Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 19, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201571 9 危険 オラクル - Oracle Database の Oracle OLAP コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3415 2010-02-12 12:20 2010-01-12 Show GitHub Exploit DB Packet Storm
201572 10 危険 オラクル - Oracle Database の Listener コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0071 2010-02-12 12:20 2010-01-12 Show GitHub Exploit DB Packet Storm
201573 5 警告 Pidgin
Adium
レッドハット
- Pidgin および Adium の MSN プロトコルプラグインにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0013 2010-02-10 13:39 2010-01-8 Show GitHub Exploit DB Packet Storm
201574 10 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat の U3D 実装における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2009-3959 2010-02-10 13:39 2010-01-12 Show GitHub Exploit DB Packet Storm
201575 10 危険 アドビシステムズ - Adobe Reader および Acrobat のダウンロードマネージャーにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-3958 2010-02-10 13:39 2010-01-12 Show GitHub Exploit DB Packet Storm
201576 5 警告 アドビシステムズ - Adobe Reader および Acrobat におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-3957 2010-02-10 13:39 2010-01-12 Show GitHub Exploit DB Packet Storm
201577 10 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat におけるスクリプトインジェクションの脆弱性に関連した脆弱性 CWE-16
環境設定
CVE-2009-3956 2010-02-10 13:39 2010-01-12 Show GitHub Exploit DB Packet Storm
201578 10 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3955 2010-02-10 13:38 2010-01-12 Show GitHub Exploit DB Packet Storm
201579 10 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat の 3D 実装における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3954 2010-02-10 13:38 2010-01-12 Show GitHub Exploit DB Packet Storm
201580 6.8 警告 サン・マイクロシステムズ - Sun Solaris の Trusted Extensions における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0310 2010-02-10 13:38 2010-01-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
341 - - - MXsecurity software versions v1.1.0 and prior are vulnerable because of the use of hard-coded credentials. This vulnerability could allow an attacker to tamper with sensitive data. New - CVE-2024-4740 2024-10-18 18:15 2024-10-18 Show GitHub Exploit DB Packet Storm
342 - - - The lack of access restriction to a resource from unauthorized users makes MXsecurity software versions v1.1.0 and prior vulnerable. By acquiring a valid authenticator, an attacker can pose as an aut… New - CVE-2024-4739 2024-10-18 18:15 2024-10-18 Show GitHub Exploit DB Packet Storm
343 - - - There is a SQL injection vulnerability in some HikCentral Professional versions. This could allow an authenticated user to execute arbitrary SQL queries. New - CVE-2024-47487 2024-10-18 18:15 2024-10-18 Show GitHub Exploit DB Packet Storm
344 - - - There is an XSS vulnerability in some HikCentral Master Lite versions. If exploited, an attacker could inject scripts into certain pages by building malicious data. New - CVE-2024-47486 2024-10-18 18:15 2024-10-18 Show GitHub Exploit DB Packet Storm
345 - - - There is a CSV injection vulnerability in some HikCentral Master Lite versions. If exploited, an attacker could build malicious data to generate executable commands in the CSV file. New - CVE-2024-47485 2024-10-18 18:15 2024-10-18 Show GitHub Exploit DB Packet Storm
346 - - - A vulnerability has been identified in Bitdefender Total Security HTTPS scanning functionality where the software trusts a certificate issued by an entity that isn't authorized to issue certificates.… New CWE-295
Improper Certificate Validation 
CVE-2023-49570 2024-10-18 18:15 2024-10-18 Show GitHub Exploit DB Packet Storm
347 6.4 MEDIUM
Network
- - The WP Easy Post Types plugin for WordPress is vulnerable to Stored Cross-Site Scripting via post meta in versions up to, and including, 1.4.4 due to insufficient input sanitization and output escapi… New CWE-79
Cross-site Scripting
CVE-2024-10080 2024-10-18 17:15 2024-10-18 Show GitHub Exploit DB Packet Storm
348 8.8 HIGH
Network
- - The WP Easy Post Types plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 1.4.4 via deserialization of untrusted input from the 'text' parameter in the 'ajax… New CWE-502
 Deserialization of Untrusted Data
CVE-2024-10079 2024-10-18 17:15 2024-10-18 Show GitHub Exploit DB Packet Storm
349 7.3 HIGH
Network
- - The WP Easy Post Types plugin for WordPress is vulnerable to unauthorized access, modification, and loss of data due to a missing capability check on multiple functions in all versions up to, and inc… New CWE-862
 Missing Authorization
CVE-2024-10078 2024-10-18 17:15 2024-10-18 Show GitHub Exploit DB Packet Storm
350 6.4 MEDIUM
Network
- - The Click to Chat – WP Support All-in-One Floating Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpsaio_snapchat shortcode in all versions up to, and inclu… New CWE-79
Cross-site Scripting
CVE-2024-10055 2024-10-18 17:15 2024-10-18 Show GitHub Exploit DB Packet Storm