Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 2:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190221 4.3 警告 JBMC Software - DirectAdmin の CMD_USER_STATS におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-3501 2012-06-26 15:46 2007-06-29 Show GitHub Exploit DB Packet Storm
190222 6.8 警告 conti - Conti FtpServer におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-3492 2012-06-26 15:46 2007-06-29 Show GitHub Exploit DB Packet Storm
190223 9.3 危険 チェック・ポイント・ソフトウェア・テクノロジーズ - Check Point VPN-1 Edge X 埋め込み型 NGX におけるクロスサイトリクエストフォージェリの脆弱性 - CVE-2007-3489 2012-06-26 15:46 2007-06-29 Show GitHub Exploit DB Packet Storm
190224 4.3 警告 altavista - AltaVista の検索エンジンにおけるクロスサイトスクリプティングの脆弱性 - CVE-2007-3486 2012-06-26 15:46 2007-06-28 Show GitHub Exploit DB Packet Storm
190225 7.8 危険 アップル
マイクロソフト
- Apple Safari における "同一生成元ポリシ" を回避される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-3482 2012-06-26 15:46 2007-06-28 Show GitHub Exploit DB Packet Storm
190226 4.3 警告 LibGD project - GD Graphics Library の gdImageStringFTEx におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-362
競合状態
CVE-2007-3478 2012-06-26 15:46 2007-06-28 Show GitHub Exploit DB Packet Storm
190227 7.5 危険 clicktech - ClickGallery Server の edit_image.asp における SQL インジェクションの脆弱性 - CVE-2007-3411 2012-06-26 15:46 2007-06-26 Show GitHub Exploit DB Packet Storm
190228 7.5 危険 elkagroup - elkagroup Image Gallery の property.php における SQL インジェクションの脆弱性 - CVE-2007-3461 2012-06-26 15:46 2007-06-27 Show GitHub Exploit DB Packet Storm
190229 7.5 危険 eva-web - EVA-Web の index.php3 における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-3460 2012-06-26 15:46 2007-06-27 Show GitHub Exploit DB Packet Storm
190230 6.4 警告 civiltech - Civitech Avax Vector の特定の ActiveX コントロールにおける任意のファイルを作成または上書きされる脆弱性 - CVE-2007-3459 2012-06-26 15:46 2007-06-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 12:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
661 - - - In ascs_cp_rsp_add in /subsys/bluetooth/audio/ascs.c, an unchecked tailroom could lead to a global buffer overflow. - CVE-2024-6442 2024-10-4 15:15 2024-10-4 Show GitHub Exploit DB Packet Storm
662 - - - util/JSONTokener.java in JSON-lib before 3.1.0 mishandles an unbalanced comment string. - CVE-2024-47855 2024-10-4 15:15 2024-10-4 Show GitHub Exploit DB Packet Storm
663 6.4 MEDIUM
Network
- - The Display Medium Posts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's display_medium_posts shortcode in all versions up to, and including, 5.0.1 due to insuffici… CWE-79
Cross-site Scripting
CVE-2024-9445 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
664 6.4 MEDIUM
Network
- - The Login Logout Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'class' parameter in all versions up to, and including, 1.1.0 due to insufficient input sanitizati… - CVE-2024-9421 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
665 6.1 MEDIUM
Network
- - The Quantity Dynamic Pricing & Bulk Discounts for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the … CWE-79
Cross-site Scripting
CVE-2024-9384 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
666 6.1 MEDIUM
Network
- - The WordPress Captcha Plugin by Captcha Bank plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versio… CWE-79
Cross-site Scripting
CVE-2024-9375 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
667 6.4 MEDIUM
Network
- - The WP Blocks Hub plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and output … CWE-79
Cross-site Scripting
CVE-2024-9372 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
668 - - - The Aggregator Advanced Settings plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.2.1 due to insufficient input sanitizat… CWE-79
Cross-site Scripting
CVE-2024-9368 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
669 6.1 MEDIUM
Network
- - The Popularis Extra plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up … CWE-79
Cross-site Scripting
CVE-2024-9353 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
670 6.1 MEDIUM
Network
- - The Auto Amazon Links – Amazon Associates Affiliate Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL… CWE-79
Cross-site Scripting
CVE-2024-9349 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm