Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190181 7.5 危険 bbpress - bbPress の bb-includes/formatting-functions.php における SQL インジェクションの脆弱性 - CVE-2007-3244 2012-06-26 15:46 2007-02-21 Show GitHub Exploit DB Packet Storm
190182 4.3 警告 bbpress - bbPress の bb-login.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-3243 2012-06-26 15:46 2007-06-14 Show GitHub Exploit DB Packet Storm
190183 4.3 警告 fuzzylime forum - Fuzzylime Forum の low.php におけるクロスサイトスクリプティングの脆弱性の脆弱性 - CVE-2007-3235 2012-06-26 15:46 2007-06-14 Show GitHub Exploit DB Packet Storm
190184 7.5 危険 fuzzylime forum - Fuzzylime Forum における SQL インジェクションの脆弱性 - CVE-2007-3234 2012-06-26 15:46 2007-06-14 Show GitHub Exploit DB Packet Storm
190185 10 危険 CA Technologies - CA BrightStor ARCserve Backup for Laptops and Desktops の LGServer コンポーネントにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2007-3216 2012-06-26 15:46 2007-06-8 Show GitHub Exploit DB Packet Storm
190186 6.8 警告 e-vision - e-Vision CMS の style.php における SQL インジェクションの脆弱性 - CVE-2007-3214 2012-06-26 15:46 2007-06-14 Show GitHub Exploit DB Packet Storm
190187 4.3 警告 Beehive Forum - Beehive Forum の links.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-3212 2012-06-26 15:46 2007-06-14 Show GitHub Exploit DB Packet Storm
190188 4.3 警告 domain technologie control - DTC の 404.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-3211 2012-06-26 15:46 2007-06-14 Show GitHub Exploit DB Packet Storm
190189 9.3 危険 cellosoft - Vitalize! 用の Cellosoft Tokens Object 拡張の nptoken.mox におけるスタックベースのバッファオーバーフローの脆弱性 - CVE-2007-3210 2012-06-26 15:46 2007-06-14 Show GitHub Exploit DB Packet Storm
190190 4.3 警告 bruce corkhill - Webwiz のリッチ形式のテキストエディタにおけるクロスサイトスクリプティングの脆弱性 - CVE-2007-3202 2012-06-26 15:46 2007-06-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
431 - - - A vulnerability was discovered in Veritas Data Insight before 7.1. It allows a remote attacker to inject an arbitrary web script into an HTTP request that could reflect back to an authenticated user … New - CVE-2024-47854 2024-10-4 15:15 2024-10-4 Show GitHub Exploit DB Packet Storm
432 6.4 MEDIUM
Network
- - The Display Medium Posts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's display_medium_posts shortcode in all versions up to, and including, 5.0.1 due to insuffici… New CWE-79
Cross-site Scripting
CVE-2024-9445 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
433 6.4 MEDIUM
Network
- - The Login Logout Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'class' parameter in all versions up to, and including, 1.1.0 due to insufficient input sanitizati… New - CVE-2024-9421 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
434 6.1 MEDIUM
Network
- - The Quantity Dynamic Pricing & Bulk Discounts for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the … New CWE-79
Cross-site Scripting
CVE-2024-9384 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
435 6.1 MEDIUM
Network
- - The WordPress Captcha Plugin by Captcha Bank plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versio… New CWE-79
Cross-site Scripting
CVE-2024-9375 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
436 6.4 MEDIUM
Network
- - The WP Blocks Hub plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and output … New CWE-79
Cross-site Scripting
CVE-2024-9372 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
437 - - - The Aggregator Advanced Settings plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.2.1 due to insufficient input sanitizat… New CWE-79
Cross-site Scripting
CVE-2024-9368 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
438 6.1 MEDIUM
Network
- - The Popularis Extra plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up … New CWE-79
Cross-site Scripting
CVE-2024-9353 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
439 6.1 MEDIUM
Network
- - The Auto Amazon Links – Amazon Associates Affiliate Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL… New CWE-79
Cross-site Scripting
CVE-2024-9349 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
440 6.1 MEDIUM
Network
- - The Product Delivery Date for WooCommerce – Lite plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all ve… New CWE-79
Cross-site Scripting
CVE-2024-9345 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm