Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191281 7.5 危険 Drupal - Drupal 用の Help Tip モジュールにおける SQL インジェクションの脆弱性 - CVE-2006-6530 2012-06-26 15:38 2006-12-11 Show GitHub Exploit DB Packet Storm
191282 7.5 危険 Drupal - Drupal 用の Chatroom Module における重要な情報を取得される脆弱性 - CVE-2006-6529 2012-06-26 15:38 2006-12-11 Show GitHub Exploit DB Packet Storm
191283 7.5 危険 Drupal - Drupal 用の Chatroom Module におけるセッションをハイジャックされる脆弱性 - CVE-2006-6528 2012-06-26 15:38 2006-12-11 Show GitHub Exploit DB Packet Storm
191284 7.5 危険 gizzar - Gizzar の guest.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-6527 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191285 5.1 警告 dt guestbook - DT Guestbook の index.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6487 2012-06-26 15:38 2007-01-16 Show GitHub Exploit DB Packet Storm
191286 7.5 危険 gizzar - Gizzar の index.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-6526 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191287 7.5 危険 ezhrs - EzHRS HR Assist の vdateUsr.asp における SQL インジェクションの脆弱性 - CVE-2006-6525 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191288 7.5 危険 ezhrs - EzHRS HR Assist の vdateUsr.asp における SQL インジェクションの脆弱性 - CVE-2006-6524 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191289 6.8 警告 cPanel - cPanel の BoxTrapper の mail/manage.html におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6523 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191290 3.5 注意 flippet.org - Wawi における特定のディレクトリにアクセスされる脆弱性 - CVE-2006-6514 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
541 - - - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in MinHyeong Lim MH Board allows PHP Local File Inclusion.This issue affects MH Board: from n/a through 1.… New CWE-22
Path Traversal
CVE-2024-44017 2024-10-2 19:15 2024-10-2 Show GitHub Exploit DB Packet Storm
542 9.1 CRITICAL
Network
- - An unauthenticated remote attacker may use a missing authentication for critical function vulnerability to reboot or erase the affected devices resulting in data loss and/or a DoS. New CWE-306
Missing Authentication for Critical Function
CVE-2024-35293 2024-10-2 19:15 2024-10-2 Show GitHub Exploit DB Packet Storm
543 6.1 MEDIUM
Network
- - The YML for Yandex Market plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'page' parameter in all versions up to, and including, 4.7.2 due to insufficient input sanitizat… New CWE-79
Cross-site Scripting
CVE-2024-9378 2024-10-2 18:15 2024-10-2 Show GitHub Exploit DB Packet Storm
544 - - - The BerqWP – Automated All-In-One PageSpeed Optimization Plugin for Core Web Vitals, Cache, CDN, Images, CSS, and JavaScript plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via t… New CWE-79
Cross-site Scripting
CVE-2024-9344 2024-10-2 18:15 2024-10-2 Show GitHub Exploit DB Packet Storm
545 6.1 MEDIUM
Network
- - The Magazine Blocks – Blog Designer, Magazine & Newspaper Website Builder, Page Builder with Posts Blocks, Post Grid plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the us… New CWE-79
Cross-site Scripting
CVE-2024-9218 2024-10-2 18:15 2024-10-2 Show GitHub Exploit DB Packet Storm
546 6.1 MEDIUM
Network
- - The SEOPress – On-site SEO plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versi… New CWE-79
Cross-site Scripting
CVE-2024-9225 2024-10-2 17:15 2024-10-2 Show GitHub Exploit DB Packet Storm
547 6.1 MEDIUM
Network
- - The Paid Membership Subscriptions – Effortless Memberships, Recurring Payments & Content Restriction plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_a… New CWE-79
Cross-site Scripting
CVE-2024-9222 2024-10-2 17:15 2024-10-2 Show GitHub Exploit DB Packet Storm
548 6.1 MEDIUM
Network
- - The MC4WP: Mailchimp Top Bar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and in… New CWE-79
Cross-site Scripting
CVE-2024-9210 2024-10-2 17:15 2024-10-2 Show GitHub Exploit DB Packet Storm
549 6.4 MEDIUM
Network
- - The Demo Importer Plus plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.0.1 due to insufficient input sanitization and ou… New CWE-79
Cross-site Scripting
CVE-2024-9172 2024-10-2 17:15 2024-10-2 Show GitHub Exploit DB Packet Storm
550 6.4 MEDIUM
Network
- - The PWA — easy way to Progressive Web App plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.6.3 due to insufficient input … New - CVE-2024-8967 2024-10-2 17:15 2024-10-2 Show GitHub Exploit DB Packet Storm