Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 12:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190411 5 警告 alvaro - aMSN におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-2195 2012-06-26 15:46 2007-04-24 Show GitHub Exploit DB Packet Storm
190412 10 危険 Gentoo Linux - XnView におけるスタックベースのバッファオーバーフローの脆弱性 - CVE-2007-2194 2012-06-26 15:46 2007-04-24 Show GitHub Exploit DB Packet Storm
190413 9.3 危険 ACD Systems International - ACDSee の ID_X.apl プラグインにおけるスタックベースのバッファオーバーフローの脆弱性 - CVE-2007-2193 2012-06-26 15:46 2007-04-24 Show GitHub Exploit DB Packet Storm
190414 9.3 危険 antonio da cruz - Photofiltre Studio におけるバッファオーバーフローの脆弱性 - CVE-2007-2192 2012-06-26 15:46 2007-04-24 Show GitHub Exploit DB Packet Storm
190415 6.8 警告 FreePBX - freePBX におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-2191 2012-06-26 15:46 2007-04-24 Show GitHub Exploit DB Packet Storm
190416 6.8 警告 eba news - Eba News の admin/public/webpages.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-2190 2012-06-26 15:46 2007-04-24 Show GitHub Exploit DB Packet Storm
190417 10 危険 extremail - eXtremail における DNS のなりすましを実行される脆弱性 - CVE-2007-2188 2012-06-26 15:46 2007-04-24 Show GitHub Exploit DB Packet Storm
190418 10 危険 extremail - eXtremail におけるスタックベースのバッファオーバーフローの脆弱性 - CVE-2007-2187 2012-06-26 15:46 2007-04-24 Show GitHub Exploit DB Packet Storm
190419 5 警告 Foxit Software Inc - Foxit Reader におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-2186 2012-06-26 15:46 2007-04-24 Show GitHub Exploit DB Packet Storm
190420 7.6 危険 アップル - Safari などで使用される Apple QuickTime Java 拡張における任意のコードを実行される脆弱性 - CVE-2007-2175 2012-06-26 15:46 2007-04-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
451 6.4 MEDIUM
Network
- - The Relogo plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 0.4.2 due to insufficient input sanitization and output escapin… New CWE-79
Cross-site Scripting
CVE-2024-9269 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
452 6.1 MEDIUM
Network
- - The Easy WordPress Subscribe – Optin Hound plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions… New CWE-79
Cross-site Scripting
CVE-2024-9267 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
453 - - - Wiz Code Visual Studio Code extension in versions 1.0.0 up to 1.5.3 and Wiz (legacy) Visual Studio Code extension in versions 0.13.0 up to 0.17.8 are vulnerable to local command injection if the user… New - CVE-2024-9145 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
454 - - - The SVG Complete plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and output e… New CWE-79
Cross-site Scripting
CVE-2024-9119 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
455 9.8 CRITICAL
Network
- - The Wechat Social login plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in the 'convert_remoteimage_to_local' function in versions up to, and inc… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-9108 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
456 9.8 CRITICAL
Network
- - The Wechat Social login plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.3.0. This is due to insufficient verification on the user being supplied during… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9106 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
457 6.4 MEDIUM
Network
- - The Geo Mashup plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's geo_mashup_visible_posts_list shortcode in all versions up to, and including, 1.13.13 due to insuffic… New CWE-79
Cross-site Scripting
CVE-2024-8990 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
458 - - - The Free Responsive Testimonials, Social Proof Reviews, and Customer Reviews – Stars Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's stars_testimonials… New - CVE-2024-8989 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
459 6.1 MEDIUM
Network
- - The Easy Load More plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1… New CWE-79
Cross-site Scripting
CVE-2024-8728 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
460 6.1 MEDIUM
Network
- - The DK PDF plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.9.6. Th… New CWE-79
Cross-site Scripting
CVE-2024-8727 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm