Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190161 9.3 危険 btglobalservices - British Telecommunications Business Connect webhelper の ActiveX コントロールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2007-2983 2012-06-26 15:46 2007-10-25 Show GitHub Exploit DB Packet Storm
190162 9.3 危険 bt - British Telecommunications Business Connect webhelper の ActiveX コントロールにおけるバッファオーバーフローの脆弱性 - CVE-2007-2982 2012-06-26 15:46 2007-05-31 Show GitHub Exploit DB Packet Storm
190163 6.8 警告 eggblog - eggblog におけるセッションをハイジャックされる脆弱性 CWE-59
リンク解釈の問題
CVE-2007-2978 2012-06-26 15:46 2007-05-31 Show GitHub Exploit DB Packet Storm
190164 7.8 危険 domjudge - DOMjudge の submit/submitcommon.c におけるバッファオーバーフローの脆弱性 - CVE-2007-2977 2012-06-26 15:46 2007-05-31 Show GitHub Exploit DB Packet Storm
190165 4.3 警告 cetrinity - Centrinity FirstClass および他の製品におけるクロスサイトスクリプティングの攻撃を実行される脆弱性 - CVE-2007-2976 2012-06-26 15:46 2007-05-31 Show GitHub Exploit DB Packet Storm
190166 10 危険 Avira - Avira Antivir Antivirus のファイル解析処理エンジンにおけるバッファオーバーフローの脆弱性 - CVE-2007-2974 2012-06-26 15:46 2007-05-31 Show GitHub Exploit DB Packet Storm
190167 7.8 危険 Avira - Avira Antivir Antivirus におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-2973 2012-06-26 15:46 2007-05-31 Show GitHub Exploit DB Packet Storm
190168 7.8 危険 Avira - Avira Antivir Antivirus の ファイル解析処理エンジンにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-2972 2012-06-26 15:46 2007-05-31 Show GitHub Exploit DB Packet Storm
190169 7.5 危険 greg neustaetter - gCards の getnewsitem.php における SQL インジェクションの脆弱性 - CVE-2007-2971 2012-06-26 15:46 2007-05-31 Show GitHub Exploit DB Packet Storm
190170 4.3 警告 8e6 Technologies - 8e6 R3000 Internet Filter の cgi/block.cgi におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-2970 2012-06-26 15:46 2007-05-31 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
261 - - - OpenC3 COSMOS provides the functionality needed to send commands to and receive data from one or more embedded systems. The login functionality contains a reflected cross-site scripting (XSS) vulnera… New CWE-79
Cross-site Scripting
CVE-2024-43795 2024-10-3 05:15 2024-10-3 Show GitHub Exploit DB Packet Storm
262 - - - CUPS is a standards-based, open-source printing system, and `cups-browsed` contains network printing functionality including, but not limited to, auto-discovering print services and shared printers. … Update CWE-1327
CVE-2024-47176 2024-10-3 05:15 2024-09-27 Show GitHub Exploit DB Packet Storm
263 - - - RSSHub is an RSS network. Prior to commit 64e00e7, RSSHub's `docker-test-cont.yml` workflow is vulnerable to Artifact Poisoning, which could have lead to a full repository takeover. Downstream users … Update CWE-20
 Improper Input Validation 
CVE-2024-47179 2024-10-3 05:15 2024-09-27 Show GitHub Exploit DB Packet Storm
264 6.5 MEDIUM
Network
cisco ios_xe
ios
A vulnerability in the web UI feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affec… Update CWE-352
 Origin Validation Error
CVE-2024-20414 2024-10-3 05:02 2024-09-26 Show GitHub Exploit DB Packet Storm
265 7.2 HIGH
Network
prisna google_website_translator The Prisna GWT – Google Website Translator plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.4.11 via deserialization of untrusted input from the 'pri… Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-8514 2024-10-3 04:59 2024-09-25 Show GitHub Exploit DB Packet Storm
266 5.4 MEDIUM
Network
themexclub oneelements The OneElements – Best Elementor Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.3.7 due to insufficient input sa… Update CWE-79
Cross-site Scripting
CVE-2024-9068 2024-10-3 04:55 2024-09-25 Show GitHub Exploit DB Packet Storm
267 5.4 MEDIUM
Network
devfarm wp_gpx_maps The WP GPX Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sgpx' shortcode in all versions up to, and including, 1.7.08 due to insufficient input sanitization… Update CWE-79
Cross-site Scripting
CVE-2024-9028 2024-10-3 04:45 2024-09-25 Show GitHub Exploit DB Packet Storm
268 5.4 MEDIUM
Network
wpzoom wpzoom_shortcodes The WPZOOM Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'box' shortcode in all versions up to, and including, 1.0.5 due to insufficient input sanitiza… Update CWE-79
Cross-site Scripting
CVE-2024-9027 2024-10-3 04:42 2024-09-25 Show GitHub Exploit DB Packet Storm
269 5.4 MEDIUM
Network
graphicsly graphicsly The Graphicsly – The ultimate graphics plugin for WordPress website builder ( Gutenberg, Elementor, Beaver Builder, WPBakery ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SV… Update CWE-79
Cross-site Scripting
CVE-2024-9069 2024-10-3 04:37 2024-09-25 Show GitHub Exploit DB Packet Storm
270 7.2 HIGH
Network
freelancer-coder wordpress_simple_html_sitemap The WordPress Simple HTML Sitemap plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 3.1 due to insufficient escaping on the user supplie… Update CWE-89
SQL Injection
CVE-2024-7385 2024-10-3 04:35 2024-09-25 Show GitHub Exploit DB Packet Storm