Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 21, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201731 4 警告 IBM - IBM DB2 の DRDA Services コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4328 2010-02-4 11:19 2009-12-16 Show GitHub Exploit DB Packet Storm
201732 7.2 危険 IBM - IBM DB2 の Install コンポーネントにおける脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4331 2010-02-4 11:19 2009-12-16 Show GitHub Exploit DB Packet Storm
201733 7.5 危険 IBM - IBM DB2 の Relational Data Services コンポーネントにおけるパスワードの引数を取得される脆弱性 CWE-200
情報漏えい
CVE-2009-4333 2010-02-4 11:19 2009-12-16 Show GitHub Exploit DB Packet Storm
201734 7.2 危険 IBM - IBM DB2 の Engine Utilities コンポーネントの db2licm における脆弱性 CWE-noinfo
情報不足
CVE-2009-4330 2010-02-4 11:18 2009-12-16 Show GitHub Exploit DB Packet Storm
201735 4 警告 IBM - IBM DB2 の Engine Utilities コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4329 2010-02-4 11:18 2009-12-16 Show GitHub Exploit DB Packet Storm
201736 7.2 危険 サイバートラスト株式会社
Linux
- Linux kernel の kvm_dev_ioctl_get_supported_cpuid 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-3638 2010-02-3 14:35 2009-10-29 Show GitHub Exploit DB Packet Storm
201737 5 警告 Linear LLC
S2 Security
- Linear eMerge のマネージメントコンポーネントにおけるサービス運用妨害 (DoS) CWE-noinfo
情報不足
CVE-2009-3734 2010-02-3 14:35 2010-01-5 Show GitHub Exploit DB Packet Storm
201738 7.5 危険 The PHP Group
LibGD project
サイバートラスト株式会社
レッドハット
- PHP および GD Graphics Library の _gdGetColors 関数におけるバッファオーバーフローの脆弱性 CWE-Other
その他
CVE-2009-3546 2010-02-3 14:34 2009-10-19 Show GitHub Exploit DB Packet Storm
201739 6.8 警告 GNU Project
XEmacs
サイバートラスト株式会社
- Emacs および XEmacs における .flc ファイルの処理に関する任意のコードを実行される脆弱性 CWE-DesignError
CVE-2008-2142 2010-02-2 11:43 2008-05-12 Show GitHub Exploit DB Packet Storm
201740 3.5 注意 Drupal
サイバートラスト株式会社
- Drupal の Menu モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-4370 2010-02-2 11:43 2009-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
231 - - - The Logo Slider WordPress plugin before 4.1.0 does not validate and escape some of its Slider Settings before outputting them back in attributes, which could allow users with the contributor role an… - CVE-2024-5429 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm
232 6.1 MEDIUM
Network
- - The The Ultimate WordPress Toolkit – WP Extended plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'wpext-export' parameter in all versions up to, and including, 3.0.9 due … CWE-79
Cross-site Scripting
CVE-2024-9347 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm
233 - - - The WP Timetics- AI-powered Appointment Booking Calendar and Online Scheduling Plugin plugin for WordPress is vulnerable to Account Takeover/Privilege Escalation via Insecure Direct Object Reference … CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-9263 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm
234 6.1 MEDIUM
Network
- - The Flexmls® IDX Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via several parameters like 'MaxBeds' and 'MinBeds' in all versions up to, and including, 3.14.22 due to i… CWE-79
Cross-site Scripting
CVE-2024-8719 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm
235 4.3 MEDIUM
Network
- - The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.3.986 via the data_fetch. This makes it possible for authen… CWE-200
Information Exposure
CVE-2024-7417 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm
236 - - - In Advanced Custom Fields (ACF) before 6.3.9 and Secure Custom Fields before 6.3.6.3 (plugins for WordPress), using the Field Group editor to edit one of the plugin's fields can result in execution o… - CVE-2024-49593 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm
237 5.3 MEDIUM
Network
- - The Calculated Fields Form plugin for WordPress is vulnerable to HTML Injection in all versions up to, and including, 5.2.45. This is due to the plugin not properly neutralizing HTML elements from su… CWE-75
Special Element Injection
CVE-2024-9940 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm
238 9.8 CRITICAL
Network
- - The UserPro plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 3.6.0 due to the insecure 'administrator' default value for the 'default_user_role' option. Th… CWE-266
 Incorrect Privilege Assignment
CVE-2024-9863 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm
239 9.8 CRITICAL
Network
- - The Miniorange OTP Verification with Firebase plugin for WordPress is vulnerable to Arbitrary User Password Change in versions up to, and including, 3.6.0. This is due to the plugin providing user-co… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-9862 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm
240 8.1 HIGH
Network
- - The Miniorange OTP Verification with Firebase plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.6.0. This is due to missing validation on the token being… - CVE-2024-9861 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm