Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191251 7.2 危険 infoprocess - AntiHook - Desktop におけるプロセス上の製品コントロールを回避される脆弱性 - CVE-2006-6618 2012-06-26 15:38 2006-12-18 Show GitHub Exploit DB Packet Storm
191252 7.5 危険 barman - Barman の interface.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-6611 2012-06-26 15:38 2006-12-17 Show GitHub Exploit DB Packet Storm
191253 7.5 危険 alientrap - Nexuiz の clientcommands における詳細不明な脆弱性 - CVE-2006-6610 2012-06-26 15:38 2006-12-17 Show GitHub Exploit DB Packet Storm
191254 5 警告 alientrap - Nexuiz におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-6609 2012-06-26 15:38 2006-12-17 Show GitHub Exploit DB Packet Storm
191255 7.5 危険 clarens - Clarens jclarens における SQL インジェクションの脆弱性 - CVE-2006-6606 2012-06-26 15:38 2006-12-17 Show GitHub Exploit DB Packet Storm
191256 7.5 危険 exlor - EXlor の fonctions/template.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-6591 2012-06-26 15:38 2006-12-15 Show GitHub Exploit DB Packet Storm
191257 6.8 警告 Apache Software Foundation - Apache OFBiz および Opentaps の ecommerce/control/keywordsearch におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6589 2012-06-26 15:38 2006-12-15 Show GitHub Exploit DB Packet Storm
191258 7.5 危険 Apache Software Foundation - Apache OFBiz の フォーラム実装におけるコンテンツを改ざんされる脆弱性 - CVE-2006-6588 2012-06-26 15:38 2006-12-15 Show GitHub Exploit DB Packet Storm
191259 6.8 警告 Apache Software Foundation - Apache OFBiz の ecommerce コンポーネントにおけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6587 2012-06-26 15:38 2006-12-15 Show GitHub Exploit DB Packet Storm
191260 7.5 危険 brian drawert - Brian Drawert yaplap の ldap.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-6575 2012-06-26 15:38 2006-12-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
461 - - - The BerqWP – Automated All-In-One PageSpeed Optimization Plugin for Core Web Vitals, Cache, CDN, Images, CSS, and JavaScript plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via t… Update CWE-79
Cross-site Scripting
CVE-2024-9344 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
462 6.1 MEDIUM
Network
- - The Magazine Blocks – Blog Designer, Magazine & Newspaper Website Builder, Page Builder with Posts Blocks, Post Grid plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the us… Update CWE-79
Cross-site Scripting
CVE-2024-9218 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
463 6.1 MEDIUM
Network
- - The SEOPress – On-site SEO plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versi… Update CWE-79
Cross-site Scripting
CVE-2024-9225 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
464 6.1 MEDIUM
Network
- - The Paid Membership Subscriptions – Effortless Memberships, Recurring Payments & Content Restriction plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_a… Update CWE-79
Cross-site Scripting
CVE-2024-9222 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
465 6.1 MEDIUM
Network
- - The MC4WP: Mailchimp Top Bar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and in… Update CWE-79
Cross-site Scripting
CVE-2024-9210 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
466 6.4 MEDIUM
Network
- - The Demo Importer Plus plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.0.1 due to insufficient input sanitization and ou… Update CWE-79
Cross-site Scripting
CVE-2024-9172 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
467 6.4 MEDIUM
Network
- - The PWA — easy way to Progressive Web App plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.6.3 due to insufficient input … Update - CVE-2024-8967 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
468 6.1 MEDIUM
Network
- - The RabbitLoader – Website Speed Optimization for improving Core Web Vital metrics with Cache, Image Optimization, and more plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to… Update CWE-79
Cross-site Scripting
CVE-2024-8800 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
469 5.4 MEDIUM
Network
- - The Email Subscribers by Icegram Express – Email Marketing, Newsletters, Automation for WordPress & WooCommerce plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up … Update CWE-94
Code Injection
CVE-2024-8254 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
470 - - - Permissions bypass in M-Files Connector for Copilot before version 24.9.3 allows authenticated user to access limited amount of documents via incorrect access control list calculation Update - CVE-2024-9333 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm