Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 30, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190491 7.5 危険 ブルーコートシステムズ - Blue Coat Systems WinProxy におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-0796 2012-06-26 15:46 2007-02-6 Show GitHub Exploit DB Packet Storm
190492 7.5 危険 globalmegacorp - GlobalMegaCorp dvddb の inc/common.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-0793 2012-06-26 15:46 2007-02-6 Show GitHub Exploit DB Packet Storm
190493 7.5 危険 flipsource - Flipsource Flip の previewtheme.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-0785 2012-06-26 15:46 2007-02-6 Show GitHub Exploit DB Packet Storm
190494 9.3 危険 ImageMagick
GraphicsMagick
- GraphicsMagick および ImageMagick におけるバッファオーバーフローの脆弱性 - CVE-2007-0770 2012-06-26 15:46 2007-02-12 Show GitHub Exploit DB Packet Storm
190495 7.5 危険 db masters multimedia - dB Masters Curium CMS の news.php における SQL インジェクションの脆弱性 - CVE-2007-0765 2012-06-26 15:46 2007-02-5 Show GitHub Exploit DB Packet Storm
190496 6.5 警告 f3site - F3Site における任意の PHP コードを実行される脆弱性 - CVE-2007-0764 2012-06-26 15:46 2007-02-5 Show GitHub Exploit DB Packet Storm
190497 6.8 警告 f3site - F3Site の ニュースコメント機能におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-0763 2012-06-26 15:46 2007-02-5 Show GitHub Exploit DB Packet Storm
190498 7.5 危険 eqdkp - EQdkp におけるアカウント名およびパスワードを読み書きされる脆弱性 - CVE-2007-0760 2012-06-26 15:46 2007-02-5 Show GitHub Exploit DB Packet Storm
190499 7.8 危険 chicken of the vnc - VNC (cotv) の Chilek におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-0756 2012-06-26 15:46 2007-02-5 Show GitHub Exploit DB Packet Storm
190500 9.3 危険 アップル - Apple QuickTime におけるヒープベースのバッファオーバーフローの脆弱性 - CVE-2007-0754 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 1, 2024, 5:51 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
221 5.3 MEDIUM
Network
- - The EU/UK VAT Manager for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the alg_wc_eu_vat_exempt_vat_from_admin() function i… New - CVE-2024-9189 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
222 6.4 MEDIUM
Network
- - The WP-WebAuthn plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wwa_login_form shortcode in all versions up to, and including, 1.3.1 due to insufficient input sanit… New CWE-79
Cross-site Scripting
CVE-2024-9023 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
223 6.1 MEDIUM
Network
- - The EU/UK VAT Manager for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up t… New CWE-79
Cross-site Scripting
CVE-2024-8788 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
224 6.4 MEDIUM
Network
- - The Simple Popup Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's [popup] shortcode in all versions up to, and including, 4.5 due to insufficient input saniti… New CWE-79
Cross-site Scripting
CVE-2024-8547 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
225 10.0 CRITICAL
Network
- - The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.16.1 via deserialization of untrusted input vi… New CWE-502
 Deserialization of Untrusted Data
CVE-2024-8353 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
226 - - - A vulnerability, which was classified as critical, has been found in dingfanzu CMS up to 29d67d9044f6f93378e6eb6ff92272217ff7225c. Affected by this issue is some unknown functionality of the file sav… New CWE-89
SQL Injection
CVE-2024-9294 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
227 - - - EDK2 contains a vulnerability in the PeCoffLoaderRelocateImage(). An Attacker may cause memory corruption due to an overflow via an adjacent network. A successful exploit of this vulnerability may le… New - CVE-2024-38796 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
228 - - - HCL Nomad is susceptible to an insufficient session expiration vulnerability.   Under certain circumstances, an unauthenticated attacker could obtain old session information. New - CVE-2024-23586 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
229 - - - A vulnerability classified as critical was found in skyselang yylAdmin up to 3.0. Affected by this vulnerability is the function list of the file /app/admin/controller/file/File.php of the component … New CWE-89
SQL Injection
CVE-2024-9293 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
230 - - - A vulnerability classified as problematic has been found in kalvinGit kvf-admin up to f12a94dc1ebb7d1c51ee978a85e4c7ed75c620ff. Affected is an unknown function of the file /ueditor/upload?configPath=… New CWE-79
Cross-site Scripting
CVE-2024-9291 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm