribe forms by Brevo (formely Sendinblue) plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.1.87. … New - CVE-2024-8477 2024-10-10 12:15 2024-10-10 Show GitHub Exploit DB Packet Storm
17 - - - The Notification for Telegram plugin for WordPress is vulnerable to unauthorized test message sending due to a missing capability check on the 'nftb_test_action' function in versions up to, and inclu… New CWE-862
 Missing Authorization
CVE-2024-9685 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
18 7.3 HIGH
Network
- - The Shortcodes AnyWhere plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.0.1. This is due to the software allowing users to execute an actio… New CWE-94
Code Injection
CVE-2024-9581 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
19 8.8 HIGH
Network
- - The WP Users Masquerade plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.0.0. This is due to incorrect authentication and capability checking in the 'aj… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9522 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
20 7.2 HIGH
Network
- - The UserPlus plugin for WordPress is vulnerable to unauthorized modification of data due to an improper capability check on the 'save_metabox_form' function in versions up to, and including, 2.0. Thi… New CWE-266
 Incorrect Privilege Assignment
CVE-2024-9519 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm