Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 12:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190001 7.5 危険 esqlanelapse - Esqlanelapse における詳細不明な脆弱性 - CVE-2007-3560 2012-06-26 15:46 2007-07-4 Show GitHub Exploit DB Packet Storm
190002 7.5 危険 Coppermine Photo Gallery - CPG における SQL インジェクションの脆弱性 - CVE-2007-3558 2012-06-26 15:46 2007-07-4 Show GitHub Exploit DB Packet Storm
190003 5 警告 doubleflex - Liesbeth ベースの CMS におけるアカウント資格情報を含んだファイルをダウンロードされる脆弱性 - CVE-2007-3556 2012-06-26 15:46 2007-07-4 Show GitHub Exploit DB Packet Storm
190004 7.8 危険 bbs100 - bbs100 におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-3552 2012-06-26 15:46 2007-07-3 Show GitHub Exploit DB Packet Storm
190005 6.1 警告 bbs100 - bbs100 におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2007-3551 2012-06-26 15:46 2007-07-3 Show GitHub Exploit DB Packet Storm
190006 7.6 危険 amx - AmxVnc.dll の AmxVnc ActiveX コントロールにおけるバッファオーバーフローの脆弱性 - CVE-2007-3536 2012-06-26 15:46 2007-07-3 Show GitHub Exploit DB Packet Storm
190007 6.4 警告 frank-karau - GL-SH Deaf Forum におけるディレクトリトラバーサルの脆弱性 - CVE-2007-3535 2012-06-26 15:46 2007-07-3 Show GitHub Exploit DB Packet Storm
190008 7.5 危険 daniel toma - WebChat の login.php における SQL インジェクションの脆弱性 - CVE-2007-3534 2012-06-26 15:46 2007-07-3 Show GitHub Exploit DB Packet Storm
190009 5 警告 3com - 3Com IntelliJack Switch NJ220 におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-3533 2012-06-26 15:46 2007-07-3 Show GitHub Exploit DB Packet Storm
190010 6.6 警告 Gentoo Linux - NVidia NVClock の backend/backend.c における任意のファイルを上書きされる脆弱性 - CVE-2007-3531 2012-06-26 15:46 2007-07-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 - - - OpenC3 COSMOS provides the functionality needed to send commands to and receive data from one or more embedded systems. The login functionality contains a reflected cross-site scripting (XSS) vulnera… New CWE-79
Cross-site Scripting
CVE-2024-43795 2024-10-3 05:15 2024-10-3 Show GitHub Exploit DB Packet Storm
22 - - - CUPS is a standards-based, open-source printing system, and `cups-browsed` contains network printing functionality including, but not limited to, auto-discovering print services and shared printers. … Update CWE-1327
CVE-2024-47176 2024-10-3 05:15 2024-09-27 Show GitHub Exploit DB Packet Storm
23 - - - RSSHub is an RSS network. Prior to commit 64e00e7, RSSHub's `docker-test-cont.yml` workflow is vulnerable to Artifact Poisoning, which could have lead to a full repository takeover. Downstream users … Update CWE-20
 Improper Input Validation 
CVE-2024-47179 2024-10-3 05:15 2024-09-27 Show GitHub Exploit DB Packet Storm
24 6.5 MEDIUM
Network
cisco ios_xe
ios
A vulnerability in the web UI feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affec… Update CWE-352
 Origin Validation Error
CVE-2024-20414 2024-10-3 05:02 2024-09-26 Show GitHub Exploit DB Packet Storm
25 7.2 HIGH
Network
prisna google_website_translator The Prisna GWT – Google Website Translator plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.4.11 via deserialization of untrusted input from the 'pri… Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-8514 2024-10-3 04:59 2024-09-25 Show GitHub Exploit DB Packet Storm
26 5.4 MEDIUM
Network
themexclub oneelements The OneElements – Best Elementor Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.3.7 due to insufficient input sa… Update CWE-79
Cross-site Scripting
CVE-2024-9068 2024-10-3 04:55 2024-09-25 Show GitHub Exploit DB Packet Storm
27 5.4 MEDIUM
Network
devfarm wp_gpx_maps The WP GPX Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sgpx' shortcode in all versions up to, and including, 1.7.08 due to insufficient input sanitization… Update CWE-79
Cross-site Scripting
CVE-2024-9028 2024-10-3 04:45 2024-09-25 Show GitHub Exploit DB Packet Storm
28 5.4 MEDIUM
Network
wpzoom wpzoom_shortcodes The WPZOOM Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'box' shortcode in all versions up to, and including, 1.0.5 due to insufficient input sanitiza… Update CWE-79
Cross-site Scripting
CVE-2024-9027 2024-10-3 04:42 2024-09-25 Show GitHub Exploit DB Packet Storm
29 5.4 MEDIUM
Network
graphicsly graphicsly The Graphicsly – The ultimate graphics plugin for WordPress website builder ( Gutenberg, Elementor, Beaver Builder, WPBakery ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SV… Update CWE-79
Cross-site Scripting
CVE-2024-9069 2024-10-3 04:37 2024-09-25 Show GitHub Exploit DB Packet Storm
30 7.2 HIGH
Network
freelancer-coder wordpress_simple_html_sitemap The WordPress Simple HTML Sitemap plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 3.1 due to insufficient escaping on the user supplie… Update CWE-89
SQL Injection
CVE-2024-7385 2024-10-3 04:35 2024-09-25 Show GitHub Exploit DB Packet Storm