Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191191 7.2 危険 AVG Technologies - AVG Anti-Virus plus Firewall におけるプロセス上の製品コントロールを回避される脆弱性 - CVE-2006-6619 2012-06-26 15:38 2006-12-18 Show GitHub Exploit DB Packet Storm
191192 7.2 危険 infoprocess - AntiHook - Desktop におけるプロセス上の製品コントロールを回避される脆弱性 - CVE-2006-6618 2012-06-26 15:38 2006-12-18 Show GitHub Exploit DB Packet Storm
191193 7.5 危険 barman - Barman の interface.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-6611 2012-06-26 15:38 2006-12-17 Show GitHub Exploit DB Packet Storm
191194 7.5 危険 alientrap - Nexuiz の clientcommands における詳細不明な脆弱性 - CVE-2006-6610 2012-06-26 15:38 2006-12-17 Show GitHub Exploit DB Packet Storm
191195 5 警告 alientrap - Nexuiz におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-6609 2012-06-26 15:38 2006-12-17 Show GitHub Exploit DB Packet Storm
191196 7.5 危険 clarens - Clarens jclarens における SQL インジェクションの脆弱性 - CVE-2006-6606 2012-06-26 15:38 2006-12-17 Show GitHub Exploit DB Packet Storm
191197 7.5 危険 exlor - EXlor の fonctions/template.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-6591 2012-06-26 15:38 2006-12-15 Show GitHub Exploit DB Packet Storm
191198 6.8 警告 Apache Software Foundation - Apache OFBiz および Opentaps の ecommerce/control/keywordsearch におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6589 2012-06-26 15:38 2006-12-15 Show GitHub Exploit DB Packet Storm
191199 7.5 危険 Apache Software Foundation - Apache OFBiz の フォーラム実装におけるコンテンツを改ざんされる脆弱性 - CVE-2006-6588 2012-06-26 15:38 2006-12-15 Show GitHub Exploit DB Packet Storm
191200 6.8 警告 Apache Software Foundation - Apache OFBiz の ecommerce コンポーネントにおけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6587 2012-06-26 15:38 2006-12-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 12:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
701 5.4 MEDIUM
Network
kingblack king_ie The king_IE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping… CWE-79
Cross-site Scripting
CVE-2024-9125 2024-10-1 23:00 2024-09-26 Show GitHub Exploit DB Packet Storm
702 5.4 MEDIUM
Network
mapplic mapplic The Mapplic Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output esc… CWE-79
Cross-site Scripting
CVE-2024-9117 2024-10-1 22:56 2024-09-26 Show GitHub Exploit DB Packet Storm
703 5.4 MEDIUM
Network
chetanvaghela common_tools_for_site The Common Tools for Site plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and… CWE-79
Cross-site Scripting
CVE-2024-9115 2024-10-1 22:47 2024-09-26 Show GitHub Exploit DB Packet Storm
704 6.1 MEDIUM
Network
nitinmaurya wordpress_visitors The WordPress Visitors plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a spoofed HTTP Header value in versions up to, and including, 1.0 due to insufficient input sanitization a… CWE-79
Cross-site Scripting
CVE-2022-4541 2024-10-1 22:46 2024-09-26 Show GitHub Exploit DB Packet Storm
705 5.3 MEDIUM
Network
codesupply sight The Sight – Professional Image Gallery and Portfolio plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'handler_post_title' function in all ve… CWE-862
 Missing Authorization
CVE-2024-9025 2024-10-1 22:44 2024-09-26 Show GitHub Exploit DB Packet Storm
706 6.1 MEDIUM
Network
bizswoop store_hours_for_woocommerce The Store Hours for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and… CWE-79
Cross-site Scripting
CVE-2024-8872 2024-10-1 22:42 2024-09-26 Show GitHub Exploit DB Packet Storm
707 5.4 MEDIUM
Network
metagauss profilegrid The ProfileGrid – User Profiles, Groups and Communities plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 5.9.3.2 due to incorrect use of the wp_… CWE-79
Cross-site Scripting
CVE-2024-8861 2024-10-1 22:41 2024-09-26 Show GitHub Exploit DB Packet Storm
708 6.3 MEDIUM
Network
oretnom23 railway_reservation_system A vulnerability was found in SourceCodester Online Railway Reservation System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/. Th… CWE-862
 Missing Authorization
CVE-2024-9297 2024-10-1 22:39 2024-09-28 Show GitHub Exploit DB Packet Storm
709 4.3 MEDIUM
Network
oretnom23 railway_reservation_system A vulnerability was found in SourceCodester Online Railway Reservation System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /?page=tickets of… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-9298 2024-10-1 22:37 2024-09-28 Show GitHub Exploit DB Packet Storm
710 5.4 MEDIUM
Network
oretnom23 railway_reservation_system A vulnerability classified as problematic has been found in SourceCodester Online Railway Reservation System 1.0. This affects an unknown part of the file /?page=reserve. The manipulation of the argu… CWE-79
Cross-site Scripting
CVE-2024-9299 2024-10-1 22:36 2024-09-28 Show GitHub Exploit DB Packet Storm