Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 10, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201111 10 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の Provider クラスにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-2721 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
201112 5 警告 有限会社シースリー - WebCalenderC3 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0348 2010-01-12 15:01 2010-01-12 Show GitHub Exploit DB Packet Storm
201113 4.3 警告 有限会社シースリー - WebCalenderC3 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0349 2010-01-12 15:00 2010-01-12 Show GitHub Exploit DB Packet Storm
201114 10 危険 サイバートラスト株式会社
XEmacs
- XEmacs の glyphs-eimage.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-2688 2010-01-12 14:48 2009-08-5 Show GitHub Exploit DB Packet Storm
201115 6.8 警告 IBM - IBM WebSphere Application Server (WAS) におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-2746 2010-01-12 14:48 2009-11-13 Show GitHub Exploit DB Packet Storm
201116 5 警告 アップル - Apple Safari におけるローカル HTML ファイルを読まれる脆弱性 CWE-Other
その他
CVE-2009-2842 2010-01-7 12:09 2009-11-11 Show GitHub Exploit DB Packet Storm
201117 5.5 警告 シックス・アパート株式会社 - Movable Type におけるアクセス制限回避の脆弱性 CWE-264
認可・権限・アクセス制御
- 2010-01-6 15:01 2010-01-6 Show GitHub Exploit DB Packet Storm
201118 9.3 危険 マイクロソフト - Microsoft Office Word および Open XML File Format Converter における、任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3135 2010-01-6 14:44 2009-11-10 Show GitHub Exploit DB Packet Storm
201119 5 警告 トレンドマイクロ
日本電気
Apache Software Foundation
富士通
サイバートラスト株式会社
サン・マイクロシステムズ
ヒューレット・パッカード
レッドハット
- Apache Tomcat の Apache HTTP Server との組合せによるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2007-0450 2010-01-6 14:43 2007-03-16 Show GitHub Exploit DB Packet Storm
201120 9.3 危険 マイクロソフト - Microsoft Office Excel および Open XML File Format Converter におけるオブジェクトを含むスプレッドシートの処理に関する任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3133 2010-01-5 16:18 2009-11-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
961 6.1 MEDIUM
Network
duckdev loggedin The Loggedin – Limit Active Logins plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, … Update CWE-79
Cross-site Scripting
CVE-2024-9228 2024-10-8 04:01 2024-10-1 Show GitHub Exploit DB Packet Storm
962 9.8 CRITICAL
Network
magicbug cloudlog A SQL Injection vulnerability was discovered in Cloudlog 2.6.15, specifically within the get_station_info()function located in the file /application/models/Oqrs_model.php. The vulnerability is exploi… Update CWE-89
SQL Injection
CVE-2024-45999 2024-10-8 04:00 2024-10-2 Show GitHub Exploit DB Packet Storm
963 4.3 MEDIUM
Adjacent
gotenna gotenna The goTenna Pro ATAK Plugin does not encrypt the callsigns of its users. These callsigns reveal information about the users and can also be leveraged for other vulnerabilities. Update CWE-319
Cleartext Transmission of Sensitive Information
CVE-2024-45838 2024-10-8 03:59 2024-09-27 Show GitHub Exploit DB Packet Storm
964 4.8 MEDIUM
Network
flatpress flatpress Cross Site Scripting vulnerability in flatpress CMS Flatpress v1.3 allows a remote attacker to execute arbitrary code via a crafted payload to the file name parameter. Update CWE-79
Cross-site Scripting
CVE-2024-31835 2024-10-8 03:55 2024-10-2 Show GitHub Exploit DB Packet Storm
965 9.8 CRITICAL
Network
definetlynotai logicytics Logicytics is designed to harvest and collect data for forensic analysis. Logicytics has a basic vuln affecting compromised devices from shell injections. This vulnerability is fixed in 2.3.2. Update CWE-78
OS Command 
CVE-2024-47608 2024-10-8 03:51 2024-10-2 Show GitHub Exploit DB Packet Storm
966 6.1 MEDIUM
Network
contempo pdf_image_generator The PDF Image Generator plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includi… Update CWE-79
Cross-site Scripting
CVE-2024-9241 2024-10-8 03:51 2024-10-1 Show GitHub Exploit DB Packet Storm
967 4.3 MEDIUM
Adjacent
gotenna gotenna The goTenna Pro ATAK Plugin broadcast key name is always sent unencrypted and could reveal the location of operation. Update NVD-CWE-Other
CVE-2024-41931 2024-10-8 03:50 2024-09-27 Show GitHub Exploit DB Packet Storm
968 9.8 CRITICAL
Network
coderevolution echo_rss_feed_post_generator The Echo RSS Feed Post Generator plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 5.4.6. This is due to the plugin not properly restricting the roles t… Update NVD-CWE-noinfo
CVE-2024-9265 2024-10-8 03:48 2024-10-1 Show GitHub Exploit DB Packet Storm
969 7.8 HIGH
Local
autodesk navisworks A maliciously crafted DWFX file, when parsed in w3dtk.dll through Autodesk Navisworks, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensit… Update CWE-125
Out-of-bounds Read
CVE-2024-7670 2024-10-8 03:43 2024-10-1 Show GitHub Exploit DB Packet Storm
970 7.8 HIGH
Local
autodesk navisworks A maliciously crafted DWF file, when parsed in dwfcore.dll through Autodesk Navisworks, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, write sen… Update CWE-787
 Out-of-bounds Write
CVE-2024-7672 2024-10-8 03:35 2024-10-1 Show GitHub Exploit DB Packet Storm