Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 1, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190431 7.5 危険 dynaliens - dynaliens における認証を回避される脆弱性 - CVE-2007-1389 2012-06-26 15:46 2007-03-10 Show GitHub Exploit DB Packet Storm
190432 5 警告 アドビシステムズ
Mozilla Foundation
ネットスケープ
Opera Software ASA
- Adobe Reader の AcroPDF.DLL におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-1377 2012-06-26 15:46 2007-03-9 Show GitHub Exploit DB Packet Storm
190433 3.5 注意 Drupal - Drupal 用の Project issue tracking モジュールにおけるプライベートノードのコンテンツを読み取られる脆弱性 - CVE-2007-1368 2012-06-26 15:46 2007-03-6 Show GitHub Exploit DB Packet Storm
190434 4.3 警告 アバイア - Avaya CM のログインページにおけるクロスサイトスクリプティングの脆弱性 - CVE-2007-1367 2012-06-26 15:46 2007-03-7 Show GitHub Exploit DB Packet Storm
190435 4.9 警告 Fabrice Bellard - QEMU における仮想マシンがクラッシュされる脆弱性 - CVE-2007-1366 2012-06-26 15:46 2007-05-2 Show GitHub Exploit DB Packet Storm
190436 6.4 警告 dropafew - DropAFew における任意のユーザを作成される脆弱性 - CVE-2007-1364 2012-06-26 15:46 2007-04-11 Show GitHub Exploit DB Packet Storm
190437 7.5 危険 dropafew - DropAFew における SQL インジェクションの脆弱性 - CVE-2007-1363 2012-06-26 15:46 2007-04-11 Show GitHub Exploit DB Packet Storm
190438 6 警告 Drupal - Drupal 用の Nodefamily モジュールにおける他のユーザのプロファイルを変更する脆弱性 - CVE-2007-1360 2012-06-26 15:46 2007-03-6 Show GitHub Exploit DB Packet Storm
190439 4.1 警告 CA Technologies - CA eTrust Admin 用の GINA コンポーネントの cube.exe における認証を回避される脆弱性 - CVE-2007-1345 2012-06-26 15:46 2007-03-8 Show GitHub Exploit DB Packet Storm
190440 7.5 危険 アップル - Apple AirPort Extreme の AirPort ユーティリティのデフォルト設定におけるアクセス制限を回避される脆弱性 - CVE-2007-1338 2012-06-26 15:46 2007-03-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 1, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
211 6.4 MEDIUM
Network
- - The OSM – OpenStreetMap plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's osm_map and osm_map_v3 shortcodes in all versions up to, and including, 6.1.0 due to insuffi… Update CWE-79
Cross-site Scripting
CVE-2024-8991 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
212 6.4 MEDIUM
Network
- - The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Media Grid widget in all versions up to, and including, 4.10.52 due to insufficient… Update CWE-79
Cross-site Scripting
CVE-2024-8681 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
213 - - - The vulnerability potentially allowed an attacker to misuse ESET’s file operations during the removal of a detected file on the Windows operating system to delete files without having proper permissi… Update - CVE-2024-7400 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
214 7.2 HIGH
Network
- - The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to time-based SQL Injection via the ‘order’ parameter in all versions up to, and including, 3.16.1 due to insu… Update CWE-89
SQL Injection
CVE-2024-9130 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
215 6.4 MEDIUM
Network
- - The Absolute Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Name' field of a custom post criteria in all versions up to, and including, 1.1.3 due to insufficient i… Update - CVE-2024-8965 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
216 8.8 HIGH
Network
- - The Product Enquiry for WooCommerce, WooCommerce product catalog plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.2.33.32 via deserialization of untr… Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-8922 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
217 - - - The AI ChatBot with ChatGPT and Content Generator by AYS WordPress plugin before 2.1.0 lacks sufficient access controls allowing an unauthenticated user to disconnect the AI ChatBot with ChatGPT and … Update - CVE-2024-7714 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
218 - - - The AI ChatBot with ChatGPT and Content Generator by AYS WordPress plugin before 2.1.0 discloses the Open AI API Key, allowing unauthenticated users to obtain it Update - CVE-2024-7713 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
219 - - - Sharp NEC Projectors (NP-CB4500UL, NP-CB4500WL, NP-CB4700UL, NP-P525UL, NP-P525UL+, NP-P525ULG, NP-P525ULJL, NP-P525WL, NP-P525WL+, NP-P525WLG, NP-P525WLJL, NP-CG6500UL, NP-CG6500WL, NP-CG6700UL, NP-… Update - CVE-2024-7011 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
220 - - - Information disclosure in Gitlab EE/CE affecting all versions from 15.6 prior to 17.2.8, 17.3 prior to 17.3.4, and 17.4 prior to 17.4.1 in specific conditions it was possible to disclose to an unauth… Update - CVE-2024-8974 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm