Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 28, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190481 7.5 危険 all in one control panel - AIOCP における SQL インジェクションの脆弱性 - CVE-2007-0316 2012-06-26 15:46 2007-01-17 Show GitHub Exploit DB Packet Storm
190482 9.3 危険 FileZilla - FileZilla におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2007-0315 2012-06-26 15:46 2007-01-17 Show GitHub Exploit DB Packet Storm
190483 7.5 危険 article system - Article System における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-0314 2012-06-26 15:46 2007-01-17 Show GitHub Exploit DB Packet Storm
190484 9 危険 gonicus - Gosa における特定の設定を修正される脆弱性 - CVE-2007-0313 2012-06-26 15:46 2007-01-17 Show GitHub Exploit DB Packet Storm
190485 5 警告 BMC Software - BMC Remedy Action Request System における有効なアカウント名を特定される脆弱性 - CVE-2007-0310 2012-06-26 15:46 2007-01-17 Show GitHub Exploit DB Packet Storm
190486 7.5 危険 francisco burzi - Francisco Burzi PHP-Nuke の blocks/block-Old_Articles.php における SQL インジェクションの脆弱性 - CVE-2007-0309 2012-06-26 15:46 2007-01-17 Show GitHub Exploit DB Packet Storm
190487 7.5 危険 digiappz - Digiappz DigiAffiliate の visu_user.asp における SQL インジェクションの脆弱性 - CVE-2007-0306 2012-06-26 15:46 2007-01-17 Show GitHub Exploit DB Packet Storm
190488 6.8 警告 fdweb - FdWeB Espace Membre の _admin/admin_menu.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-0301 2012-06-26 15:46 2007-01-17 Show GitHub Exploit DB Packet Storm
190489 7.1 危険 アップル - Mac OS X の byte_swap_sbin 関数における整数オーバーフローの脆弱性 - CVE-2007-0299 2012-06-26 15:46 2007-01-17 Show GitHub Exploit DB Packet Storm
190490 6.8 警告 dexxaboy - LunarPoll の show.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-0298 2012-06-26 15:46 2007-01-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 29, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
31 8.0 HIGH
Adjacent
tp-link archer_c55_firmware
archer_c50_v3_firmware
Multiple TP-LINK products allow a network-adjacent authenticated attacker to execute arbitrary OS commands. Affected products/versions are as follows: Archer C50 firmware versions prior to 'Archer C5… Update CWE-78
OS Command 
CVE-2023-31188 2024-09-28 06:35 2023-09-6 Show GitHub Exploit DB Packet Storm
32 8.0 HIGH
Network
apache airflow The session fixation vulnerability allowed the authenticated user to continue accessing Airflow webserver even after the password of the user has been reset by the admin - up until the expiry of the … Update CWE-384
 Session Fixation
CVE-2023-40273 2024-09-28 06:35 2023-08-24 Show GitHub Exploit DB Packet Storm
33 8.2 HIGH
Network
apache ivy Improper Restriction of XML External Entity Reference, XML Injection (aka Blind XPath Injection) vulnerability in Apache Software Foundation Apache Ivy.This issue affects any version of Apache Ivy pr… Update CWE-91
CWE-611
Blind XPath Injection
XXE
CVE-2022-46751 2024-09-28 06:35 2023-08-21 Show GitHub Exploit DB Packet Storm
34 6.1 MEDIUM
Network
mm-breaking_news_project mm-breaking_news The MM-Breaking News WordPress plugin through 0.7.9 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting… Update CWE-79
Cross-site Scripting
CVE-2024-8056 2024-09-28 06:29 2024-09-12 Show GitHub Exploit DB Packet Storm
35 6.1 MEDIUM
Network
mm-breaking_news_project mm-breaking_news The MM-Breaking News WordPress plugin through 0.7.9 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add S… Update CWE-79
Cross-site Scripting
CVE-2024-8054 2024-09-28 06:29 2024-09-12 Show GitHub Exploit DB Packet Storm
36 4.8 MEDIUM
Network
ninjateam header_footer_custom_code The NinjaTeam Header Footer Custom Code WordPress plugin before 1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Sit… Update CWE-79
Cross-site Scripting
CVE-2024-6617 2024-09-28 06:28 2024-09-13 Show GitHub Exploit DB Packet Storm
37 4.8 MEDIUM
Network
ninjateam header_footer_custom_code The NinjaTeam Header Footer Custom Code WordPress plugin before 1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Sit… Update CWE-79
Cross-site Scripting
CVE-2024-6493 2024-09-28 06:28 2024-09-13 Show GitHub Exploit DB Packet Storm
38 6.8 MEDIUM
Network
pixeljar favicon_generator The Favicon Generator (CLOSED) WordPress plugin before 2.1 does not validate files to be uploaded and does not have CSRF checks, which could allow attackers to make logged in admin upload arbitrary f… Update CWE-352
 Origin Validation Error
CVE-2024-7863 2024-09-28 06:27 2024-09-13 Show GitHub Exploit DB Packet Storm
39 4.8 MEDIUM
Network
premio my_sticky_bar The Floating Notification Bar, Sticky Menu on Scroll, Announcement Banner, and Sticky Header for Any WordPress plugin before 2.7.3 does not validate and escape some of its settings before outputtin… Update CWE-79
Cross-site Scripting
CVE-2024-7133 2024-09-28 06:27 2024-09-13 Show GitHub Exploit DB Packet Storm
40 6.5 MEDIUM
Network
pixeljar favicon_generator The Favicon Generator (CLOSED) WordPress plugin before 2.1 does not have CSRF and path validation in the output_sub_admin_page_0() function, allowing attackers to make logged in admins delete arbitra… Update CWE-352
 Origin Validation Error
CVE-2024-7864 2024-09-28 06:26 2024-09-13 Show GitHub Exploit DB Packet Storm