Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190431 4.3 警告 Drupal - Drupal 用の dba モジュールにおけるクロスサイトスクリプティングの脆弱性 - CVE-2007-2159 2012-06-26 15:46 2007-04-11 Show GitHub Exploit DB Packet Storm
190432 7.5 危険 cabron connector - Cabron Connector の services/samples/inclusionService.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-2154 2012-06-26 15:46 2007-04-19 Show GitHub Exploit DB Packet Storm
190433 6.8 警告 atmail pty ltd - Atmail の atmail.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-2153 2012-06-26 15:46 2007-04-19 Show GitHub Exploit DB Packet Storm
190434 7.8 危険 bluearc - BlueArc Titan デバイスの BlueArc-FTPD における他のサイトへトラフィックをリダイレクトする脆弱性 - CVE-2007-2150 2012-06-26 15:46 2007-04-19 Show GitHub Exploit DB Packet Storm
190435 7.5 危険 bonoestente - Joomla! の Be2004-2 テンプレートの index.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-2143 2012-06-26 15:46 2007-04-19 Show GitHub Exploit DB Packet Storm
190436 7.5 危険 ajportal2php - AjPortal2Php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-2142 2012-06-26 15:46 2007-04-19 Show GitHub Exploit DB Packet Storm
190437 7.5 危険 franklin huang - Franklin Huang Flip の everything.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-2140 2012-06-26 15:46 2007-04-19 Show GitHub Exploit DB Packet Storm
190438 10 危険 CA Technologies - 複数の CA 製品で使用される CA BrightStor ARCserve Media Server の SUN RPC サービスにおけるスタックベースのバッファオーバーフローの脆弱性 - CVE-2007-2139 2012-06-26 15:46 2007-04-25 Show GitHub Exploit DB Packet Storm
190439 7.5 危険 BMC Software - BMC Patrol PerformAgent の bgs_sdservice.exe におけるバッファオーバーフローの脆弱性 - CVE-2007-2136 2012-06-26 15:46 2007-04-22 Show GitHub Exploit DB Packet Storm
190440 10 危険 fac guestbook - FAC Guestbook におけるデータベースをダウンロードされる脆弱性 - CVE-2007-2101 2012-06-26 15:46 2007-04-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
521 7.4 HIGH
Local
redhat
fedoraproject
shim
fedora
A buffer overflow was found in Shim in the 32-bit system. The overflow happens due to an addition operation involving a user-controlled value parsed from the PE binary being used by Shim. This value … Update CWE-787
CWE-190
 Out-of-bounds Write
 Integer Overflow or Wraparound
CVE-2023-40548 2024-10-1 23:15 2024-01-30 Show GitHub Exploit DB Packet Storm
522 8.8 HIGH
Network
advancedfilemanager advanced_file_manager The Advanced File Manager plugin for WordPress is vulnerable to arbitrary file uploads via the 'class_fma_connector.php' file in all versions up to, and including, 5.2.8. This makes it possible for a… Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-8126 2024-10-1 23:14 2024-09-26 Show GitHub Exploit DB Packet Storm
523 5.4 MEDIUM
Network
alefypimentel gf_custom_style The GF Custom Style plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.0 due to insufficient input sanitization and output … Update CWE-79
Cross-site Scripting
CVE-2024-9173 2024-10-1 23:12 2024-09-26 Show GitHub Exploit DB Packet Storm
524 5.4 MEDIUM
Network
codecabin super_testimonials The Super Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘alignment’ parameter in all versions up to, and including, 3.0.0 due to insufficient input sanitizati… Update CWE-79
Cross-site Scripting
CVE-2024-9127 2024-10-1 23:09 2024-09-26 Show GitHub Exploit DB Packet Storm
525 5.4 MEDIUM
Network
kingblack king_ie The king_IE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping… Update CWE-79
Cross-site Scripting
CVE-2024-9125 2024-10-1 23:00 2024-09-26 Show GitHub Exploit DB Packet Storm
526 5.4 MEDIUM
Network
mapplic mapplic The Mapplic Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output esc… Update CWE-79
Cross-site Scripting
CVE-2024-9117 2024-10-1 22:56 2024-09-26 Show GitHub Exploit DB Packet Storm
527 5.4 MEDIUM
Network
chetanvaghela common_tools_for_site The Common Tools for Site plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and… Update CWE-79
Cross-site Scripting
CVE-2024-9115 2024-10-1 22:47 2024-09-26 Show GitHub Exploit DB Packet Storm
528 6.1 MEDIUM
Network
nitinmaurya wordpress_visitors The WordPress Visitors plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a spoofed HTTP Header value in versions up to, and including, 1.0 due to insufficient input sanitization a… Update CWE-79
Cross-site Scripting
CVE-2022-4541 2024-10-1 22:46 2024-09-26 Show GitHub Exploit DB Packet Storm
529 5.3 MEDIUM
Network
codesupply sight The Sight – Professional Image Gallery and Portfolio plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'handler_post_title' function in all ve… Update CWE-862
 Missing Authorization
CVE-2024-9025 2024-10-1 22:44 2024-09-26 Show GitHub Exploit DB Packet Storm
530 6.1 MEDIUM
Network
bizswoop store_hours_for_woocommerce The Store Hours for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and… Update CWE-79
Cross-site Scripting
CVE-2024-8872 2024-10-1 22:42 2024-09-26 Show GitHub Exploit DB Packet Storm