Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190711 7.8 危険 シスコシステムズ - Cisco FWSM におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-0966 2012-06-26 15:46 2007-02-14 Show GitHub Exploit DB Packet Storm
190712 7.8 危険 シスコシステムズ - Cisco FWSM におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-0965 2012-06-26 15:46 2007-02-14 Show GitHub Exploit DB Packet Storm
190713 5.4 警告 シスコシステムズ - Cisco FWSM におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-0964 2012-06-26 15:46 2007-02-14 Show GitHub Exploit DB Packet Storm
190714 7.8 危険 シスコシステムズ - Cisco FWSM におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-0963 2012-06-26 15:46 2007-02-14 Show GitHub Exploit DB Packet Storm
190715 4.3 警告 atmail pty ltd - Atmail の search.pl におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-0953 2012-06-26 15:46 2007-02-14 Show GitHub Exploit DB Packet Storm
190716 7.5 危険 fullaspsite - Fullaspsite ASP ホスティングサイトの listmain.asp における SQL インジェクションの脆弱性 - CVE-2007-0951 2012-06-26 15:46 2007-02-14 Show GitHub Exploit DB Packet Storm
190717 6.8 警告 fullaspsite - Fullaspsite ASP ホスティングサイトの listmain.asp におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-0950 2012-06-26 15:46 2007-02-14 Show GitHub Exploit DB Packet Storm
190718 7.5 危険 アルバネットワークス株式会社
Alcatel-Lucent
- Aruba Mobility Controllers における管理用インターフェースまたは WLAN へアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2007-0932 2012-06-26 15:46 2007-02-14 Show GitHub Exploit DB Packet Storm
190719 7.5 危険 アルバネットワークス株式会社
Alcatel-Lucent
- Aruba Mobility Controllers の管理インターフェースにおけるヒープベースのバッファオーバーフローの脆弱性 - CVE-2007-0931 2012-06-26 15:46 2007-02-14 Show GitHub Exploit DB Packet Storm
190720 7.5 危険 apache stats - Apache Stats における任意の変数を変更される脆弱性 - CVE-2007-0930 2012-06-26 15:46 2007-02-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
521 7.4 HIGH
Local
redhat
fedoraproject
shim
fedora
A buffer overflow was found in Shim in the 32-bit system. The overflow happens due to an addition operation involving a user-controlled value parsed from the PE binary being used by Shim. This value … Update CWE-787
CWE-190
 Out-of-bounds Write
 Integer Overflow or Wraparound
CVE-2023-40548 2024-10-1 23:15 2024-01-30 Show GitHub Exploit DB Packet Storm
522 8.8 HIGH
Network
advancedfilemanager advanced_file_manager The Advanced File Manager plugin for WordPress is vulnerable to arbitrary file uploads via the 'class_fma_connector.php' file in all versions up to, and including, 5.2.8. This makes it possible for a… Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-8126 2024-10-1 23:14 2024-09-26 Show GitHub Exploit DB Packet Storm
523 5.4 MEDIUM
Network
alefypimentel gf_custom_style The GF Custom Style plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.0 due to insufficient input sanitization and output … Update CWE-79
Cross-site Scripting
CVE-2024-9173 2024-10-1 23:12 2024-09-26 Show GitHub Exploit DB Packet Storm
524 5.4 MEDIUM
Network
codecabin super_testimonials The Super Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘alignment’ parameter in all versions up to, and including, 3.0.0 due to insufficient input sanitizati… Update CWE-79
Cross-site Scripting
CVE-2024-9127 2024-10-1 23:09 2024-09-26 Show GitHub Exploit DB Packet Storm
525 5.4 MEDIUM
Network
kingblack king_ie The king_IE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping… Update CWE-79
Cross-site Scripting
CVE-2024-9125 2024-10-1 23:00 2024-09-26 Show GitHub Exploit DB Packet Storm
526 5.4 MEDIUM
Network
mapplic mapplic The Mapplic Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output esc… Update CWE-79
Cross-site Scripting
CVE-2024-9117 2024-10-1 22:56 2024-09-26 Show GitHub Exploit DB Packet Storm
527 5.4 MEDIUM
Network
chetanvaghela common_tools_for_site The Common Tools for Site plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and… Update CWE-79
Cross-site Scripting
CVE-2024-9115 2024-10-1 22:47 2024-09-26 Show GitHub Exploit DB Packet Storm
528 6.1 MEDIUM
Network
nitinmaurya wordpress_visitors The WordPress Visitors plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a spoofed HTTP Header value in versions up to, and including, 1.0 due to insufficient input sanitization a… Update CWE-79
Cross-site Scripting
CVE-2022-4541 2024-10-1 22:46 2024-09-26 Show GitHub Exploit DB Packet Storm
529 5.3 MEDIUM
Network
codesupply sight The Sight – Professional Image Gallery and Portfolio plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'handler_post_title' function in all ve… Update CWE-862
 Missing Authorization
CVE-2024-9025 2024-10-1 22:44 2024-09-26 Show GitHub Exploit DB Packet Storm
530 6.1 MEDIUM
Network
bizswoop store_hours_for_woocommerce The Store Hours for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and… Update CWE-79
Cross-site Scripting
CVE-2024-8872 2024-10-1 22:42 2024-09-26 Show GitHub Exploit DB Packet Storm