Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
211 5.4 警告
Network
themexclub oneelements themexclub の WordPress 用 oneelements におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-9068 2024-10-3 11:22 2024-09-25 Show GitHub Exploit DB Packet Storm
212 5.4 警告
Network
gutengeek free gutenberg blocks gutengeek の WordPress 用 free gutenberg blocks におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-9073 2024-10-3 11:22 2024-09-25 Show GitHub Exploit DB Packet Storm
213 9.8 緊急
Network
code-projects blood bank system code-projects の blood bank system における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-9327 2024-10-3 11:22 2024-09-29 Show GitHub Exploit DB Packet Storm
214 7.5 重要
Network
minapper rest api to miniprogram jianbo の WordPress 用 rest api to miniprogram における SQL インジェクションの脆弱性 CWE-89
CWE-89
CVE-2024-8484 2024-10-3 11:21 2024-09-25 Show GitHub Exploit DB Packet Storm
215 6.1 警告
Network
xtendify simple calendar xtendify の WordPress 用 simple calendar におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8549 2024-10-3 11:21 2024-09-25 Show GitHub Exploit DB Packet Storm
216 6.1 警告
Network
pierros kodex posts likes pierros の WordPress 用 kodex posts likes におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8713 2024-10-3 11:21 2024-09-25 Show GitHub Exploit DB Packet Storm
217 5.4 警告
Network
wangbin 012 ps multi languages wangbin の WordPress 用 012 ps multi languages におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8723 2024-10-3 11:21 2024-09-26 Show GitHub Exploit DB Packet Storm
218 7.2 重要
Network
freelancer-coder wordpress simple html sitemap freelancer-coder の WordPress 用 wordpress simple html sitemap における SQL インジェクションの脆弱性 CWE-89
CWE-89
CVE-2024-7385 2024-10-3 11:20 2024-09-25 Show GitHub Exploit DB Packet Storm
219 9.8 緊急
Network
Artbees jupiter x core Artbees の WordPress 用 jupiter x core における危険なタイプのファイルの無制限アップロードに関する脆弱性 CWE-434
危険なタイプのファイルの無制限アップロード
CVE-2024-7772 2024-10-3 11:20 2024-09-26 Show GitHub Exploit DB Packet Storm
220 7.8 重要
Local
AVG Technologies AVG Internet Security AVG Technologies の Windows 用 AVG Internet Security における制御されていない検索パスの要素に関する脆弱性 CWE-427
CWE-427
CWE-732
CWE-749
CVE-2024-6510 2024-10-3 11:04 2024-09-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
267661 - macromedia jrun Session fixation vulnerability in Macromedia JRun 4.0 allows remote attackers to hijack user sessions by pre-setting the user session ID information used by the session server. CWE-287
Improper Authentication
CVE-2004-2182 2008-09-5 13:00 2004-12-31 Show GitHub Exploit DB Packet Storm
267662 - intersystems cache Unspecified vulnerability in the %XML.Utils.SchemaServer class in InterSystems Cache' 5.0 allows attackers to access arbitrary files on a server. NVD-CWE-noinfo
CVE-2004-2683 2008-09-5 13:00 2004-12-31 Show GitHub Exploit DB Packet Storm
267663 - intersystems cache_database Unspecified vulnerability in the %template package in InterSystems Cache' 5.0 allows attackers to access certain files on a server, including (1) cache.key and (2) cache.dat, related to .csp files un… NVD-CWE-noinfo
CVE-2004-2684 2008-09-5 13:00 2004-12-31 Show GitHub Exploit DB Packet Storm
267664 - apple
samba
xcode
samba
distcc 2.x, as used in XCode 1.5 and others, when not configured to restrict access to the server port, allows remote attackers to execute arbitrary commands via compilation jobs, which are executed … CWE-16
Configuration
CVE-2004-2687 2008-09-5 13:00 2004-12-31 Show GitHub Exploit DB Packet Storm
267665 - aspdotnetstorefront aspdotnetstorefront Unrestricted file upload vulnerability in AspDotNetStorefront 3.3 allows remote authenticated administrators to upload arbitrary files with executable extensions via admin/images.aspx. CWE-264
Permissions, Privileges, and Access Controls
CVE-2004-2700 2008-09-5 13:00 2004-12-31 Show GitHub Exploit DB Packet Storm
267666 - phrozensmoke gyach_enhanced Unspecified vulnerability in Gyach Enhanced (Gyach-E) before 1.0.4 allows remote attackers to cause a denial of service (crash) via conference packets with error messages. NVD-CWE-noinfo
CWE-20
 Improper Input Validation 
CVE-2004-2706 2008-09-5 13:00 2004-12-31 Show GitHub Exploit DB Packet Storm
267667 - ibm aix Unspecified vulnerability in crontab in IBM AIX 3.2 allows local users to gain root privileges via unknown attack vectors. NVD-CWE-noinfo
CVE-1999-1589 2008-09-5 13:00 1999-12-31 Show GitHub Exploit DB Packet Storm
267668 - coxco_support a-cart
metacart
midicart_asp
midicart_asp_maxi
midicart_asp_plus
salescart-pro
salescart-std
MidiCart stores the midicart.mdb database file under the Web document root, which allows remote attackers to steal sensitive information by directly requesting the database. CWE-200
Information Exposure
CVE-2002-1432 2008-09-5 13:00 2003-04-11 Show GitHub Exploit DB Packet Storm
267669 - ikonboard ikonboard Cross-site scripting (XSS) vulnerability in Ikonboard 3.1.1 allows remote attackers to inject arbitrary web script or HTML via a private message with a javascript: URL in the IMG tag, in which the UR… CWE-79
Cross-site Scripting
CVE-2002-2230 2008-09-5 13:00 2002-12-31 Show GitHub Exploit DB Packet Storm
267670 - - - The echo service is running. NVD-CWE-Other
CVE-1999-0635 2007-07-13 13:00 1999-01-1 Show GitHub Exploit DB Packet Storm