Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 10, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207551 4.3 警告 アドビシステムズ - Adobe Shockwave Player におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-1282 2010-05-31 18:27 2010-05-11 Show GitHub Exploit DB Packet Storm
207552 9.3 危険 アドビシステムズ - Adobe Shockwave Player の iml32.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1281 2010-05-31 18:26 2010-05-11 Show GitHub Exploit DB Packet Storm
207553 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1280 2010-05-31 18:26 2010-05-11 Show GitHub Exploit DB Packet Storm
207554 9.3 危険 アドビシステムズ - Adobe Shockwave Player におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0987 2010-05-31 18:26 2010-05-11 Show GitHub Exploit DB Packet Storm
207555 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0986 2010-05-31 18:26 2010-05-11 Show GitHub Exploit DB Packet Storm
207556 9.3 危険 アドビシステムズ - Adobe Shockwave Player における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0130 2010-05-28 18:44 2010-05-11 Show GitHub Exploit DB Packet Storm
207557 9.3 危険 アドビシステムズ - Adobe Shockwave Player における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0129 2010-05-28 18:43 2010-05-11 Show GitHub Exploit DB Packet Storm
207558 9.3 危険 アドビシステムズ - Adobe Shockwave Player および Adobe Director における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2010-0128 2010-05-28 18:43 2010-05-11 Show GitHub Exploit DB Packet Storm
207559 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0127 2010-05-28 18:43 2010-05-11 Show GitHub Exploit DB Packet Storm
207560 9.3 危険 マイクロソフト - 複数の Microsoft 製品の VBE6.DLL における整数オーバーフローの脆弱性 CWE-94
コード・インジェクション
CVE-2010-0815 2010-05-28 18:43 2010-05-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 10, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
301 9.8 CRITICAL
Network
- - The WordPress File Upload plugin for WordPress is vulnerable to Remote Code Execution, Arbitrary File Read, and Arbitrary File Deletion in all versions up to, and including, 4.24.15 via the 'wfu_file… New CWE-94
Code Injection
CVE-2024-11613 2025-01-8 16:15 2025-01-8 Show GitHub Exploit DB Packet Storm
302 5.3 MEDIUM
Network
- - The InfiniteWP Client plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 1.13.0 via the 'historyID' parameter of the ~/debug-chart/index.php file. This makes i… New CWE-22
Path Traversal
CVE-2024-10585 2025-01-8 15:15 2025-01-8 Show GitHub Exploit DB Packet Storm
303 - - - cpdf through 2.8 allows stack consumption via a crafted PDF document. New - CVE-2024-54731 2025-01-8 14:15 2025-01-8 Show GitHub Exploit DB Packet Storm
304 6.4 MEDIUM
Network
- - The Themesflat Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the TF E Slider Widget in all versions up to, and including, 2.2.4 due to insufficient input … New CWE-79
Cross-site Scripting
CVE-2024-12205 2025-01-8 14:15 2025-01-8 Show GitHub Exploit DB Packet Storm
305 6.5 MEDIUM
Network
- - The MDTF – Meta Data and Taxonomies Filter plugin for WordPress is vulnerable to SQL Injection via the 'key' attribute of the 'mdf_value' shortcode in all versions up to, and including, 1.3.3.5 due t… New CWE-89
SQL Injection
CVE-2024-12030 2025-01-8 14:15 2025-01-8 Show GitHub Exploit DB Packet Storm
306 8.8 HIGH
Network
- - The WordPress Webinar Plugin – WebinarPress plugin for WordPress is vulnerable to modification of data due to a missing capability check on several functions in all versions up to, and including, 1.3… New CWE-862
 Missing Authorization
CVE-2024-11271 2025-01-8 14:15 2025-01-8 Show GitHub Exploit DB Packet Storm
307 8.8 HIGH
Network
- - The WordPress Webinar Plugin – WebinarPress plugin for WordPress is vulnerable to arbitrary file creation due to a missing capability check on the 'sync-import-imgs' function and missing file type va… New CWE-862
 Missing Authorization
CVE-2024-11270 2025-01-8 14:15 2025-01-8 Show GitHub Exploit DB Packet Storm
308 - - - Vulnerability of input parameters not being verified during glTF model loading in the 3D engine module Impact: Successful exploitation of this vulnerability may affect availability. New - CVE-2024-56456 2025-01-8 13:15 2025-01-8 Show GitHub Exploit DB Packet Storm
309 - - - Vulnerability of input parameters not being verified during glTF model loading in the 3D engine module Impact: Successful exploitation of this vulnerability may affect availability. New - CVE-2024-56455 2025-01-8 13:15 2025-01-8 Show GitHub Exploit DB Packet Storm
310 - - - Vulnerability of input parameters not being verified during glTF model loading in the 3D engine module Impact: Successful exploitation of this vulnerability may affect availability. New - CVE-2024-56454 2025-01-8 13:15 2025-01-8 Show GitHub Exploit DB Packet Storm