Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 1, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190191 7.5 危険 goldcoders - HYIP Manager Pro における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-2326 2012-06-26 15:46 2007-04-26 Show GitHub Exploit DB Packet Storm
190192 6.8 警告 autostand category - Joomla! の AutoStand における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2007-2319 2012-06-26 15:46 2007-04-26 Show GitHub Exploit DB Packet Storm
190193 9.3 危険 FileZilla - FileZilla におけるフォーマットストリングの脆弱性 - CVE-2007-2318 2012-06-26 15:46 2007-04-26 Show GitHub Exploit DB Packet Storm
190194 6.8 警告 crea-book - Crea-Book における SQL インジェクションの脆弱性 - CVE-2007-2314 2012-06-26 15:46 2007-04-26 Show GitHub Exploit DB Packet Storm
190195 4.3 警告 bloofox - BloofoxCMS の plugins/spaw/img_popup.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-2310 2012-06-26 15:46 2007-04-26 Show GitHub Exploit DB Packet Storm
190196 4.3 警告 flowers - FloweRS の cas.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-2309 2012-06-26 15:46 2007-04-26 Show GitHub Exploit DB Packet Storm
190197 4.3 警告 flowers - FloweRS の cas.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-2308 2012-06-26 15:46 2007-04-26 Show GitHub Exploit DB Packet Storm
190198 7.5 危険 expow - Expow の autoindex.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-2302 2012-06-26 15:46 2007-04-26 Show GitHub Exploit DB Packet Storm
190199 7.5 危険 arash - audioCMS arash における任意の PHP コードが実行される脆弱性 - CVE-2007-2301 2012-06-26 15:46 2007-04-26 Show GitHub Exploit DB Packet Storm
190200 7.5 危険 frogss - Frogss CMS における SQL インジェクションの脆弱性 - CVE-2007-2299 2012-06-26 15:46 2007-04-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 1, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 - - - The SVG Complete plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and output e… New CWE-79
Cross-site Scripting
CVE-2024-9119 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
22 9.8 CRITICAL
Network
- - The Wechat Social login plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in the 'convert_remoteimage_to_local' function in versions up to, and inc… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-9108 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
23 9.8 CRITICAL
Network
- - The Wechat Social login plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.3.0. This is due to insufficient verification on the user being supplied during… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9106 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
24 6.4 MEDIUM
Network
- - The Geo Mashup plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's geo_mashup_visible_posts_list shortcode in all versions up to, and including, 1.13.13 due to insuffic… New CWE-79
Cross-site Scripting
CVE-2024-8990 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
25 - - - The Free Responsive Testimonials, Social Proof Reviews, and Customer Reviews – Stars Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's stars_testimonials… New - CVE-2024-8989 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
26 6.1 MEDIUM
Network
- - The Easy Load More plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1… New CWE-79
Cross-site Scripting
CVE-2024-8728 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
27 6.1 MEDIUM
Network
- - The DK PDF plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.9.6. Th… New CWE-79
Cross-site Scripting
CVE-2024-8727 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
28 6.4 MEDIUM
Network
- - The RumbleTalk Live Group Chat – HTML5 plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'rumbletalk-admin-button' shortcode in all versions up to, and including, 6.3… New CWE-79
Cross-site Scripting
CVE-2024-8720 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
29 6.1 MEDIUM
Network
- - The Gravity Forms Toolbar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'tab' parameter in all versions up to, and including, 1.7.0 due to insufficient input sanitizati… New CWE-79
Cross-site Scripting
CVE-2024-8718 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
30 4.3 MEDIUM
Network
- - The Soumettre.fr plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the soumettre_disconnect_gateway function in all versions up to, and incl… New CWE-862
 Missing Authorization
CVE-2024-8675 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm