Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 25, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190731 5 警告 ClamAV - ClamAV におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-5874 2012-06-26 15:37 2006-12-9 Show GitHub Exploit DB Packet Storm
190732 7.5 危険 dws systems inc. - SQL-Ledger の login.pl における任意の Perl コードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2006-5872 2012-06-26 15:37 2006-12-17 Show GitHub Exploit DB Packet Storm
190733 7.5 危険 damien benier - MyAlbum の language.inc.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-5865 2012-06-26 15:37 2006-11-10 Show GitHub Exploit DB Packet Storm
190734 5 警告 シトリックス・システムズ - Citrix MetaFrame XP および Presentation Server の IMA サービスにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-5861 2012-06-26 15:37 2006-11-8 Show GitHub Exploit DB Packet Storm
190735 5 警告 マイクロソフト
アドビシステムズ
- Adobe ColdFusion MX における任意のファイルを読み取られる脆弱性 CWE-20
不適切な入力確認
CVE-2006-5858 2012-06-26 15:37 2006-12-31 Show GitHub Exploit DB Packet Storm
190736 6.8 警告 アドビシステムズ - Adobe Download Manager におけるスタックベースのバッファオーバーフローの脆弱性 - CVE-2006-5856 2012-06-26 15:37 2006-12-6 Show GitHub Exploit DB Packet Storm
190737 7.5 危険 essen - Windows 上の Essentia Web Server におけるスタックベースのバッファオーバーフローの脆弱性 - CVE-2006-5850 2012-06-26 15:37 2006-11-9 Show GitHub Exploit DB Packet Storm
190738 6.8 警告 FreeWebshop - FreeWebshop の index.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-5847 2012-06-26 15:37 2006-11-9 Show GitHub Exploit DB Packet Storm
190739 6.4 警告 FreeWebshop - FreeWebshop の index.php におけるディレクトリトラバーサルの脆弱性 - CVE-2006-5846 2012-06-26 15:37 2006-11-9 Show GitHub Exploit DB Packet Storm
190740 7.5 危険 dodos scripts - DodosMail の dodosmail.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5841 2012-06-26 15:37 2006-11-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 25, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
11 - - - The Ninja Forms Contact Form plugin for WordPress is vulnerable to Reflected Self-Based Cross-Site Scripting via the 'Referer' header in all versions up to, and including, 3.8.15 due to insufficient … New CWE-79
Cross-site Scripting
CVE-2024-3866 2024-09-25 16:15 2024-09-25 Show GitHub Exploit DB Packet Storm
12 5.3 MEDIUM
Network
- - The myCred – Loyalty Points and Rewards plugin for WordPress and WooCommerce – Give Points, Ranks, Badges, Cashback, WooCommerce rewards, and WooCommerce credits for Gamification plugin for WordPress… New CWE-862
 Missing Authorization
CVE-2024-8658 2024-09-25 15:15 2024-09-25 Show GitHub Exploit DB Packet Storm
13 - - - The adstxt Plugin WordPress plugin through 1.0.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack New - CVE-2024-7892 2024-09-25 15:15 2024-09-25 Show GitHub Exploit DB Packet Storm
14 - - - The WP ULike WordPress plugin before 4.7.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even… New - CVE-2024-7878 2024-09-25 15:15 2024-09-25 Show GitHub Exploit DB Packet Storm
15 - - - The Chatbot with ChatGPT WordPress plugin before 2.4.6 does not have proper authorization in one of its REST endpoint, allowing unauthenticated users to retrieve the encoded key and then decode it, t… New - CVE-2024-6845 2024-09-25 15:15 2024-09-25 Show GitHub Exploit DB Packet Storm
16 - - - An issue was discovered in the WEBrick toolkit through 1.8.1 for Ruby. It allows HTTP request smuggling by providing both a Content-Length header and a Transfer-Encoding header, e.g., "GET /admin HTT… Update - CVE-2024-47220 2024-09-25 15:15 2024-09-22 Show GitHub Exploit DB Packet Storm
17 - kubernetes
redhat
cri-o
openshift_container_platform
A flaw was found in cri-o. A malicious container can create a symbolic link to arbitrary files on the host via directory traversal (“../“). This flaw allows the container to read and write to arbitra… Update CWE-22
Path Traversal
CVE-2024-5154 2024-09-25 15:15 2024-06-12 Show GitHub Exploit DB Packet Storm
18 6.4 MEDIUM
Network
- - The ShopLentor – WooCommerce Builder for Elementor & Gutenberg +12 Modules – All in One Solution (formerly WooLentor) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the tooltip… New CWE-79
Cross-site Scripting
CVE-2024-8668 2024-09-25 14:15 2024-09-25 Show GitHub Exploit DB Packet Storm
19 9.8 CRITICAL
Network
- - The The Events Calendar plugin for WordPress is vulnerable to SQL Injection via the 'order' parameter of the 'tribe_has_next_event' function in all versions up to, and including, 6.6.4 due to insuffi… New CWE-89
SQL Injection
CVE-2024-8275 2024-09-25 14:15 2024-09-25 Show GitHub Exploit DB Packet Storm
20 4.3 MEDIUM
Network
- - The Themesflat Addons For Elementor plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.2.1 via the render() function. This makes it possible for authen… New - CVE-2024-8516 2024-09-25 13:15 2024-09-25 Show GitHub Exploit DB Packet Storm