Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 2:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
61 4.8 警告
Network
PLANET gs-4210-24p2s ファームウェア
gs-4210-24pl4c ファームウェア
PLANET の gs-4210-24p2s ファームウェアおよび gs-4210-24pl4c ファームウェアにおけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8457 2024-10-7 10:48 2024-09-30 Show GitHub Exploit DB Packet Storm
62 7.5 重要
Network
oceanicsoft valeapp oceanicsoft の valeapp におけるログファイルからの情報漏えいに関する脆弱性 New CWE-532
CWE-532
CVE-2024-8609 2024-10-7 10:48 2024-09-27 Show GitHub Exploit DB Packet Storm
63 6.1 警告
Network
projectcaruso flaming forms projectcaruso の WordPress 用 flaming forms におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-7692 2024-10-7 10:48 2024-09-2 Show GitHub Exploit DB Packet Storm
64 9.8 緊急
Network
wpjobportal wp job portal wpjobportal の WordPress 用 wp job portal における認証の欠如に関する脆弱性 New CWE-22
CWE-862
CVE-2024-7950 2024-10-7 10:47 2024-09-4 Show GitHub Exploit DB Packet Storm
65 5.3 警告
Network
GiveWP GiveWP WordPress 用 GiveWP におけるエラーメッセージによる情報漏えいに関する脆弱性 New CWE-200
CWE-209
CVE-2024-6551 2024-10-7 10:47 2024-08-29 Show GitHub Exploit DB Packet Storm
66 8.8 重要
Network
シーメンス sinec nms シーメンスの SINEC NMS における OS コマンドインジェクションの脆弱性 New CWE-78
OSコマンド・インジェクション
CVE-2024-23812 2024-10-7 10:45 2024-02-13 Show GitHub Exploit DB Packet Storm
67 8.8 重要
Network
アドバンテック株式会社 adam-5630 ファームウェア アドバンテック株式会社の adam-5630 ファームウェアにおけるクロスサイトリクエストフォージェリの脆弱性 New CWE-352
同一生成元ポリシー違反
CVE-2024-28948 2024-10-7 10:44 2024-09-27 Show GitHub Exploit DB Packet Storm
68 5.4 警告
Network
MapPress Pro MapPress Maps for WordPress MapPress Pro の WordPress 用 MapPress Maps for WordPress におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-0420 2024-10-7 10:43 2024-02-12 Show GitHub Exploit DB Packet Storm
69 5.4 警告
Network
GestSup GestSup GestSup におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2023-52059 2024-10-7 10:43 2023-12-26 Show GitHub Exploit DB Packet Storm
70 9.8 緊急
Network
oceanicsoft valeapp oceanicsoft の valeapp におけるセッションの固定化の脆弱性 New CWE-384
CWE-384
CVE-2024-8643 2024-10-7 10:35 2024-09-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 12:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
121 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in BdThemes Ultimate Store Kit Elementor Addons allows Stored XSS.This issue affects Ultimate… New - CVE-2024-47629 2024-10-5 23:15 2024-10-5 Show GitHub Exploit DB Packet Storm
122 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in LA-Studio LA-Studio Element Kit for Elementor allows Stored XSS.This issue affects LA-Stud… New CWE-79
Cross-site Scripting
CVE-2024-47628 2024-10-5 23:15 2024-10-5 Show GitHub Exploit DB Packet Storm
123 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Travel WP Travel Gutenberg Blocks allows Stored XSS.This issue affects WP Travel Gutenb… New CWE-79
Cross-site Scripting
CVE-2024-47627 2024-10-5 23:15 2024-10-5 Show GitHub Exploit DB Packet Storm
124 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Rometheme RomethemeKit For Elementor allows Stored XSS.This issue affects RomethemeKit For… New CWE-79
Cross-site Scripting
CVE-2024-47626 2024-10-5 23:15 2024-10-5 Show GitHub Exploit DB Packet Storm
125 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ThemeLooks Enter Addons allows Stored XSS.This issue affects Enter Addons: from n/a throug… New - CVE-2024-47625 2024-10-5 23:15 2024-10-5 Show GitHub Exploit DB Packet Storm
126 - - - A vulnerability was found in D-Link DIR-605L 2.13B01 BETA and classified as critical. This issue affects the function formDeviceReboot of the file /goform/formDeviceReboot. The manipulation of the ar… New CWE-120
Classic Buffer Overflow
CVE-2024-9533 2024-10-5 22:15 2024-10-5 Show GitHub Exploit DB Packet Storm
127 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in HelpieWP Accordion & FAQ – Helpie WordPress Accordion FAQ Plugin allows Stored XSS.This is… New CWE-79
Cross-site Scripting
CVE-2024-47647 2024-10-5 22:15 2024-10-5 Show GitHub Exploit DB Packet Storm
128 - - - URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Payflex Payflex Payment Gateway.This issue affects Payflex Payment Gateway: from n/a through 2.6.1. New CWE-601
Open Redirect
CVE-2024-47646 2024-10-5 22:15 2024-10-5 Show GitHub Exploit DB Packet Storm
129 - - - Cross-Site Request Forgery (CSRF) vulnerability in Copyscape / Indigo Stream Technologies Copyscape Premium allows Stored XSS.This issue affects Copyscape Premium: from n/a through 1.3.6. New CWE-352
 Origin Validation Error
CVE-2024-47644 2024-10-5 22:15 2024-10-5 Show GitHub Exploit DB Packet Storm
130 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Alexander Böhm Include Fussball.De Widgets allows Stored XSS.This issue affects Include Fu… New CWE-79
Cross-site Scripting
CVE-2024-47643 2024-10-5 22:15 2024-10-5 Show GitHub Exploit DB Packet Storm