Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 28, 2024, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202421 9.3 危険 マイクロソフト - Microsoft Internet Explorer におけるメモリ破損の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3671 2010-01-22 10:26 2009-12-8 Show GitHub Exploit DB Packet Storm
202422 10 危険 マイクロソフト - Microsoft Windows のインターネット認証サービスにおけるネットワークリソースにアクセスされる脆弱性 CWE-255
CWE-94
CVE-2009-3677 2010-01-22 10:24 2009-12-8 Show GitHub Exploit DB Packet Storm
202423 10 危険 マイクロソフト - Microsoft Windows のインターネット認証サービスにおける任意のコードを実行される脆弱性 CWE-287
不適切な認証
CVE-2009-2505 2010-01-22 10:24 2009-12-8 Show GitHub Exploit DB Packet Storm
202424 6.9 警告 acpid - acpid の umask におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4235 2010-01-21 11:44 2009-12-7 Show GitHub Exploit DB Packet Storm
202425 6.9 警告 サイバートラスト株式会社
レッドハット
acpid
- acpid のレッドハットパッチにおける権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4033 2010-01-21 11:43 2009-12-7 Show GitHub Exploit DB Packet Storm
202426 10 危険 アドビシステムズ - Adobe Illustrator における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-3952 2010-01-21 11:43 2010-01-7 Show GitHub Exploit DB Packet Storm
202427 9.3 危険 アドビシステムズ - Adobe Illustrator における Encapsulated PostScript ファイルの処理に関する任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-4195 2010-01-21 11:43 2009-12-4 Show GitHub Exploit DB Packet Storm
202428 4.4 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel の exit_notify 関数における任意のシグナルをプロセスに送信可能な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-1337 2010-01-21 11:23 2009-04-22 Show GitHub Exploit DB Packet Storm
202429 4.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel における sendmsg 関数の呼び出しに関するサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2008-5300 2010-01-21 11:22 2008-12-1 Show GitHub Exploit DB Packet Storm
202430 6.8 警告 シスコシステムズ - 複数の SSL VPN (Web VPN) 製品においてウェブブラウザのセキュリティが迂回される問題 CWE-264
認可・権限・アクセス制御
CVE-2009-2631 2010-01-20 14:15 2009-12-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 28, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
181 9.8 CRITICAL
Network
- - The Wux Blog Editor plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.0.0. This is due to missing validation on the token being supplied during the autol… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9931 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
182 9.8 CRITICAL
Network
- - The Extensions by HocWP Team plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 0.2.3.2. This is due to missing validation on the user being supplied in the… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9930 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
183 8.8 HIGH
Network
- - The User Toolkit plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.2.3. This is due to an improper capability check in the 'switchUser' function. This ma… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9890 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
184 - - - The Editorial Assistant by Sovrn plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ajax_zemanta_set_featured_image' function in version… New - CVE-2024-9626 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
185 6.1 MEDIUM
Network
- - The FormFacade – WordPress plugin for Google Forms plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'userId' and 'publishId' parameters in all versions up to, and includin… New CWE-79
Cross-site Scripting
CVE-2024-9613 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
186 4.9 MEDIUM
Network
- - The Poll Maker – Versus Polls, Anonymous Polls, Image Polls plugin for WordPress is vulnerable to generic SQL Injection via the order_by parameter in all versions up to, and including, 5.4.6 due to … New CWE-89
SQL Injection
CVE-2024-9475 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
187 5.5 MEDIUM
Network
- - The Poll Maker – Versus Polls, Anonymous Polls, Image Polls plugin for WordPress is vulnerable to Stored Cross-Site Scripting via poll settings in all versions up to, and including, 5.4.6 due to insu… New CWE-79
Cross-site Scripting
CVE-2024-9462 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
188 6.4 MEDIUM
Network
- - The PriPre plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 0.4.11 due to insufficient input sanitization and output escapi… New CWE-79
Cross-site Scripting
CVE-2024-9454 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
189 6.4 MEDIUM
Network
- - The ElementsKit Elementor addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Image Comparison Widget in all versions up to, and including, 3.2.9 due to insufficient inpu… New CWE-79
Cross-site Scripting
CVE-2024-10091 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
190 - - - pyLoad is a free and open-source Download Manager. The folder `/.pyload/scripts` has scripts which are run when certain actions are completed, for e.g. a download is finished. By downloading a execut… New CWE-78
OS Command 
CVE-2024-47821 2024-10-26 08:15 2024-10-26 Show GitHub Exploit DB Packet Storm