Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190631 9.3 危険 callisto - Callisto PhotoParade Player の PhPInfo ActiveX コントロールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2007-1688 2012-06-26 15:46 2007-09-13 Show GitHub Exploit DB Packet Storm
190632 10 危険 ブルーコートシステムズ - BlueCoat K9 Web Protection の k9filter.exe におけるバッファオーバーフローの脆弱性 - CVE-2007-1685 2012-06-26 15:46 2007-06-8 Show GitHub Exploit DB Packet Storm
190633 4.3 警告 fizzle - Firefox の Fizzle 拡張におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-1678 2012-06-26 15:46 2007-03-26 Show GitHub Exploit DB Packet Storm
190634 7.8 危険 amavis - AMaViS などで使用される複数の製品の unzoo.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2007-1673 2012-06-26 15:46 2007-05-8 Show GitHub Exploit DB Packet Storm
190635 7.8 危険 AVAST Software s.r.o. - avast! antivirus におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-1672 2012-06-26 15:46 2007-05-8 Show GitHub Exploit DB Packet Storm
190636 7.8 危険 Avira - Avira AntiVir の avpack32.dll におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-1671 2012-06-26 15:46 2007-05-8 Show GitHub Exploit DB Packet Storm
190637 7.8 危険 amavis
バラクーダネットワークス
- Barracuda Spam Firewall などで使用される zoo decoder におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2007-1669 2012-06-26 15:46 2007-05-8 Show GitHub Exploit DB Packet Storm
190638 10 危険 datarescue - DataRescue IDA Pro 用のデバッグサーバの processor_request 関数における不正な操作を実行される脆弱性 CWE-20
不適切な入力確認
CVE-2007-1666 2012-06-26 15:46 2007-03-24 Show GitHub Exploit DB Packet Storm
190639 5 警告 ekg
Debian
- Debian GNU/Linux Etch 上の ekg のトークン OCR 機能におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-1665 2012-06-26 15:46 2007-06-22 Show GitHub Exploit DB Packet Storm
190640 5 警告 ekg
Debian
- Debian GNU/Linux Etch の ekg におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-1664 2012-06-26 15:46 2007-06-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
721 7.5 HIGH
Network
redhat keycloak
single_sign-on
A denial of service vulnerability was found in keycloak where the amount of attributes per object is not limited,an attacker by sending repeated HTTP requests could cause a resource exhaustion when t… NVD-CWE-noinfo
CVE-2023-6841 2024-10-1 23:15 2024-09-11 Show GitHub Exploit DB Packet Storm
722 6.1 MEDIUM
Network
redhat build_of_keycloak
keycloak
An open redirect vulnerability was found in Keycloak. A specially crafted URL can be constructed where the referrer and referrer_uri parameters are made to trick a user to visit a malicious webpage. … CWE-601
Open Redirect
CVE-2024-7260 2024-10-1 23:15 2024-09-10 Show GitHub Exploit DB Packet Storm
723 7.4 HIGH
Local
redhat
fedoraproject
shim
fedora
A buffer overflow was found in Shim in the 32-bit system. The overflow happens due to an addition operation involving a user-controlled value parsed from the PE binary being used by Shim. This value … CWE-787
CWE-190
 Out-of-bounds Write
 Integer Overflow or Wraparound
CVE-2023-40548 2024-10-1 23:15 2024-01-30 Show GitHub Exploit DB Packet Storm
724 8.8 HIGH
Network
advancedfilemanager advanced_file_manager The Advanced File Manager plugin for WordPress is vulnerable to arbitrary file uploads via the 'class_fma_connector.php' file in all versions up to, and including, 5.2.8. This makes it possible for a… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-8126 2024-10-1 23:14 2024-09-26 Show GitHub Exploit DB Packet Storm
725 5.4 MEDIUM
Network
alefypimentel gf_custom_style The GF Custom Style plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.0 due to insufficient input sanitization and output … CWE-79
Cross-site Scripting
CVE-2024-9173 2024-10-1 23:12 2024-09-26 Show GitHub Exploit DB Packet Storm
726 5.4 MEDIUM
Network
codecabin super_testimonials The Super Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘alignment’ parameter in all versions up to, and including, 3.0.0 due to insufficient input sanitizati… CWE-79
Cross-site Scripting
CVE-2024-9127 2024-10-1 23:09 2024-09-26 Show GitHub Exploit DB Packet Storm
727 5.4 MEDIUM
Network
kingblack king_ie The king_IE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping… CWE-79
Cross-site Scripting
CVE-2024-9125 2024-10-1 23:00 2024-09-26 Show GitHub Exploit DB Packet Storm
728 5.4 MEDIUM
Network
mapplic mapplic The Mapplic Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output esc… CWE-79
Cross-site Scripting
CVE-2024-9117 2024-10-1 22:56 2024-09-26 Show GitHub Exploit DB Packet Storm
729 5.4 MEDIUM
Network
chetanvaghela common_tools_for_site The Common Tools for Site plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and… CWE-79
Cross-site Scripting
CVE-2024-9115 2024-10-1 22:47 2024-09-26 Show GitHub Exploit DB Packet Storm
730 6.1 MEDIUM
Network
nitinmaurya wordpress_visitors The WordPress Visitors plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a spoofed HTTP Header value in versions up to, and including, 1.0 due to insufficient input sanitization a… CWE-79
Cross-site Scripting
CVE-2022-4541 2024-10-1 22:46 2024-09-26 Show GitHub Exploit DB Packet Storm