Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201291 5 警告 アップル - Apple iOS の Application Sandbox におけるロケーション情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1751 2010-07-14 17:24 2010-06-22 Show GitHub Exploit DB Packet Storm
201292 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1774 2010-07-14 16:44 2010-06-10 Show GitHub Exploit DB Packet Storm
201293 4.3 警告 アップル - Apple Safari の WebKit におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1762 2010-07-14 16:44 2010-06-10 Show GitHub Exploit DB Packet Storm
201294 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1761 2010-07-14 16:44 2010-06-10 Show GitHub Exploit DB Packet Storm
201295 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1759 2010-07-14 16:42 2010-06-10 Show GitHub Exploit DB Packet Storm
201296 5 警告 アップル - Apple Safari の WebKit における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2010-1413 2010-07-14 16:40 2010-06-10 Show GitHub Exploit DB Packet Storm
201297 5.8 警告 アップル - Apple Safari の WebKit における IRC を経由してデータを公開される脆弱性 CWE-Other
その他
CVE-2010-1409 2010-07-14 16:39 2010-06-10 Show GitHub Exploit DB Packet Storm
201298 4.3 警告 アップル - Apple Safari の WebKit における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-1406 2010-07-14 16:38 2010-06-10 Show GitHub Exploit DB Packet Storm
201299 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1404 2010-07-14 16:37 2010-06-10 Show GitHub Exploit DB Packet Storm
201300 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1402 2010-07-14 16:36 2010-06-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 1:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
531 - - - Cross-site request forgery (CSRF) vulnerability in the My Account widget in Liferay Portal 7.4.3.75 through 7.4.3.111, and Liferay DXP 2023.Q4.0 through 2023.Q4.2, 2023.Q3.1 through 2023.Q3.5, 7.4 up… New - CVE-2024-26271 2024-10-24 00:12 2024-10-23 Show GitHub Exploit DB Packet Storm
532 - - - A vulnerability was found in GraphQL due to improper access controls on the GraphQL introspection query. This flaw allows unauthorized users to retrieve a comprehensive list of available queries and … New CWE-200
Information Exposure
CVE-2024-50312 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
533 - - - A denial of service (DoS) vulnerability was found in OpenShift. This flaw allows attackers to exploit the GraphQL batching functionality. The vulnerability arises when multiple queries can be sent wi… New CWE-400
 Uncontrolled Resource Consumption
CVE-2024-50311 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
534 6.1 MEDIUM
Network
- - A vulnerability was found in Wildfly, where a user may perform Cross-site scripting in the Wildfly deployment system. This flaw allows an attacker or insider to execute a deployment with a malicious … New CWE-79
Cross-site Scripting
CVE-2024-10234 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
535 6.1 MEDIUM
Network
- - The WP-Members Membership Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, an… New CWE-79
Cross-site Scripting
CVE-2024-9231 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
536 6.4 MEDIUM
Network
- - The Anchor Episodes Index (Spotify for Podcasters) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's anchor_episodes shortcode in all versions up to, and including, 2… New CWE-79
Cross-site Scripting
CVE-2024-10189 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
537 - - - A post-authentication SQL Injection vulnerability within the filters parameter of the extensions/agents_modules_csv functionality. This issue affects Pandora FMS: from 700 through <777.3. New - CVE-2024-9987 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
538 - - - A post-authentication arbitrary file read vulnerability within the server plugins section in plugin edition feature. This issue affects Pandora FMS: from 700 through <777.3. New - CVE-2024-35308 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
539 - - - A flaw was found in the libreswan client plugin for NetworkManager (NetkworkManager-libreswan), where it fails to properly sanitize the VPN configuration from the local unprivileged user. In this con… New - CVE-2024-9050 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
540 5.5 MEDIUM
Network
- - The Category and Taxonomy Image plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the '_category_image' parameter in versions up to, and including, 1.0.0 due to insufficient input… New - CVE-2024-9591 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm