Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190191 4.3 警告 adventnet - ManageEngine NetFlow Analyzer におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-3593 2012-06-26 15:46 2007-07-6 Show GitHub Exploit DB Packet Storm
190192 6.5 警告 Elite Bulletin Board - Elite Bulletin Board の PM.php における任意の PM メッセージを削除される脆弱性 - CVE-2007-3592 2012-06-26 15:46 2007-07-6 Show GitHub Exploit DB Packet Storm
190193 5 警告 Elite Bulletin Board - Elite Bulletin Board の Profile.php におけるプロフィール情報を変更される脆弱性 - CVE-2007-3591 2012-06-26 15:46 2007-07-6 Show GitHub Exploit DB Packet Storm
190194 4.3 警告 b1g - b1gBB の visitenkarte.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-3590 2012-06-26 15:46 2007-07-5 Show GitHub Exploit DB Packet Storm
190195 7.5 危険 b1g - b1gbb における SQL インジェクションの脆弱性 - CVE-2007-3589 2012-06-26 15:46 2007-07-5 Show GitHub Exploit DB Packet Storm
190196 7.5 危険 girlserv - Girlserv ads の details_news.php における SQL インジェクションの脆弱性 - CVE-2007-3583 2012-06-26 15:46 2007-07-5 Show GitHub Exploit DB Packet Storm
190197 7.5 危険 freedomain.co.nr - FreeDomain.co.nr Clone の includes/functions における SQL インジェクションの脆弱性 - CVE-2007-3575 2012-06-26 15:46 2007-07-5 Show GitHub Exploit DB Packet Storm
190198 6.8 警告 akocomment - akocomment における SQL インジェクションの脆弱性 - CVE-2007-3573 2012-06-26 15:46 2007-07-5 Show GitHub Exploit DB Packet Storm
190199 7.5 危険 Borland Software Corporation - Borland InterBase 2007 の ibserver.exe におけるスタックベースのバッファオーバーフローの脆弱性 - CVE-2007-3566 2012-06-26 15:46 2007-07-26 Show GitHub Exploit DB Packet Storm
190200 7.5 危険 av scripts - AV Arcade の includes/view_page.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2007-3563 2012-06-26 15:46 2007-07-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 4:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
681 6.4 MEDIUM
Network
- - The Login Logout Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'class' parameter in all versions up to, and including, 1.1.0 due to insufficient input sanitizati… - CVE-2024-9421 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
682 6.1 MEDIUM
Network
- - The Quantity Dynamic Pricing & Bulk Discounts for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the … CWE-79
Cross-site Scripting
CVE-2024-9384 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
683 6.1 MEDIUM
Network
- - The WordPress Captcha Plugin by Captcha Bank plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versio… CWE-79
Cross-site Scripting
CVE-2024-9375 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
684 6.4 MEDIUM
Network
- - The WP Blocks Hub plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and output … CWE-79
Cross-site Scripting
CVE-2024-9372 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
685 - - - The Aggregator Advanced Settings plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.2.1 due to insufficient input sanitizat… CWE-79
Cross-site Scripting
CVE-2024-9368 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
686 6.1 MEDIUM
Network
- - The Popularis Extra plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up … CWE-79
Cross-site Scripting
CVE-2024-9353 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
687 6.1 MEDIUM
Network
- - The Auto Amazon Links – Amazon Associates Affiliate Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL… CWE-79
Cross-site Scripting
CVE-2024-9349 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
688 6.1 MEDIUM
Network
- - The Product Delivery Date for WooCommerce – Lite plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all ve… CWE-79
Cross-site Scripting
CVE-2024-9345 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
689 6.1 MEDIUM
Network
- - The Fish and Ships – Most flexible shipping table rate. A WooCommerce shipping rate plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without approp… CWE-79
Cross-site Scripting
CVE-2024-9237 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
690 6.1 MEDIUM
Network
- - The Smart Custom 404 Error Page plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via $_SERVER['REQUEST_URI'] in all versions up to, and including, 11.4.7 due to insufficient input… CWE-79
Cross-site Scripting
CVE-2024-9204 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm