Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 21, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201371 5 警告 Mozilla Foundation
レッドハット
- 複数の Mozilla 製品の CSSLoaderImpl::DoSheetComplete 関数におけるウェブページのレンダリングを中断される脆弱性 CWE-Other
その他
CVE-2010-0169 2010-04-6 16:50 2010-03-23 Show GitHub Exploit DB Packet Storm
201372 7.6 危険 Mozilla Foundation - Mozilla Firefox の nsDocument::MaybePreLoadImage 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0168 2010-04-6 16:49 2010-03-23 Show GitHub Exploit DB Packet Storm
201373 9.3 危険 Mozilla Foundation - Mozilla Firefox の imgContainer::InternalAddFrameHelper 関数における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-0164 2010-04-6 16:49 2010-03-23 Show GitHub Exploit DB Packet Storm
201374 4.3 警告 Mozilla Foundation
レッドハット
- 複数の Mozilla 製品におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0171 2010-04-5 14:54 2010-03-23 Show GitHub Exploit DB Packet Storm
201375 4.3 警告 Mozilla Foundation - Mozilla Firefox における同一生成元ポリシーを回避される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0170 2010-04-5 14:53 2010-03-23 Show GitHub Exploit DB Packet Storm
201376 7.5 危険 Heartlogic - HL-SiteManager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1331 2010-04-2 15:02 2010-04-2 Show GitHub Exploit DB Packet Storm
201377 9.3 危険 Mozilla Foundation - Mozilla Firefox の Web Open Fonts Format デコーダ における整数オーバーフローの脆弱性 CWE-noinfo
情報不足
CVE-2010-1028 2010-04-2 14:05 2010-03-19 Show GitHub Exploit DB Packet Storm
201378 5 警告 富士通
アクセラテクノロジ
- Accela BizSearch のローカル収集におけるアクセス権限に関する脆弱性 CWE-200
情報漏えい
- 2010-04-2 14:05 2010-03-10 Show GitHub Exploit DB Packet Storm
201379 1.9 注意 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel における SCSI ホストの属性に任意の変更を加えられる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-3556 2010-04-2 14:02 2010-01-19 Show GitHub Exploit DB Packet Storm
201380 10 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の e1000e ドライバにおけるイーサネットフレームの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2009-4538 2010-04-2 14:02 2010-01-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
271 5.4 MEDIUM
Network
- - A vulnerability was found in aap-gateway. A Cross-site Scripting (XSS) vulnerability exists in the gateway component. This flaw allows a malicious user to perform actions that impact users by using t… CWE-79
Cross-site Scripting
CVE-2024-10033 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm
272 - - - Untrusted Search Path vulnerability in OpenText™ Application Lifecycle Management (ALM),Quality Center allows Code Inclusion. The vulnerability allows a user to archive a malicious DLLs on the system… - CVE-2023-32266 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm
273 - - - Dell Secure Connect Gateway (SCG) 5.24 contains an Incorrect Default Permissions vulnerability. A local attacker with low privileges can access the file system and could potentially exploit this vuln… CWE-276
Incorrect Default Permissions 
CVE-2024-47240 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
274 6.4 MEDIUM
Network
- - The Debrandify · Remove or Replace WordPress Branding plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.1.2 due to insuffi… CWE-79
Cross-site Scripting
CVE-2024-9674 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
275 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Bert Kößler Movie Database allows Stored XSS.This issue affects Movie Database: from n/a t… CWE-79
Cross-site Scripting
CVE-2024-43300 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
276 6.4 MEDIUM
Network
- - The Advanced Category and Custom Taxonomy Image plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ad_tax_image shortcode in all versions up to, and including, 1.0.9 d… CWE-79
Cross-site Scripting
CVE-2024-9425 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
277 - - - Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Jon Vincent Mendoza Dynamic Elementor Addons allows PHP Local File Inclusion.T… CWE-98
 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE-2024-49243 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
278 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Tady Walsh Tito allows DOM-Based XSS.This issue affects Tito: from n/a through 2.3. CWE-79
Cross-site Scripting
CVE-2024-49241 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
279 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Agustin Berasategui AB Categories Search Widget allows Reflected XSS.This issue affects AB… CWE-79
Cross-site Scripting
CVE-2024-49240 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
280 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Nikhil Vaghela Add Categories Post Footer allows Reflected XSS.This issue affects Add Cate… CWE-79
Cross-site Scripting
CVE-2024-49239 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm