Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
189771 9.3 危険 アドビシステムズ - Adobe PageMaker の MAIPM6.dll におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2007-5169 2012-06-26 15:54 2007-10-9 Show GitHub Exploit DB Packet Storm
189772 6.8 警告 clanlite - ClanLite における PHP リモートファイルインクルージョンの脆弱性 CWE-20
不適切な入力確認
CVE-2007-5168 2012-06-26 15:54 2007-10-1 Show GitHub Exploit DB Packet Storm
189773 6.8 警告 sitex
CKEditor Team
Apache Software Foundation
- SiteX CMS などで使用される FCKeditor の editor/filemanager/upload/php/upload.php における任意の PHP コードを実行される脆弱性 CWE-Other
その他
CVE-2007-5156 2012-06-26 15:54 2007-10-1 Show GitHub Exploit DB Packet Storm
189774 6.8 警告 der dirigent - dedi-group Der Dirigent における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2007-5146 2012-06-26 15:54 2007-10-1 Show GitHub Exploit DB Packet Storm
189775 1.9 注意 マイクロソフト
エフ・セキュア
- F-Secure Anti-Virus におけるウイルススキャンを回避される脆弱性 CWE-DesignError
CVE-2007-5143 2012-06-26 15:54 2007-10-1 Show GitHub Exploit DB Packet Storm
189776 6.8 警告 chupix - chupix の admin/include/header.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2007-5139 2012-06-26 15:54 2007-09-28 Show GitHub Exploit DB Packet Storm
189777 4.3 警告 dragonfrugal - DFD Cart におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-5136 2012-06-26 15:54 2007-09-28 Show GitHub Exploit DB Packet Storm
189778 7.1 危険 3ware - Microsoft Windows Explorer におけるサービス運用妨害 (DoS) の脆弱性 CWE-189
CWE-399
CVE-2007-5133 2012-06-26 15:54 2007-09-27 Show GitHub Exploit DB Packet Storm
189779 4.3 警告 boesch-it - SimpGB における重要な情報を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2007-5130 2012-06-26 15:54 2007-09-27 Show GitHub Exploit DB Packet Storm
189780 5 警告 boesch-it - SimpGB における任意の .inc ファイルをダウンロードされる脆弱性 CWE-200
CWE-DesignError
CVE-2007-5129 2012-06-26 15:54 2007-09-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
221 - - - TYPO3 before 13.0.1 allows an authenticated admin user (with system maintainer privileges) to execute arbitrary shell commands (with the privileges of the web server) via a command injection vulnerab… Update - CVE-2024-22188 2024-10-5 04:15 2024-03-5 Show GitHub Exploit DB Packet Storm
222 8.8 HIGH
Network
piwebsolution product_enquiry_for_woocommerce The Product Enquiry for WooCommerce, WooCommerce product catalog plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.2.33.32 via deserialization of untr… Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-8922 2024-10-5 04:11 2024-09-27 Show GitHub Exploit DB Packet Storm
223 6.1 MEDIUM
Network
stellarwp the_events_calendar The The Events Calendar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via RSVP name field in all versions up to, and including, 6.6.3 due to insufficient input sanitization and ou… Update CWE-79
Cross-site Scripting
CVE-2024-6931 2024-10-5 04:08 2024-09-27 Show GitHub Exploit DB Packet Storm
224 5.4 MEDIUM
Network
leap13 premium_addons_for_elementor The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Media Grid widget in all versions up to, and including, 4.10.52 due to insufficient… Update CWE-79
Cross-site Scripting
CVE-2024-8681 2024-10-5 04:04 2024-09-27 Show GitHub Exploit DB Packet Storm
225 5.4 MEDIUM
Network
codesupply absolute_reviews The Absolute Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Name' field of a custom post criteria in all versions up to, and including, 1.1.3 due to insufficient i… Update CWE-79
Cross-site Scripting
CVE-2024-8965 2024-10-5 04:04 2024-09-27 Show GitHub Exploit DB Packet Storm
226 8.8 HIGH
Network
advantech adam-5630_firmware Advantech ADAM-5630 contains a cross-site request forgery (CSRF) vulnerability. It allows an attacker to partly circumvent the same origin policy, which is designed to prevent different websites fro… Update CWE-352
 Origin Validation Error
CVE-2024-28948 2024-10-5 03:58 2024-09-28 Show GitHub Exploit DB Packet Storm
227 5.4 MEDIUM
Network
hyumika openstreetmap The OSM – OpenStreetMap plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's osm_map and osm_map_v3 shortcodes in all versions up to, and including, 6.1.0 due to insuffi… Update CWE-79
Cross-site Scripting
CVE-2024-8991 2024-10-5 03:56 2024-09-27 Show GitHub Exploit DB Packet Storm
228 5.4 MEDIUM
Network
fastlinemedia beaver_builder The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Button Group module in all versions up to, and including, 2.8.3.6 due to… Update CWE-79
Cross-site Scripting
CVE-2024-9049 2024-10-5 03:53 2024-09-27 Show GitHub Exploit DB Packet Storm
229 4.3 MEDIUM
Network
bg5sbk minicms A vulnerability was found in bg5sbk MiniCMS 1.11. It has been classified as problematic. Affected is an unknown function of the file page-edit.php. The manipulation leads to cross-site request forger… Update CWE-352
 Origin Validation Error
CVE-2024-9282 2024-10-5 03:33 2024-09-27 Show GitHub Exploit DB Packet Storm
230 7.5 HIGH
Network
amirraminfar dozzle Dozzle is a realtime log viewer for docker containers. Before version 8.5.3, the app uses sha-256 as the hash for passwords, which leaves users susceptible to rainbow table attacks. The app switches … Update CWE-326
Inadequate Encryption Strength
CVE-2024-47182 2024-10-5 03:31 2024-09-27 Show GitHub Exploit DB Packet Storm