Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190871 7.5 危険 fullaspsite - Fullaspsite Asp Hosting Sitesi の windows.asp における SQL インジェクションの脆弱性 - CVE-2007-0678 2012-06-26 15:46 2007-02-2 Show GitHub Exploit DB Packet Storm
190872 7.5 危険 cronosys - Cadre PHP Framework の fw/class.Quick_Config_Browser.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-0677 2012-06-26 15:46 2007-02-2 Show GitHub Exploit DB Packet Storm
190873 6.8 警告 exoscripts - ExoPHPDesk の faq.php における SQL インジェクションの脆弱性 - CVE-2007-0676 2012-06-26 15:46 2007-02-2 Show GitHub Exploit DB Packet Storm
190874 7.8 危険 CA Technologies - BrightStor ARCserve Backup for Laptops & Desktops の LGSERVER.EXE におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2007-0673 2012-06-26 15:46 2007-01-23 Show GitHub Exploit DB Packet Storm
190875 7.8 危険 CA Technologies - BrightStor Mobile Backup の LGSERVER.EXE におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-0672 2012-06-26 15:46 2007-01-23 Show GitHub Exploit DB Packet Storm
190876 5 警告 ACME Laboratories - Gentoo Linux の thttpd における任意のファイルを読まれる脆弱性 - CVE-2007-0664 2012-06-26 15:46 2007-02-2 Show GitHub Exploit DB Packet Storm
190877 7.5 危険 eclectic designs - Eclectic Designs CascadianFAQ の index.php における SQL インジェクションの脆弱性 - CVE-2007-0663 2012-06-26 15:46 2007-02-1 Show GitHub Exploit DB Packet Storm
190878 6.8 警告 DNN - DNN の IFrame モジュールにおけるクロスサイトスクリプティングの脆弱性 - CVE-2007-0660 2012-06-26 15:46 2007-01-29 Show GitHub Exploit DB Packet Storm
190879 5 警告 Drupal - Drupal 用の Textimage モジュールにおける CAPTCHA テストを回避される脆弱性 - CVE-2007-0658 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190880 7.5 危険 alientrap - Nexuiz における任意のファイルを上書きされる脆弱性 - CVE-2007-0657 2012-06-26 15:46 2007-02-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 4:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
501 6.4 MEDIUM
Network
- - The Code Embed plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's script embed functionality in all versions up to, and including, 2.4 due to insufficient restrictions… New CWE-79
Cross-site Scripting
CVE-2024-8804 2024-10-4 15:15 2024-10-4 Show GitHub Exploit DB Packet Storm
502 - - - In utf8_trunc in zephyr/lib/utils/utf8.c, last_byte_p can point to one byte before the string pointer if the string is empty. New - CVE-2024-6443 2024-10-4 15:15 2024-10-4 Show GitHub Exploit DB Packet Storm
503 - - - In ascs_cp_rsp_add in /subsys/bluetooth/audio/ascs.c, an unchecked tailroom could lead to a global buffer overflow. New - CVE-2024-6442 2024-10-4 15:15 2024-10-4 Show GitHub Exploit DB Packet Storm
504 - - - util/JSONTokener.java in JSON-lib before 3.1.0 mishandles an unbalanced comment string. New - CVE-2024-47855 2024-10-4 15:15 2024-10-4 Show GitHub Exploit DB Packet Storm
505 - - - A vulnerability was discovered in Veritas Data Insight before 7.1. It allows a remote attacker to inject an arbitrary web script into an HTTP request that could reflect back to an authenticated user … New - CVE-2024-47854 2024-10-4 15:15 2024-10-4 Show GitHub Exploit DB Packet Storm
506 6.4 MEDIUM
Network
- - The Display Medium Posts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's display_medium_posts shortcode in all versions up to, and including, 5.0.1 due to insuffici… New CWE-79
Cross-site Scripting
CVE-2024-9445 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
507 6.4 MEDIUM
Network
- - The Login Logout Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'class' parameter in all versions up to, and including, 1.1.0 due to insufficient input sanitizati… New - CVE-2024-9421 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
508 6.1 MEDIUM
Network
- - The Quantity Dynamic Pricing & Bulk Discounts for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the … New CWE-79
Cross-site Scripting
CVE-2024-9384 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
509 6.1 MEDIUM
Network
- - The WordPress Captcha Plugin by Captcha Bank plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versio… New CWE-79
Cross-site Scripting
CVE-2024-9375 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
510 6.4 MEDIUM
Network
- - The WP Blocks Hub plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and output … New CWE-79
Cross-site Scripting
CVE-2024-9372 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm