Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 18, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201581 7.5 危険 IBM - IBM DB2 の Relational Data Services コンポーネントにおけるパスワードの引数を取得される脆弱性 CWE-200
情報漏えい
CVE-2009-4333 2010-02-4 11:19 2009-12-16 Show GitHub Exploit DB Packet Storm
201582 7.2 危険 IBM - IBM DB2 の Engine Utilities コンポーネントの db2licm における脆弱性 CWE-noinfo
情報不足
CVE-2009-4330 2010-02-4 11:18 2009-12-16 Show GitHub Exploit DB Packet Storm
201583 4 警告 IBM - IBM DB2 の Engine Utilities コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4329 2010-02-4 11:18 2009-12-16 Show GitHub Exploit DB Packet Storm
201584 7.2 危険 サイバートラスト株式会社
Linux
- Linux kernel の kvm_dev_ioctl_get_supported_cpuid 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-3638 2010-02-3 14:35 2009-10-29 Show GitHub Exploit DB Packet Storm
201585 5 警告 Linear LLC
S2 Security
- Linear eMerge のマネージメントコンポーネントにおけるサービス運用妨害 (DoS) CWE-noinfo
情報不足
CVE-2009-3734 2010-02-3 14:35 2010-01-5 Show GitHub Exploit DB Packet Storm
201586 7.5 危険 The PHP Group
LibGD project
サイバートラスト株式会社
レッドハット
- PHP および GD Graphics Library の _gdGetColors 関数におけるバッファオーバーフローの脆弱性 CWE-Other
その他
CVE-2009-3546 2010-02-3 14:34 2009-10-19 Show GitHub Exploit DB Packet Storm
201587 6.8 警告 GNU Project
XEmacs
サイバートラスト株式会社
- Emacs および XEmacs における .flc ファイルの処理に関する任意のコードを実行される脆弱性 CWE-DesignError
CVE-2008-2142 2010-02-2 11:43 2008-05-12 Show GitHub Exploit DB Packet Storm
201588 3.5 注意 Drupal
サイバートラスト株式会社
- Drupal の Menu モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-4370 2010-02-2 11:43 2009-12-16 Show GitHub Exploit DB Packet Storm
201589 3.5 注意 Drupal
サイバートラスト株式会社
- Drupal の Contact モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-4369 2010-02-2 11:42 2009-12-16 Show GitHub Exploit DB Packet Storm
201590 7.5 危険 日立 - Cosminexus、Processing Kit for XML および Hitachi Developer's Kit for Java におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
- 2010-02-2 11:42 2009-12-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
31 6.4 MEDIUM
Network
- - The Suki Sites Import plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.2.1 due to insufficient input sanitization and out… New CWE-79
Cross-site Scripting
CVE-2024-8916 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
32 6.1 MEDIUM
Network
- - The Social Share With Floating Bar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, … New CWE-79
Cross-site Scripting
CVE-2024-8790 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
33 6.1 MEDIUM
Network
- - The GetResponse Forms by Optin Cat plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, … New CWE-79
Cross-site Scripting
CVE-2024-8740 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
34 9.8 CRITICAL
Network
- - The wireless router WRTM326 from SECOM does not properly validate a specific parameter. An unauthenticated remote attacker could execute arbitrary system commands by sending crafted requests. New CWE-78
OS Command 
CVE-2024-10119 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
35 6.1 MEDIUM
Network
- - The Edit WooCommerce Templates plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘page’ parameter in all versions up to, and including, 1.1.2 due to insufficient input sani… New CWE-79
Cross-site Scripting
CVE-2024-10049 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
36 5.3 MEDIUM
Network
- - The Infinite-Scroll plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.6.2. This is due to missing or incorrect nonce validation on the process_a… New CWE-352
 Origin Validation Error
CVE-2024-10040 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
37 - - - The Flat UI Button plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's flatbtn shortcode in version 1.0 due to insufficient input sanitization and output escaping on us… New CWE-79
Cross-site Scripting
CVE-2024-10014 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
38 - - - The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, le… New - CVE-2024-9264 2024-10-18 13:15 2024-10-18 Show GitHub Exploit DB Packet Storm
39 9.8 CRITICAL
Network
- - SECOM WRTR-304GN-304TW-UPSC does not properly filter user input in the specific functionality. Unauthenticated remote attackers can exploit this vulnerability to inject and execute arbitrary system c… New CWE-78
OS Command 
CVE-2024-10118 2024-10-18 13:15 2024-10-18 Show GitHub Exploit DB Packet Storm
40 5.9 MEDIUM
Network
- - Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability New CWE-416
 Use After Free
CVE-2024-49023 2024-10-18 10:15 2024-10-18 Show GitHub Exploit DB Packet Storm