Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191131 5 警告 3proxy - 3proxy における資格情報を不正に取得される脆弱性 - CVE-2006-6982 2012-06-26 15:38 2007-02-8 Show GitHub Exploit DB Packet Storm
191132 5 警告 3proxy - 3proxy におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-6981 2012-06-26 15:38 2007-02-8 Show GitHub Exploit DB Packet Storm
191133 7.5 危険 amarok - Amarok の Magnatune コンポーネントの ruby ハンドラにおける任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2006-6979 2012-06-26 15:38 2007-02-8 Show GitHub Exploit DB Packet Storm
191134 4.3 警告 CKEditor Team - FCKEditorto の "Basic Toolbar Selection" におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2006-6978 2012-06-26 15:38 2007-02-8 Show GitHub Exploit DB Packet Storm
191135 4.3 警告 freetextbox - FreeTextBox の "Basic Toolbar Selection" におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2006-6977 2012-06-26 15:38 2007-02-8 Show GitHub Exploit DB Packet Storm
191136 7.5 危険 centipaid - CentiPaid の centipaid_class.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-6976 2012-06-26 15:38 2007-02-8 Show GitHub Exploit DB Packet Storm
191137 7.5 危険 bti-tracker - BtitTracker の torrents.php における SQL インジェクションの脆弱性 - CVE-2006-6972 2012-06-26 15:38 2007-02-7 Show GitHub Exploit DB Packet Storm
191138 4.3 警告 Andreas Gohr - DokuWiki の lib/exe/fetch.php におけるCRLF インジェクションの脆弱性 - CVE-2006-6965 2012-06-26 15:38 2007-01-29 Show GitHub Exploit DB Packet Storm
191139 7.5 危険 Docebo - Docebo LMS における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-6963 2012-06-26 15:38 2007-01-29 Show GitHub Exploit DB Packet Storm
191140 6.8 警告 Docebo - Docebo の addons/mod_media/body.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-6957 2012-06-26 15:38 2007-01-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 4:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
841 9.8 CRITICAL
Network
jianbo rest_api_to_miniprogram The REST API TO MiniProgram plugin for WordPress is vulnerable to privilege escalation via account takeovr in all versions up to, and including, 4.7.1 via the updateUserInfo() due to missing validati… Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-8485 2024-10-3 01:19 2024-09-25 Show GitHub Exploit DB Packet Storm
842 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. Update - CVE-2024-5480 2024-10-3 01:15 2024-06-7 Show GitHub Exploit DB Packet Storm
843 - - - The Image Uploader module in Liferay Portal 7.2.0 through 7.4.3.15, and older unsupported versions, and Liferay DXP 7.4 before update 16, 7.3 before update 4, 7.2 before fix pack 19, and older unsupp… Update - CVE-2024-26265 2024-10-3 01:15 2024-02-20 Show GitHub Exploit DB Packet Storm
844 8.1 HIGH
Network
liferay dxp
liferay_portal
In Liferay Portal 7.2.0 through 7.4.1, and older unsupported versions, and Liferay DXP 7.3 before service pack 3, 7.2 before fix pack 15, and older unsupported versions the `doAsUserId` URL parameter… Update NVD-CWE-noinfo
CVE-2024-25148 2024-10-3 01:15 2024-02-8 Show GitHub Exploit DB Packet Storm
845 6.5 MEDIUM
Network
liferay dxp
liferay_portal
The IFrame widget in Liferay Portal 7.2.0 through 7.4.3.26, and older unsupported versions, and Liferay DXP 7.4 before update 27, 7.3 before update 6, 7.2 before fix pack 19, and older unsupported ve… Update CWE-834
 Excessive Iteration
CVE-2024-25144 2024-10-3 01:15 2024-02-8 Show GitHub Exploit DB Packet Storm
846 - - - The Document and Media widget In Liferay Portal 7.2.0 through 7.3.6, and older unsupported versions, and Liferay DXP 7.3 before service pack 3, 7.2 before fix pack 13, and older unsupported versions,… Update - CVE-2024-25143 2024-10-3 01:15 2024-02-8 Show GitHub Exploit DB Packet Storm
847 4.3 MEDIUM
Network
liferay digital_experience_platform
liferay_portal
The organization selector in Liferay Portal 7.4.3.81 through 7.4.3.85, and Liferay DXP 7.4 update 81 through 85 does not check user permission, which allows remote authenticated users to obtain a lis… Update CWE-862
 Missing Authorization
CVE-2023-3426 2024-10-3 01:15 2023-08-2 Show GitHub Exploit DB Packet Storm
848 9.8 CRITICAL
Network
artbees jupiter_x_core The Jupiter X Core plugin for WordPress is vulnerable to arbitrary file uploads due to a mishandled file type validation in the 'validate' function in all versions up to, and including, 4.6.5. This m… Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-7772 2024-10-3 01:10 2024-09-26 Show GitHub Exploit DB Packet Storm
849 6.5 MEDIUM
Network
mmrs151 daily_prayer_time The Daily Prayer Time plugin for WordPress is vulnerable to SQL Injection via the 'max_word' attribute of the 'quran_verse' shortcode in all versions up to, and including, 2024.08.26 due to insuffici… Update CWE-89
SQL Injection
CVE-2024-8621 2024-10-3 01:10 2024-09-25 Show GitHub Exploit DB Packet Storm
850 6.1 MEDIUM
Network
xtendify simple_calendar The Simple Calendar – Google Calendar Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versio… Update CWE-79
Cross-site Scripting
CVE-2024-8549 2024-10-3 01:04 2024-09-25 Show GitHub Exploit DB Packet Storm