Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190251 6.8 警告 アップル - CFNetwork における任意の FTP サーバへ FTP コマンドの送信を誘発される脆弱性 - CVE-2007-2403 2012-06-26 15:46 2007-07-31 Show GitHub Exploit DB Packet Storm
190252 4.3 警告 アップル - Apple Mac OS X および iPhone の WebCore における CRLF インジェクションの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-2401 2012-06-26 15:46 2007-06-22 Show GitHub Exploit DB Packet Storm
190253 4.3 警告 アップル
マイクロソフト
- Apple Safari におけるセキュリティモデルを回避される脆弱性 CWE-362
CWE-79
CVE-2007-2400 2012-06-26 15:46 2007-06-25 Show GitHub Exploit DB Packet Storm
190254 9.3 危険 アップル - Apple Mac OS X および iPhone の WebKit における任意のコードを実行される脆弱性 CWE-DesignError
CVE-2007-2399 2012-06-26 15:46 2007-06-22 Show GitHub Exploit DB Packet Storm
190255 4.3 警告 アップル - Apple Safari におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-2391 2012-06-26 15:46 2007-06-14 Show GitHub Exploit DB Packet Storm
190256 10 危険 アップル - Apple Mac OS X の iChat におけるバッファオーバーフローの脆弱性 - CVE-2007-2390 2012-06-26 15:46 2007-05-24 Show GitHub Exploit DB Packet Storm
190257 7.1 危険 アップル - Apple QuickTime for Java における Web ブラウザからメモリを読み取られる脆弱性 - CVE-2007-2389 2012-06-26 15:46 2007-05-29 Show GitHub Exploit DB Packet Storm
190258 9.3 危険 アップル - Apple QuickTime for Java における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2007-2388 2012-06-26 15:46 2007-05-29 Show GitHub Exploit DB Packet Storm
190259 10 危険 アップル - Intel ハードウェア上の Apple Xserve Lights-Out Management における管理アクセス権を取得される脆弱性 - CVE-2007-2387 2012-06-26 15:46 2007-05-31 Show GitHub Exploit DB Packet Storm
190260 9.4 危険 アップル - Apple Mac OS X の mDNSResponder におけるバッファオーバーフローの脆弱性 - CVE-2007-2386 2012-06-26 15:46 2007-05-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
191 8.8 HIGH
Network
advancedfilemanager advanced_file_manager The Advanced File Manager plugin for WordPress is vulnerable to arbitrary file uploads via the 'class_fma_connector.php' file in all versions up to, and including, 5.2.8. This makes it possible for a… Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-8126 2024-10-1 23:14 2024-09-26 Show GitHub Exploit DB Packet Storm
192 5.4 MEDIUM
Network
alefypimentel gf_custom_style The GF Custom Style plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.0 due to insufficient input sanitization and output … Update CWE-79
Cross-site Scripting
CVE-2024-9173 2024-10-1 23:12 2024-09-26 Show GitHub Exploit DB Packet Storm
193 5.4 MEDIUM
Network
codecabin super_testimonials The Super Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘alignment’ parameter in all versions up to, and including, 3.0.0 due to insufficient input sanitizati… Update CWE-79
Cross-site Scripting
CVE-2024-9127 2024-10-1 23:09 2024-09-26 Show GitHub Exploit DB Packet Storm
194 5.4 MEDIUM
Network
kingblack king_ie The king_IE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping… Update CWE-79
Cross-site Scripting
CVE-2024-9125 2024-10-1 23:00 2024-09-26 Show GitHub Exploit DB Packet Storm
195 5.4 MEDIUM
Network
mapplic mapplic The Mapplic Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output esc… Update CWE-79
Cross-site Scripting
CVE-2024-9117 2024-10-1 22:56 2024-09-26 Show GitHub Exploit DB Packet Storm
196 5.4 MEDIUM
Network
chetanvaghela common_tools_for_site The Common Tools for Site plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and… Update CWE-79
Cross-site Scripting
CVE-2024-9115 2024-10-1 22:47 2024-09-26 Show GitHub Exploit DB Packet Storm
197 6.1 MEDIUM
Network
nitinmaurya wordpress_visitors The WordPress Visitors plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a spoofed HTTP Header value in versions up to, and including, 1.0 due to insufficient input sanitization a… Update CWE-79
Cross-site Scripting
CVE-2022-4541 2024-10-1 22:46 2024-09-26 Show GitHub Exploit DB Packet Storm
198 5.3 MEDIUM
Network
codesupply sight The Sight – Professional Image Gallery and Portfolio plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'handler_post_title' function in all ve… Update CWE-862
 Missing Authorization
CVE-2024-9025 2024-10-1 22:44 2024-09-26 Show GitHub Exploit DB Packet Storm
199 6.1 MEDIUM
Network
bizswoop store_hours_for_woocommerce The Store Hours for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and… Update CWE-79
Cross-site Scripting
CVE-2024-8872 2024-10-1 22:42 2024-09-26 Show GitHub Exploit DB Packet Storm
200 5.4 MEDIUM
Network
metagauss profilegrid The ProfileGrid – User Profiles, Groups and Communities plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 5.9.3.2 due to incorrect use of the wp_… Update CWE-79
Cross-site Scripting
CVE-2024-8861 2024-10-1 22:41 2024-09-26 Show GitHub Exploit DB Packet Storm