Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190201 7.8 危険 EdrawSoft - edrawofficeviewer.ocx の特定の ActiveX コントロールにおける任意のファイルを削除される脆弱性 CWE-DesignError
CVE-2007-3168 2012-06-26 15:46 2007-06-11 Show GitHub Exploit DB Packet Storm
190202 5 警告 frederico caldeira knabben - Frederico Caldeira Knabben FCKeditor の filemanager における任意の .php ファイルをアップロードされる脆弱性 - CVE-2007-3163 2012-06-26 15:46 2007-06-11 Show GitHub Exploit DB Packet Storm
190203 10 危険 EGroupware - eGroupWare における詳細不明な脆弱性 - CVE-2007-3155 2012-06-26 15:46 2007-06-11 Show GitHub Exploit DB Packet Storm
190204 10 危険 EGroupware - eGroupWare で使用される Walter Zorn wz_tooltip.js における詳細不明な脆弱性 - CVE-2007-3154 2012-06-26 15:46 2007-06-11 Show GitHub Exploit DB Packet Storm
190205 5 警告 Haxx - Windows 以外のプラットフォームで稼動する c-ares の ares_init:randomize_key 関数における DNS レスポンスを偽装される脆弱性 - CVE-2007-3153 2012-06-26 15:46 2007-06-11 Show GitHub Exploit DB Packet Storm
190206 7.5 危険 Haxx - c-ares における DNS レスポンスを偽装される脆弱性 - CVE-2007-3152 2012-06-26 15:46 2007-06-11 Show GitHub Exploit DB Packet Storm
190207 9.3 危険 Google - Google Desktop における任意のプログラムを実行される脆弱性 - CVE-2007-3150 2012-06-26 15:46 2007-06-11 Show GitHub Exploit DB Packet Storm
190208 5.8 警告 galeon - Galeon におけるフィッシング攻撃の脆弱性 - CVE-2007-3145 2012-06-26 15:46 2007-06-11 Show GitHub Exploit DB Packet Storm
190209 4.3 警告 atom - Atom Photoblog の atomPhotoBlog.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-3135 2012-06-26 15:46 2007-06-8 Show GitHub Exploit DB Packet Storm
190210 4.3 警告 atom - Atom PhotoBlog の atomPhotoBlog.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-3134 2012-06-26 15:46 2007-06-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
401 7.3 HIGH
Network
blogcoding special_text_boxes The The Special Text Boxes plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 6.2.2. This is due to the plugin adding the filter add_filter('com… Update CWE-94
Code Injection
CVE-2024-8481 2024-10-3 02:59 2024-09-25 Show GitHub Exploit DB Packet Storm
402 7.5 HIGH
Network
jianbo rest_api_to_miniprogram The REST API TO MiniProgram plugin for WordPress is vulnerable to SQL Injection via the 'order' parameter of the /wp-json/watch-life-net/v1/comment/getcomments REST API endpoint in all versions up to… Update CWE-89
SQL Injection
CVE-2024-8484 2024-10-3 02:44 2024-09-25 Show GitHub Exploit DB Packet Storm
403 4.8 MEDIUM
Network
technowich wp_ulike The WP ULike WordPress plugin before 4.7.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even… Update CWE-79
Cross-site Scripting
CVE-2024-6094 2024-10-3 02:44 2024-07-24 Show GitHub Exploit DB Packet Storm
404 5.4 MEDIUM
Network
technowich wp_ulike Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in TechnoWich WP ULike – Most Advanced WordPress Marketing Toolkit plugin <= 4.6.8 versions. Update CWE-79
Cross-site Scripting
CVE-2023-45640 2024-10-3 02:44 2023-10-26 Show GitHub Exploit DB Packet Storm
405 4.8 MEDIUM
Network
technowich wp_ulike The WP ULike WordPress plugin before 4.7.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even… Update CWE-79
Cross-site Scripting
CVE-2024-7878 2024-10-3 02:41 2024-09-25 Show GitHub Exploit DB Packet Storm
406 - - - OS4ED openSIS-Classic v9.1 was discovered to contain a SQL injection vulnerability via a crafted payload. New - CVE-2024-46626 2024-10-3 02:35 2024-10-3 Show GitHub Exploit DB Packet Storm
407 - - - Jenkins OpenId Connect Authentication Plugin 4.354.v321ce67a_1de8 and earlier does not check the `iss` (Issuer) claim of an ID Token, allowing attackers to subvert the authentication flow, potentiall… New - CVE-2024-47807 2024-10-3 02:35 2024-10-3 Show GitHub Exploit DB Packet Storm
408 - - - Jenkins OpenId Connect Authentication Plugin 4.354.v321ce67a_1de8 and earlier does not check the `aud` (Audience) claim of an ID Token, allowing attackers to subvert the authentication flow, potentia… New - CVE-2024-47806 2024-10-3 02:35 2024-10-3 Show GitHub Exploit DB Packet Storm
409 - - - According to the researcher: "The TLS connections are encrypted against tampering or eavesdropping. However, the application does not validate the server certificate properly while initializing the T… New - CVE-2024-44097 2024-10-3 02:35 2024-10-2 Show GitHub Exploit DB Packet Storm
410 6.4 MEDIUM
Local
amd epyc_8024pn_firmware
epyc_8024p_firmware
epyc_8124pn_firmware
epyc_8124p_firmware
epyc_8224pn_firmware
epyc_8224p_firmware
epyc_8324pn_firmware
epyc_8324p_firmware
epyc_8434pn…
A TOCTOU (Time-Of-Check-Time-Of-Use) in SMM may allow an attacker with ring0 privileges and access to the BIOS menu or UEFI shell to modify the communications buffer potentially resulting in arbitrar… New CWE-367
 Time-of-check Time-of-use (TOCTOU) Race Condition
CVE-2023-20578 2024-10-3 02:35 2024-08-14 Show GitHub Exploit DB Packet Storm