Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190111 7.5 危険 FreeType Project - FreeType の src/base/ftbimap.c におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-3506 2012-06-26 15:46 2007-07-2 Show GitHub Exploit DB Packet Storm
190112 4.3 警告 JBMC Software - DirectAdmin の CMD_USER_STATS におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-3501 2012-06-26 15:46 2007-06-29 Show GitHub Exploit DB Packet Storm
190113 6.8 警告 conti - Conti FtpServer におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-3492 2012-06-26 15:46 2007-06-29 Show GitHub Exploit DB Packet Storm
190114 9.3 危険 チェック・ポイント・ソフトウェア・テクノロジーズ - Check Point VPN-1 Edge X 埋め込み型 NGX におけるクロスサイトリクエストフォージェリの脆弱性 - CVE-2007-3489 2012-06-26 15:46 2007-06-29 Show GitHub Exploit DB Packet Storm
190115 4.3 警告 altavista - AltaVista の検索エンジンにおけるクロスサイトスクリプティングの脆弱性 - CVE-2007-3486 2012-06-26 15:46 2007-06-28 Show GitHub Exploit DB Packet Storm
190116 7.8 危険 アップル
マイクロソフト
- Apple Safari における "同一生成元ポリシ" を回避される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-3482 2012-06-26 15:46 2007-06-28 Show GitHub Exploit DB Packet Storm
190117 4.3 警告 LibGD project - GD Graphics Library の gdImageStringFTEx におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-362
競合状態
CVE-2007-3478 2012-06-26 15:46 2007-06-28 Show GitHub Exploit DB Packet Storm
190118 7.5 危険 clicktech - ClickGallery Server の edit_image.asp における SQL インジェクションの脆弱性 - CVE-2007-3411 2012-06-26 15:46 2007-06-26 Show GitHub Exploit DB Packet Storm
190119 7.5 危険 elkagroup - elkagroup Image Gallery の property.php における SQL インジェクションの脆弱性 - CVE-2007-3461 2012-06-26 15:46 2007-06-27 Show GitHub Exploit DB Packet Storm
190120 7.5 危険 eva-web - EVA-Web の index.php3 における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-3460 2012-06-26 15:46 2007-06-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
371 - - - According to the researcher: "The TLS connections are encrypted against tampering or eavesdropping. However, the application does not validate the server certificate properly while initializing the T… New - CVE-2024-44097 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
372 - - - A vulnerability has been found in code-projects Restaurant Reservation System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /filter2.php. The … New CWE-89
SQL Injection
CVE-2024-9429 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
373 - - - A local privilege escalation vulnerability in Sophos Intercept X for Windows with Central Device Encryption 2024.2.0 and older allows writing of arbitrary files. New - CVE-2024-8885 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
374 - - - Vulnerable juju introspection abstract UNIX domain socket. An abstract UNIX domain socket responsible for introspection is available without authentication locally to network namespace users. This en… New - CVE-2024-8038 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
375 - - - Vulnerable juju hook tool abstract UNIX domain socket. When combined with an attack of JUJU_CONTEXT_ID, any user on the local system with access to the default network namespace may connect to the @/… New - CVE-2024-8037 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
376 - - - JUJU_CONTEXT_ID is a predictable authentication secret. On a Juju machine (non-Kubernetes) or Juju charm container (on Kubernetes), an unprivileged user in the same network namespace can connect to a… New - CVE-2024-7558 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
377 6.5 MEDIUM
Network
- - An unauthenticated remote attacker may use the devices traffic capture without authentication to grab plaintext administrative credentials. New CWE-306
Missing Authentication for Critical Function
CVE-2024-35294 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
378 6.4 MEDIUM
Network
- - The WordPress Infinite Scroll – Ajax Load More plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘button_label’ parameter in all versions up to, and including, 7.1.2 due to in… New CWE-87
 Improper Neutralization of Alternate XSS Syntax
CVE-2024-8505 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
379 6.4 MEDIUM
Network
- - The Ibtana – WordPress Website Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘align’ attribute within the 'wp:ive/ive-productscarousel' Gutenberg block in all vers… New CWE-79
Cross-site Scripting
CVE-2024-8282 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
380 - - - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Mestres do WP Checkout Mestres WP.This issue affects Checkout Mestres WP: from n/a through 8.6. New - CVE-2024-44030 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm