Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 28, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190731 7.5 危険 eric guillaume - Eric GUILLAUME uploader&downloader における SQL インジェクションの脆弱性 - CVE-2006-6716 2012-06-26 15:38 2006-12-23 Show GitHub Exploit DB Packet Storm
190732 6.8 警告 atmail pty ltd - @Mail の Webadmin におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6704 2012-06-26 15:38 2006-12-22 Show GitHub Exploit DB Packet Storm
190733 6.8 警告 atmail pty ltd - Atmail の Global.pm におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6702 2012-06-26 15:38 2006-12-22 Show GitHub Exploit DB Packet Storm
190734 7.5 危険 atmail pty ltd - Atmail WebMail の util.pl におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2006-6701 2012-06-26 15:38 2006-12-22 Show GitHub Exploit DB Packet Storm
190735 6.8 警告 calacode - @Mail WebMail におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6700 2012-06-26 15:38 2006-12-22 Show GitHub Exploit DB Packet Storm
190736 6.8 警告 carsen klock - Carsen Klock TextSend の index.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6695 2012-06-26 15:38 2006-12-21 Show GitHub Exploit DB Packet Storm
190737 5 警告 chetcpasswd - Pedro Lineu Orso chetcpasswd におけるシステム上の有効なユーザ名を決定される脆弱性 - CVE-2006-6682 2012-06-26 15:38 2006-12-21 Show GitHub Exploit DB Packet Storm
190738 7.5 危険 chetcpasswd - Pedro Lineu Orso chetcpasswd におけるパスワードを特定される脆弱性 - CVE-2006-6681 2012-06-26 15:38 2006-12-21 Show GitHub Exploit DB Packet Storm
190739 4.6 警告 chetcpasswd - Pedro Lineu Orso chetcpasswd における重要な情報を取得される脆弱性 - CVE-2006-6680 2012-06-26 15:38 2006-12-21 Show GitHub Exploit DB Packet Storm
190740 2.6 注意 ESET - ESET NOD32 Antivirus におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-6677 2012-06-26 15:38 2006-12-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 29, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
241 6.1 MEDIUM
Network
boopathirajan wp_test_email The WP Test Email plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.… Update CWE-79
Cross-site Scripting
CVE-2024-8664 2024-09-27 22:48 2024-09-13 Show GitHub Exploit DB Packet Storm
242 7.8 HIGH
Local
google chrome Insufficient data validation in PDF in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform out of bounds memory access via a crafted PDF file. (Chromium security severity: Low) Update NVD-CWE-noinfo
CVE-2018-20072 2024-09-27 22:46 2024-09-24 Show GitHub Exploit DB Packet Storm
243 4.3 MEDIUM
Network
radiustheme classified_listing_-_classified_ads_\&_business_directory The Classified Listing – Classified ads & Business Directory Plugin plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on several functions like export_forms(… Update CWE-862
 Missing Authorization
CVE-2024-7888 2024-09-27 22:45 2024-09-13 Show GitHub Exploit DB Packet Storm
244 8.8 HIGH
Network
wpml wpml The WPML plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 4.6.12 via the Twig Server-Side Template Injection. This is due to missing input validation … Update CWE-94
Code Injection
CVE-2024-6386 2024-09-27 22:25 2024-08-22 Show GitHub Exploit DB Packet Storm
245 - - - A vulnerability was found in bg5sbk MiniCMS 1.11. It has been classified as problematic. Affected is an unknown function of the file page-edit.php. The manipulation leads to cross-site request forger… New CWE-352
 Origin Validation Error
CVE-2024-9282 2024-09-27 22:15 2024-09-27 Show GitHub Exploit DB Packet Storm
246 - - - A vulnerability was found in bg5sbk MiniCMS up to 1.11 and classified as problematic. This issue affects some unknown processing of the file post-edit.php. The manipulation leads to cross-site reques… New CWE-352
 Origin Validation Error
CVE-2024-9281 2024-09-27 22:15 2024-09-27 Show GitHub Exploit DB Packet Storm
247 - - - In the Linux kernel, the following vulnerability has been resolved: firmware: qcom: uefisecapp: Fix deadlock in qcuefi_acquire() If the __qcuefi pointer is not set, then in the original code, we wo… New - CVE-2024-46868 2024-09-27 22:15 2024-09-27 Show GitHub Exploit DB Packet Storm
248 - - - In the Linux kernel, the following vulnerability has been resolved: drm/xe/client: fix deadlock in show_meminfo() There is a real deadlock as well as sleeping in atomic() bug in here, if the bo put… New - CVE-2024-46867 2024-09-27 22:15 2024-09-27 Show GitHub Exploit DB Packet Storm
249 - - - In the Linux kernel, the following vulnerability has been resolved: drm/xe/client: add missing bo locking in show_meminfo() bo_meminfo() wants to inspect bo state like tt and the ttm resource, howe… New - CVE-2024-46866 2024-09-27 22:15 2024-09-27 Show GitHub Exploit DB Packet Storm
250 - - - In the Linux kernel, the following vulnerability has been resolved: fou: fix initialization of grc The grc must be initialize first. There can be a condition where if fou is NULL, goto out will be … New - CVE-2024-46865 2024-09-27 22:15 2024-09-27 Show GitHub Exploit DB Packet Storm