Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 21, 2024, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201581 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の hrtimer_start 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2007-5966 2010-02-25 12:31 2007-12-20 Show GitHub Exploit DB Packet Storm
201582 4.3 警告 シスコシステムズ - Cisco Secure Desktop の +CSCOT+/translation におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0440 2010-02-24 12:27 2010-02-1 Show GitHub Exploit DB Packet Storm
201583 6.2 警告 ヒューレット・パッカード - HP ECMT におけるデータベースにアクセスされる脆弱性 CWE-noinfo
情報不足
CVE-2009-4184 2010-02-24 12:27 2009-10-5 Show GitHub Exploit DB Packet Storm
201584 4.6 警告 アップル - Apple iPhone OS のリカバリモードにおける任意のデータを読まれる脆弱性 CWE-399
リソース管理の問題
CVE-2010-0038 2010-02-24 12:26 2010-02-2 Show GitHub Exploit DB Packet Storm
201585 5 警告 サン・マイクロシステムズ
VMware
- Sun Java SE におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-3885 2010-02-24 12:26 2009-11-9 Show GitHub Exploit DB Packet Storm
201586 7.5 危険 サン・マイクロシステムズ
VMware
- JDK および JRE の Java Update 機能における古いバージョンの脆弱性を利用される脆弱性 CWE-Other
その他
CVE-2009-3864 2010-02-24 12:26 2009-11-3 Show GitHub Exploit DB Packet Storm
201587 5 警告 アドビシステムズ - Adobe ColdFusion のデフォルト設定におけるコレクションのメタデータを取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0185 2010-02-24 12:25 2010-01-29 Show GitHub Exploit DB Packet Storm
201588 6.8 警告 Apache Software Foundation - Apache HTTP Server の ap_proxy_send_fb 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0010 2010-02-24 12:25 2010-02-2 Show GitHub Exploit DB Packet Storm
201589 5 警告 アップル
サイバートラスト株式会社
サン・マイクロシステムズ
ヒューレット・パッカード
VMware
レッドハット
- JDK、JRE および SDK におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3877 2010-02-24 12:25 2009-11-5 Show GitHub Exploit DB Packet Storm
201590 5 警告 サン・マイクロシステムズ
サイバートラスト株式会社
VMware
ヒューレット・パッカード
レッドハット
- JDK、JRE および SDK におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3876 2010-02-24 12:24 2009-11-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
461 6.4 MEDIUM
Network
- - The Product Customizer Light plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.0 due to insufficient input sanitization … CWE-79
Cross-site Scripting
CVE-2024-9848 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
462 6.4 MEDIUM
Network
- - The Branding plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output escapin… CWE-79
Cross-site Scripting
CVE-2024-9452 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
463 6.1 MEDIUM
Network
- - The Parcel Pro plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'action' parameter in all versions up to, and including, 1.8.4 due to insufficient input sanitization and o… CWE-79
Cross-site Scripting
CVE-2024-9383 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
464 6.1 MEDIUM
Network
- - The Gantry 4 Framework plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'override_id' parameter in all versions up to, and including, 4.1.21 due to insufficient input sani… CWE-79
Cross-site Scripting
CVE-2024-9382 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
465 - - - The Elemenda plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 0.0.2 due to insufficient input sanitization and output escap… CWE-79
Cross-site Scripting
CVE-2024-9373 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
466 6.4 MEDIUM
Network
- - The Easy Menu Manager | WPZest plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.1 due to insufficient input sanitizatio… CWE-79
Cross-site Scripting
CVE-2024-9366 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
467 4.3 MEDIUM
Network
- - The SendGrid for WordPress plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'wp_mailplus_clear_logs' function in all versions up to, and includ… CWE-862
 Missing Authorization
CVE-2024-9364 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
468 4.3 MEDIUM
Network
- - The Bulk images optimizer: Resize, optimize, convert to webp, rename … plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'save_configura… - CVE-2024-9361 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
469 6.1 MEDIUM
Network
- - The DPD Baltic Shipping plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'search_value' parameter in all versions up to, and including, 1.2.83 due to insufficient input sa… CWE-79
Cross-site Scripting
CVE-2024-9350 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
470 6.4 MEDIUM
Network
- - The Suki Sites Import plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.2.1 due to insufficient input sanitization and out… CWE-79
Cross-site Scripting
CVE-2024-8916 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm