Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192031 6.8 警告 ImageMagick
レッドハット
- Imagemagick の ReadDIBImage() 関数におけるバッファオーバーフローの脆弱性 CWE-119
CWE-189
CVE-2007-4988 2012-06-26 14:16 2007-09-24 Show GitHub Exploit DB Packet Storm
192032 9.3 危険 ImageMagick - Imagemagick の ReadBlobString() 関数における一つずれエラーの脆弱性 CWE-189
数値処理の問題
CVE-2007-4987 2012-06-26 14:16 2007-09-24 Show GitHub Exploit DB Packet Storm
192033 7.5 危険 サイバートラスト株式会社
ImageMagick
レッドハット
- Imagemagick の複数の複数のイメージファイル処理の不備によるバッファオーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2007-4986 2012-06-26 14:15 2007-09-24 Show GitHub Exploit DB Packet Storm
192034 4.3 警告 サイバートラスト株式会社
ImageMagick
レッドハット
- Imagemagick の関数の呼び出し処理の不備によるサービス運用妨害 (DoS) の脆弱性 CWE-399
CWE-DesignError
CVE-2007-4985 2012-06-26 14:15 2007-09-24 Show GitHub Exploit DB Packet Storm
192035 5 警告 サイバートラスト株式会社
ImageMagick
ターボリナックス
レッドハット
- ImageMagick の XWD ファイルの処理における無限ループが発生する脆弱性 - CVE-2005-1739 2012-06-26 14:15 2005-05-21 Show GitHub Exploit DB Packet Storm
192036 7.5 危険 ターボリナックス
レッドハット
- ImageMagick の SGI ファイルの取り扱いにおけるバッファオーバーフローの脆弱性 - CVE-2005-0762 2012-06-26 14:14 2005-03-23 Show GitHub Exploit DB Packet Storm
192037 5 警告 ターボリナックス
レッドハット
- ImageMagick における不正な PSD ファイルによるサービス運用妨害 (DoS) の脆弱性 - CVE-2005-0761 2012-06-26 14:14 2005-03-23 Show GitHub Exploit DB Packet Storm
192038 5 警告 ターボリナックス
レッドハット
- ImageMagick の TIFF デコーダにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2005-0760 2012-06-26 14:14 2005-03-23 Show GitHub Exploit DB Packet Storm
192039 6.9 警告 IBM - IBM AIX の libodm.a における任意のファイルを上書される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2179 2012-06-26 14:12 2012-05-16 Show GitHub Exploit DB Packet Storm
192040 4.3 警告 IBM - IBM System Storage DS Storage Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2172 2012-06-26 14:11 2012-06-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
751 7.8 HIGH
Local
avg internet_security Local Privilege Escalation in AVG Internet Security v24 on Windows allows a local unprivileged user to escalate privileges to SYSTEM via COM-Hijacking. Update CWE-427
 Uncontrolled Search Path Element
CVE-2024-6510 2024-10-3 02:17 2024-09-13 Show GitHub Exploit DB Packet Storm
752 6.1 MEDIUM
Network
dotsquares contact_form_7_math_captcha The Contact Form 7 Math Captcha WordPress plugin through 2.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could … Update CWE-79
Cross-site Scripting
CVE-2024-6517 2024-10-3 02:15 2024-09-26 Show GitHub Exploit DB Packet Storm
753 6.1 MEDIUM
Network
madfishdigital bulk_noindex_\&_nofollow_toolkit The Bulk NoIndex & NoFollow Toolkit plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in all versions up … Update CWE-79
Cross-site Scripting
CVE-2024-8803 2024-10-3 02:15 2024-09-26 Show GitHub Exploit DB Packet Storm
754 2.7 LOW
Network
uncannyowl uncanny_groups_for_learndash The Uncanny Groups for LearnDash plugin for WordPress is vulnerable to user group add due to a missing capability check on the /wp-json/ulgm_management/v1/add_user/ REST API endpoint in all versions … Update CWE-862
 Missing Authorization
CVE-2024-8350 2024-10-3 02:10 2024-09-25 Show GitHub Exploit DB Packet Storm
755 5.4 MEDIUM
Network
wangbin 012_ps_multi_languages The 012 Ps Multi Languages plugin for WordPress is vulnerable to Stored Cross-Site Scripting via translated titles in all versions up to, and including, 1.6 due to insufficient input sanitization and… Update CWE-79
Cross-site Scripting
CVE-2024-8723 2024-10-3 02:00 2024-09-26 Show GitHub Exploit DB Packet Storm
756 4.3 MEDIUM
Network
wpchill download_monitor The Download Monitor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the enable_shop() function in all versions up to, and including, 5.0.… Update CWE-862
 Missing Authorization
CVE-2024-8552 2024-10-3 02:00 2024-09-26 Show GitHub Exploit DB Packet Storm
757 5.4 MEDIUM
Network
zkteco wdms Cross Site Scripting vulnerability in ZKTeco WDMS v.5.1.3 Pro allows a remote attacker to execute arbitrary code and obtain sensitive information via a crafted script to the Emp Name parameter. Update CWE-79
Cross-site Scripting
CVE-2023-51157 2024-10-3 01:58 2024-09-26 Show GitHub Exploit DB Packet Storm
758 7.2 HIGH
Network
uncannyowl uncanny_groups_for_learndash The Uncanny Groups for LearnDash plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 6.1.0.1. This is due to the plugin not properly restricting what user… Update CWE-862
 Missing Authorization
CVE-2024-8349 2024-10-3 01:50 2024-09-25 Show GitHub Exploit DB Packet Storm
759 6.5 MEDIUM
Network
madrasthemes mas_static_content The MAS Static Content plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.0.8 via the static_content() function. This makes it possible for authenticat… Update NVD-CWE-noinfo
CVE-2024-8483 2024-10-3 01:42 2024-09-25 Show GitHub Exploit DB Packet Storm
760 6.1 MEDIUM
Network
outtheboxthemes beam_me_up_scotty The Beam me up Scotty – Back to Top Button plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions… Update CWE-79
Cross-site Scripting
CVE-2024-8741 2024-10-3 01:37 2024-09-25 Show GitHub Exploit DB Packet Storm