Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190311 9.3 危険 アドビシステムズ - 複数の Adobe 製品におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2007-2244 2012-06-26 15:46 2007-04-25 Show GitHub Exploit DB Packet Storm
190312 9.3 危険 アクシスコミュニケーションズ - AXIS および Panorama PTZ の SaveBMP メソッドにおけるスタックベースのバッファオーバーフローの脆弱性 - CVE-2007-2239 2012-06-26 15:46 2007-05-7 Show GitHub Exploit DB Packet Storm
190313 6.5 警告 cosign - Cosign の cosign-bin/cosign.cgi における任意ユーザとして不正な操作を実行される脆弱性 - CVE-2007-2233 2012-06-26 15:46 2007-04-25 Show GitHub Exploit DB Packet Storm
190314 7.5 危険 cosign - Cosign の CHECK コマンドにおける認証要件を回避される脆弱性 - CVE-2007-2232 2012-06-26 15:46 2007-04-25 Show GitHub Exploit DB Packet Storm
190315 6.5 警告 CA Technologies - CA Clever Path Portal における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2007-2230 2012-06-26 15:46 2007-04-24 Show GitHub Exploit DB Packet Storm
190316 7.5 危険 dmcms - DmCMS の includes/upload_file.php における PHP スクリプトをアップロードされる脆弱性 - CVE-2007-2214 2012-06-26 15:46 2007-04-24 Show GitHub Exploit DB Packet Storm
190317 6.8 警告 コーレル株式会社
accusoft
- AccuSoft ImageGear の igcore15d.dll におけるバッファオーバーフローの脆弱性 - CVE-2007-2209 2012-06-26 15:46 2007-04-24 Show GitHub Exploit DB Packet Storm
190318 7.5 危険 extreme phpbb - Extreme PHPBB2 における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-2208 2012-06-26 15:46 2007-04-24 Show GitHub Exploit DB Packet Storm
190319 7.5 危険 gpl php board - GPB における PHP リモートファイルインクルーションの脆弱性 - CVE-2007-2204 2012-06-26 15:46 2007-04-24 Show GitHub Exploit DB Packet Storm
190320 4.3 警告 big blue - Big Blue Guestbook におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-2203 2012-06-26 15:46 2007-04-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 5:55 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
331 5.4 MEDIUM
Network
codecabin super_testimonials The Super Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘alignment’ parameter in all versions up to, and including, 3.0.0 due to insufficient input sanitizati… Update CWE-79
Cross-site Scripting
CVE-2024-9127 2024-10-1 23:09 2024-09-26 Show GitHub Exploit DB Packet Storm
332 5.4 MEDIUM
Network
kingblack king_ie The king_IE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping… Update CWE-79
Cross-site Scripting
CVE-2024-9125 2024-10-1 23:00 2024-09-26 Show GitHub Exploit DB Packet Storm
333 5.4 MEDIUM
Network
mapplic mapplic The Mapplic Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output esc… Update CWE-79
Cross-site Scripting
CVE-2024-9117 2024-10-1 22:56 2024-09-26 Show GitHub Exploit DB Packet Storm
334 5.4 MEDIUM
Network
chetanvaghela common_tools_for_site The Common Tools for Site plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and… Update CWE-79
Cross-site Scripting
CVE-2024-9115 2024-10-1 22:47 2024-09-26 Show GitHub Exploit DB Packet Storm
335 6.1 MEDIUM
Network
nitinmaurya wordpress_visitors The WordPress Visitors plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a spoofed HTTP Header value in versions up to, and including, 1.0 due to insufficient input sanitization a… Update CWE-79
Cross-site Scripting
CVE-2022-4541 2024-10-1 22:46 2024-09-26 Show GitHub Exploit DB Packet Storm
336 5.3 MEDIUM
Network
codesupply sight The Sight – Professional Image Gallery and Portfolio plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'handler_post_title' function in all ve… Update CWE-862
 Missing Authorization
CVE-2024-9025 2024-10-1 22:44 2024-09-26 Show GitHub Exploit DB Packet Storm
337 6.1 MEDIUM
Network
bizswoop store_hours_for_woocommerce The Store Hours for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and… Update CWE-79
Cross-site Scripting
CVE-2024-8872 2024-10-1 22:42 2024-09-26 Show GitHub Exploit DB Packet Storm
338 5.4 MEDIUM
Network
metagauss profilegrid The ProfileGrid – User Profiles, Groups and Communities plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 5.9.3.2 due to incorrect use of the wp_… Update CWE-79
Cross-site Scripting
CVE-2024-8861 2024-10-1 22:41 2024-09-26 Show GitHub Exploit DB Packet Storm
339 6.3 MEDIUM
Network
oretnom23 railway_reservation_system A vulnerability was found in SourceCodester Online Railway Reservation System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/. Th… Update CWE-862
 Missing Authorization
CVE-2024-9297 2024-10-1 22:39 2024-09-28 Show GitHub Exploit DB Packet Storm
340 4.3 MEDIUM
Network
oretnom23 railway_reservation_system A vulnerability was found in SourceCodester Online Railway Reservation System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /?page=tickets of… Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-9298 2024-10-1 22:37 2024-09-28 Show GitHub Exploit DB Packet Storm