Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 10:01 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190371 6.3 警告 ftpdmin - FTPDMIN におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2007-1580 2012-06-26 15:46 2007-03-21 Show GitHub Exploit DB Packet Storm
190372 7.5 危険 ewebquiz - eWebQuiz の eWebQuiz.asp における SQL インジェクションの脆弱性 - CVE-2007-1706 2012-06-26 15:46 2007-03-26 Show GitHub Exploit DB Packet Storm
190373 7.5 危険 active trade - Active Trade の default.asp における SQL インジェクションの脆弱性 - CVE-2007-1705 2012-06-26 15:46 2007-03-26 Show GitHub Exploit DB Packet Storm
190374 7.5 危険 Activewebsoftwares - Active Newsletter の ViewNewspapers.asp における SQL インジェクションの脆弱性 - CVE-2007-1696 2012-06-26 15:46 2007-03-26 Show GitHub Exploit DB Packet Storm
190375 9.3 危険 callisto - Callisto PhotoParade Player の PhPInfo ActiveX コントロールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2007-1688 2012-06-26 15:46 2007-09-13 Show GitHub Exploit DB Packet Storm
190376 10 危険 ブルーコートシステムズ - BlueCoat K9 Web Protection の k9filter.exe におけるバッファオーバーフローの脆弱性 - CVE-2007-1685 2012-06-26 15:46 2007-06-8 Show GitHub Exploit DB Packet Storm
190377 4.3 警告 fizzle - Firefox の Fizzle 拡張におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-1678 2012-06-26 15:46 2007-03-26 Show GitHub Exploit DB Packet Storm
190378 7.8 危険 amavis - AMaViS などで使用される複数の製品の unzoo.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2007-1673 2012-06-26 15:46 2007-05-8 Show GitHub Exploit DB Packet Storm
190379 7.8 危険 AVAST Software s.r.o. - avast! antivirus におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-1672 2012-06-26 15:46 2007-05-8 Show GitHub Exploit DB Packet Storm
190380 7.8 危険 Avira - Avira AntiVir の avpack32.dll におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-1671 2012-06-26 15:46 2007-05-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 5:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
221 6.4 MEDIUM
Network
- - The OSM – OpenStreetMap plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's osm_map and osm_map_v3 shortcodes in all versions up to, and including, 6.1.0 due to insuffi… Update CWE-79
Cross-site Scripting
CVE-2024-8991 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
222 6.4 MEDIUM
Network
- - The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Media Grid widget in all versions up to, and including, 4.10.52 due to insufficient… Update CWE-79
Cross-site Scripting
CVE-2024-8681 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
223 - - - The vulnerability potentially allowed an attacker to misuse ESET’s file operations during the removal of a detected file on the Windows operating system to delete files without having proper permissi… Update - CVE-2024-7400 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
224 7.2 HIGH
Network
- - The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to time-based SQL Injection via the ‘order’ parameter in all versions up to, and including, 3.16.1 due to insu… Update CWE-89
SQL Injection
CVE-2024-9130 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
225 6.4 MEDIUM
Network
- - The Absolute Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Name' field of a custom post criteria in all versions up to, and including, 1.1.3 due to insufficient i… Update - CVE-2024-8965 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
226 8.8 HIGH
Network
- - The Product Enquiry for WooCommerce, WooCommerce product catalog plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.2.33.32 via deserialization of untr… Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-8922 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
227 - - - The AI ChatBot with ChatGPT and Content Generator by AYS WordPress plugin before 2.1.0 lacks sufficient access controls allowing an unauthenticated user to disconnect the AI ChatBot with ChatGPT and … Update - CVE-2024-7714 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
228 - - - The AI ChatBot with ChatGPT and Content Generator by AYS WordPress plugin before 2.1.0 discloses the Open AI API Key, allowing unauthenticated users to obtain it Update - CVE-2024-7713 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
229 - - - Sharp NEC Projectors (NP-CB4500UL, NP-CB4500WL, NP-CB4700UL, NP-P525UL, NP-P525UL+, NP-P525ULG, NP-P525ULJL, NP-P525WL, NP-P525WL+, NP-P525WLG, NP-P525WLJL, NP-CG6500UL, NP-CG6500WL, NP-CG6700UL, NP-… Update - CVE-2024-7011 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
230 - - - Information disclosure in Gitlab EE/CE affecting all versions from 15.6 prior to 17.2.8, 17.3 prior to 17.3.4, and 17.4 prior to 17.4.1 in specific conditions it was possible to disclose to an unauth… Update - CVE-2024-8974 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm