Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 4:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190241 10 危険 Cerulean Studios - Cerulean Studios Trillian Pro の XMPP コンポーネント におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2007-2418 2012-06-26 15:46 2007-05-2 Show GitHub Exploit DB Packet Storm
190242 7.5 危険 e-annu - E-Annu の home.php における SQL インジェクションの脆弱性 - CVE-2007-2416 2012-06-26 15:46 2007-05-1 Show GitHub Exploit DB Packet Storm
190243 4.3 警告 アップル - WebCore におけるクロスサイトスクリプティング攻撃を誘発する脆弱性 - CVE-2007-2410 2012-06-26 15:46 2007-07-31 Show GitHub Exploit DB Packet Storm
190244 4.3 警告 アップル - WebCore における重要な情報を取得される脆弱性 - CVE-2007-2409 2012-06-26 15:46 2007-07-31 Show GitHub Exploit DB Packet Storm
190245 6.8 警告 アップル - Apple Safari の WebKit における Java アプレットを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2007-2408 2012-06-26 15:46 2007-08-3 Show GitHub Exploit DB Packet Storm
190246 6.8 警告 アップル - Quartz Composer における任意のコードを実行される脆弱性 - CVE-2007-2406 2012-06-26 15:46 2007-07-31 Show GitHub Exploit DB Packet Storm
190247 6.8 警告 アップル - PDFKit の Preview における整数アンダーフローの脆弱性 - CVE-2007-2405 2012-06-26 15:46 2007-07-31 Show GitHub Exploit DB Packet Storm
190248 5 警告 アップル - CFNetwork における CRLF インジェクションの脆弱性 - CVE-2007-2404 2012-06-26 15:46 2007-07-31 Show GitHub Exploit DB Packet Storm
190249 6.8 警告 アップル - CFNetwork における任意の FTP サーバへ FTP コマンドの送信を誘発される脆弱性 - CVE-2007-2403 2012-06-26 15:46 2007-07-31 Show GitHub Exploit DB Packet Storm
190250 4.3 警告 アップル - Apple Mac OS X および iPhone の WebCore における CRLF インジェクションの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-2401 2012-06-26 15:46 2007-06-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 4:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
161 7.2 HIGH
Network
advancedfilemanager advanced_file_manager The Advanced File Manager plugin for WordPress is vulnerable to Local JavaScript File Inclusion in all versions up to, and including, 5.2.8 via the 'fma_locale' parameter. This makes it possible for … Update CWE-22
Path Traversal
CVE-2024-8704 2024-10-1 23:15 2024-09-26 Show GitHub Exploit DB Packet Storm
162 7.5 HIGH
Network
redhat keycloak
single_sign-on
A denial of service vulnerability was found in keycloak where the amount of attributes per object is not limited,an attacker by sending repeated HTTP requests could cause a resource exhaustion when t… Update NVD-CWE-noinfo
CVE-2023-6841 2024-10-1 23:15 2024-09-11 Show GitHub Exploit DB Packet Storm
163 6.1 MEDIUM
Network
redhat build_of_keycloak
keycloak
An open redirect vulnerability was found in Keycloak. A specially crafted URL can be constructed where the referrer and referrer_uri parameters are made to trick a user to visit a malicious webpage. … Update CWE-601
Open Redirect
CVE-2024-7260 2024-10-1 23:15 2024-09-10 Show GitHub Exploit DB Packet Storm
164 7.4 HIGH
Local
redhat
fedoraproject
shim
fedora
A buffer overflow was found in Shim in the 32-bit system. The overflow happens due to an addition operation involving a user-controlled value parsed from the PE binary being used by Shim. This value … Update CWE-787
CWE-190
 Out-of-bounds Write
 Integer Overflow or Wraparound
CVE-2023-40548 2024-10-1 23:15 2024-01-30 Show GitHub Exploit DB Packet Storm
165 8.8 HIGH
Network
advancedfilemanager advanced_file_manager The Advanced File Manager plugin for WordPress is vulnerable to arbitrary file uploads via the 'class_fma_connector.php' file in all versions up to, and including, 5.2.8. This makes it possible for a… Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-8126 2024-10-1 23:14 2024-09-26 Show GitHub Exploit DB Packet Storm
166 5.4 MEDIUM
Network
alefypimentel gf_custom_style The GF Custom Style plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.0 due to insufficient input sanitization and output … Update CWE-79
Cross-site Scripting
CVE-2024-9173 2024-10-1 23:12 2024-09-26 Show GitHub Exploit DB Packet Storm
167 5.4 MEDIUM
Network
codecabin super_testimonials The Super Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘alignment’ parameter in all versions up to, and including, 3.0.0 due to insufficient input sanitizati… Update CWE-79
Cross-site Scripting
CVE-2024-9127 2024-10-1 23:09 2024-09-26 Show GitHub Exploit DB Packet Storm
168 5.4 MEDIUM
Network
kingblack king_ie The king_IE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping… Update CWE-79
Cross-site Scripting
CVE-2024-9125 2024-10-1 23:00 2024-09-26 Show GitHub Exploit DB Packet Storm
169 5.4 MEDIUM
Network
mapplic mapplic The Mapplic Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output esc… Update CWE-79
Cross-site Scripting
CVE-2024-9117 2024-10-1 22:56 2024-09-26 Show GitHub Exploit DB Packet Storm
170 5.4 MEDIUM
Network
chetanvaghela common_tools_for_site The Common Tools for Site plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and… Update CWE-79
Cross-site Scripting
CVE-2024-9115 2024-10-1 22:47 2024-09-26 Show GitHub Exploit DB Packet Storm