Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190431 6 警告 Drupal - Drupal 用の Acidfree モジュールにおける任意の SQL コマンドを実行される脆弱性 - CVE-2007-0507 2012-06-26 15:46 2007-01-23 Show GitHub Exploit DB Packet Storm
190432 6 警告 Drupal - Drupal 用の Project issue tracking モジュールにおけるアクセスコントロールモジュールを回避される脆弱性 - CVE-2007-0506 2012-06-26 15:46 2007-01-23 Show GitHub Exploit DB Packet Storm
190433 8.5 危険 Drupal - Drupal 用の Project issue tracking モジュールにおける任意のコードを実行される脆弱性 - CVE-2007-0505 2012-06-26 15:46 2007-01-23 Show GitHub Exploit DB Packet Storm
190434 7.5 危険 bradabra - Bradabra の include/includes.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-0500 2012-06-26 15:46 2007-01-25 Show GitHub Exploit DB Packet Storm
190435 7.5 危険 enthusiast - Enthusiast における SQL インジェクションの脆弱性 - CVE-2007-0484 2012-06-26 15:46 2007-01-24 Show GitHub Exploit DB Packet Storm
190436 6.8 警告 enthusiast - Enthusiast におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-0483 2012-06-26 15:46 2007-01-24 Show GitHub Exploit DB Packet Storm
190437 4.3 警告 アップル - Safari で使用される WebCore におけるクロスサイトスクリプティング攻撃を誘発される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-0478 2012-06-26 15:46 2007-01-25 Show GitHub Exploit DB Packet Storm
190438 4.6 警告 Gentoo Linux - Gentoo Linux の gencert.sh スクリプトにおける任意のファイルを上書きされる脆弱性 - CVE-2007-0476 2012-06-26 15:46 2007-01-23 Show GitHub Exploit DB Packet Storm
190439 5 警告 アップル - Apple Software Update におけるフォーマットストリングの脆弱性 - CVE-2007-0463 2012-06-26 15:46 2007-01-29 Show GitHub Exploit DB Packet Storm
190440 10 危険 アップル - Mac OS X の Quicktime などの _GetSrcBits32ARGB 関数におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-0462 2012-06-26 15:46 2007-01-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 30, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
91 - - - A vulnerability, which was classified as critical, has been found in dingfanzu CMS up to 29d67d9044f6f93378e6eb6ff92272217ff7225c. Affected by this issue is some unknown functionality of the file sav… New CWE-89
SQL Injection
CVE-2024-9294 2024-09-28 07:15 2024-09-28 Show GitHub Exploit DB Packet Storm
92 - - - EDK2 contains a vulnerability in the PeCoffLoaderRelocateImage(). An Attacker may cause memory corruption due to an overflow via an adjacent network. A successful exploit of this vulnerability may le… New - CVE-2024-38796 2024-09-28 07:15 2024-09-28 Show GitHub Exploit DB Packet Storm
93 - - - HCL Nomad is susceptible to an insufficient session expiration vulnerability.   Under certain circumstances, an unauthenticated attacker could obtain old session information. New - CVE-2024-23586 2024-09-28 07:15 2024-09-28 Show GitHub Exploit DB Packet Storm
94 8.0 HIGH
Adjacent
tp-link archer_c55_firmware
archer_c50_v3_firmware
Multiple TP-LINK products allow a network-adjacent authenticated attacker to execute arbitrary OS commands. Affected products/versions are as follows: Archer C50 firmware versions prior to 'Archer C5… Update CWE-78
OS Command 
CVE-2023-31188 2024-09-28 06:35 2023-09-6 Show GitHub Exploit DB Packet Storm
95 8.0 HIGH
Network
apache airflow The session fixation vulnerability allowed the authenticated user to continue accessing Airflow webserver even after the password of the user has been reset by the admin - up until the expiry of the … Update CWE-384
 Session Fixation
CVE-2023-40273 2024-09-28 06:35 2023-08-24 Show GitHub Exploit DB Packet Storm
96 8.2 HIGH
Network
apache ivy Improper Restriction of XML External Entity Reference, XML Injection (aka Blind XPath Injection) vulnerability in Apache Software Foundation Apache Ivy.This issue affects any version of Apache Ivy pr… Update CWE-91
CWE-611
Blind XPath Injection
XXE
CVE-2022-46751 2024-09-28 06:35 2023-08-21 Show GitHub Exploit DB Packet Storm
97 6.1 MEDIUM
Network
mm-breaking_news_project mm-breaking_news The MM-Breaking News WordPress plugin through 0.7.9 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting… Update CWE-79
Cross-site Scripting
CVE-2024-8056 2024-09-28 06:29 2024-09-12 Show GitHub Exploit DB Packet Storm
98 6.1 MEDIUM
Network
mm-breaking_news_project mm-breaking_news The MM-Breaking News WordPress plugin through 0.7.9 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add S… Update CWE-79
Cross-site Scripting
CVE-2024-8054 2024-09-28 06:29 2024-09-12 Show GitHub Exploit DB Packet Storm
99 4.8 MEDIUM
Network
ninjateam header_footer_custom_code The NinjaTeam Header Footer Custom Code WordPress plugin before 1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Sit… Update CWE-79
Cross-site Scripting
CVE-2024-6617 2024-09-28 06:28 2024-09-13 Show GitHub Exploit DB Packet Storm
100 4.8 MEDIUM
Network
ninjateam header_footer_custom_code The NinjaTeam Header Footer Custom Code WordPress plugin before 1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Sit… Update CWE-79
Cross-site Scripting
CVE-2024-6493 2024-09-28 06:28 2024-09-13 Show GitHub Exploit DB Packet Storm