Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 10:02 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190001 7.8 危険 ageet
マイクロソフト
HTC Corporation
- ageet AGEphone におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-3362 2012-06-26 15:46 2007-06-22 Show GitHub Exploit DB Packet Storm
190002 9.3 危険 bitchx - BitchX の hook.c における任意のコマンドを実行される脆弱性 - CVE-2007-3360 2012-06-26 15:46 2007-06-22 Show GitHub Exploit DB Packet Storm
190003 7.8 危険 マイクロソフト
AOL
- AIM におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-3350 2012-06-26 15:46 2007-06-22 Show GitHub Exploit DB Packet Storm
190004 7.8 危険 aastra telecom - Aastra 9112i SIP Phone におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-3349 2012-06-26 15:46 2007-06-22 Show GitHub Exploit DB Packet Storm
190005 7.8 危険 D-Link Systems, Inc. - D-Link DPH-540/DPH-541 電話機におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-3348 2012-06-26 15:46 2007-06-22 Show GitHub Exploit DB Packet Storm
190006 7.8 危険 D-Link Systems, Inc. - D-Link DPH-540/DPH-541 電話機における任意の SIP 通信に用いられる脆弱性 - CVE-2007-3347 2012-06-26 15:46 2007-06-22 Show GitHub Exploit DB Packet Storm
190007 7.8 危険 bughunter - httpsv.exe におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2007-3340 2012-06-26 15:46 2007-06-21 Show GitHub Exploit DB Packet Storm
190008 4.3 警告 FuseTalk - FuseTalk の forum/include/error/autherror.cfm におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-3339 2012-06-26 15:46 2007-06-21 Show GitHub Exploit DB Packet Storm
190009 10 危険 マイクロソフト
ingres
CA Technologies
- eTrust Secure Content Manager を含む CA 製品で使用される Ingres Database Server 用の Communications Server コンポーネントなどにおけるヒープベースのバッファオーバーフローの脆弱性 - CVE-2007-3334 2012-06-26 15:46 2007-06-21 Show GitHub Exploit DB Packet Storm
190010 5 警告 bughunter - HTTP Server の httpsv.exe における重要な情報 (スクリプトソースコード) を取得される脆弱性 - CVE-2007-3327 2012-06-26 15:46 2007-06-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 5:55 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1 7.3 HIGH
Network
blogcoding special_text_boxes The The Special Text Boxes plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 6.2.2. This is due to the plugin adding the filter add_filter('com… Update CWE-94
Code Injection
CVE-2024-8481 2024-10-3 02:59 2024-09-25 Show GitHub Exploit DB Packet Storm
2 7.5 HIGH
Network
jianbo rest_api_to_miniprogram The REST API TO MiniProgram plugin for WordPress is vulnerable to SQL Injection via the 'order' parameter of the /wp-json/watch-life-net/v1/comment/getcomments REST API endpoint in all versions up to… Update CWE-89
SQL Injection
CVE-2024-8484 2024-10-3 02:44 2024-09-25 Show GitHub Exploit DB Packet Storm
3 4.8 MEDIUM
Network
technowich wp_ulike The WP ULike WordPress plugin before 4.7.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even… Update CWE-79
Cross-site Scripting
CVE-2024-6094 2024-10-3 02:44 2024-07-24 Show GitHub Exploit DB Packet Storm
4 5.4 MEDIUM
Network
technowich wp_ulike Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in TechnoWich WP ULike – Most Advanced WordPress Marketing Toolkit plugin <= 4.6.8 versions. Update CWE-79
Cross-site Scripting
CVE-2023-45640 2024-10-3 02:44 2023-10-26 Show GitHub Exploit DB Packet Storm
5 4.8 MEDIUM
Network
technowich wp_ulike The WP ULike WordPress plugin before 4.7.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even… Update CWE-79
Cross-site Scripting
CVE-2024-7878 2024-10-3 02:41 2024-09-25 Show GitHub Exploit DB Packet Storm
6 - - - OS4ED openSIS-Classic v9.1 was discovered to contain a SQL injection vulnerability via a crafted payload. New - CVE-2024-46626 2024-10-3 02:35 2024-10-3 Show GitHub Exploit DB Packet Storm
7 - - - Jenkins OpenId Connect Authentication Plugin 4.354.v321ce67a_1de8 and earlier does not check the `iss` (Issuer) claim of an ID Token, allowing attackers to subvert the authentication flow, potentiall… New - CVE-2024-47807 2024-10-3 02:35 2024-10-3 Show GitHub Exploit DB Packet Storm
8 - - - Jenkins OpenId Connect Authentication Plugin 4.354.v321ce67a_1de8 and earlier does not check the `aud` (Audience) claim of an ID Token, allowing attackers to subvert the authentication flow, potentia… New - CVE-2024-47806 2024-10-3 02:35 2024-10-3 Show GitHub Exploit DB Packet Storm
9 - - - According to the researcher: "The TLS connections are encrypted against tampering or eavesdropping. However, the application does not validate the server certificate properly while initializing the T… New - CVE-2024-44097 2024-10-3 02:35 2024-10-2 Show GitHub Exploit DB Packet Storm
10 6.4 MEDIUM
Local
amd epyc_8024pn_firmware
epyc_8024p_firmware
epyc_8124pn_firmware
epyc_8124p_firmware
epyc_8224pn_firmware
epyc_8224p_firmware
epyc_8324pn_firmware
epyc_8324p_firmware
epyc_8434pn…
A TOCTOU (Time-Of-Check-Time-Of-Use) in SMM may allow an attacker with ring0 privileges and access to the BIOS menu or UEFI shell to modify the communications buffer potentially resulting in arbitrar… New CWE-367
 Time-of-check Time-of-use (TOCTOU) Race Condition
CVE-2023-20578 2024-10-3 02:35 2024-08-14 Show GitHub Exploit DB Packet Storm