Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
189711 2.6 注意 3com - 3Com 3CRWER100-75 ルータにおけるルータの存在および製品詳細情報を取得される脆弱性 CWE-16
CWE-200
CVE-2007-5420 2012-06-26 15:54 2007-10-12 Show GitHub Exploit DB Packet Storm
189712 10 危険 3com - 3Com 3CRWER100-75 ルータにおける Web 管理インターフェースにアクセスされる脆弱性 CWE-16
環境設定
CVE-2007-5419 2012-06-26 15:54 2007-10-12 Show GitHub Exploit DB Packet Storm
189713 7.5 危険 care2x - CARE2X 2G における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2007-5418 2012-06-26 15:54 2007-10-12 Show GitHub Exploit DB Packet Storm
189714 5 警告 boastmachine - boastMachine の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2007-5417 2012-06-26 15:54 2007-10-12 Show GitHub Exploit DB Packet Storm
189715 6.8 警告 Drupal - Drupal における任意の PHP コードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2007-5416 2012-06-26 15:54 2007-10-12 Show GitHub Exploit DB Packet Storm
189716 6.4 警告 creamotion - CMS Creamotion における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2007-5298 2012-06-26 15:54 2007-10-9 Show GitHub Exploit DB Packet Storm
189717 4.3 警告 daniel broadbent - DB Manager の Edit.asp におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-5291 2012-06-26 15:54 2007-10-7 Show GitHub Exploit DB Packet Storm
189718 4.3 警告 AfterLogic - 複数の MailBee WebMail 製品におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-5290 2012-06-26 15:54 2007-10-9 Show GitHub Exploit DB Packet Storm
189719 4.3 警告 appfuse - AppFuse の messages.jsp におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-5280 2012-06-26 15:54 2007-09-12 Show GitHub Exploit DB Packet Storm
189720 7.5 危険 furkan tastan blog - Furkan Tastan Blog の kategori.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2007-5272 2012-06-26 15:54 2007-10-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 4:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
221 6.1 MEDIUM
Network
stellarwp the_events_calendar The The Events Calendar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via RSVP name field in all versions up to, and including, 6.6.3 due to insufficient input sanitization and ou… Update CWE-79
Cross-site Scripting
CVE-2024-6931 2024-10-5 04:08 2024-09-27 Show GitHub Exploit DB Packet Storm
222 5.4 MEDIUM
Network
leap13 premium_addons_for_elementor The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Media Grid widget in all versions up to, and including, 4.10.52 due to insufficient… Update CWE-79
Cross-site Scripting
CVE-2024-8681 2024-10-5 04:04 2024-09-27 Show GitHub Exploit DB Packet Storm
223 5.4 MEDIUM
Network
codesupply absolute_reviews The Absolute Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Name' field of a custom post criteria in all versions up to, and including, 1.1.3 due to insufficient i… Update CWE-79
Cross-site Scripting
CVE-2024-8965 2024-10-5 04:04 2024-09-27 Show GitHub Exploit DB Packet Storm
224 8.8 HIGH
Network
advantech adam-5630_firmware Advantech ADAM-5630 contains a cross-site request forgery (CSRF) vulnerability. It allows an attacker to partly circumvent the same origin policy, which is designed to prevent different websites fro… Update CWE-352
 Origin Validation Error
CVE-2024-28948 2024-10-5 03:58 2024-09-28 Show GitHub Exploit DB Packet Storm
225 5.4 MEDIUM
Network
hyumika openstreetmap The OSM – OpenStreetMap plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's osm_map and osm_map_v3 shortcodes in all versions up to, and including, 6.1.0 due to insuffi… Update CWE-79
Cross-site Scripting
CVE-2024-8991 2024-10-5 03:56 2024-09-27 Show GitHub Exploit DB Packet Storm
226 5.4 MEDIUM
Network
fastlinemedia beaver_builder The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Button Group module in all versions up to, and including, 2.8.3.6 due to… Update CWE-79
Cross-site Scripting
CVE-2024-9049 2024-10-5 03:53 2024-09-27 Show GitHub Exploit DB Packet Storm
227 4.3 MEDIUM
Network
bg5sbk minicms A vulnerability was found in bg5sbk MiniCMS 1.11. It has been classified as problematic. Affected is an unknown function of the file page-edit.php. The manipulation leads to cross-site request forger… Update CWE-352
 Origin Validation Error
CVE-2024-9282 2024-10-5 03:33 2024-09-27 Show GitHub Exploit DB Packet Storm
228 7.5 HIGH
Network
amirraminfar dozzle Dozzle is a realtime log viewer for docker containers. Before version 8.5.3, the app uses sha-256 as the hash for passwords, which leaves users susceptible to rainbow table attacks. The app switches … Update CWE-326
Inadequate Encryption Strength
CVE-2024-47182 2024-10-5 03:31 2024-09-27 Show GitHub Exploit DB Packet Storm
229 8.2 HIGH
Network
openpetra openpetra Cross Site Scripting vulnerability in openPetra v.2023.02 allows a remote attacker to obtain sensitive information via the serverMCommon.asmx function. Update CWE-79
Cross-site Scripting
CVE-2024-40510 2024-10-5 03:28 2024-09-28 Show GitHub Exploit DB Packet Storm
230 8.8 HIGH
Network
themewinter eventin The Event Manager, Events Calendar, Tickets, Registrations – Eventin plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 4.0.8 via multiple style paramete… Update CWE-22
Path Traversal
CVE-2024-7149 2024-10-5 03:23 2024-09-27 Show GitHub Exploit DB Packet Storm