Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191411 2.1 注意 FreeBSD - FreeBSD の p1003_1b.c における不特定のサービス運用妨害 (DoS) の脆弱性 - CVE-2006-5483 2012-06-26 15:37 2006-05-20 Show GitHub Exploit DB Packet Storm
191412 2.1 注意 FreeBSD - FreeBSD の ufs_vnops.c におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-5482 2012-06-26 15:37 2006-05-31 Show GitHub Exploit DB Packet Storm
191413 7.5 危険 Castor Project - 2le.net Castor PHP Web Builder における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-5481 2012-06-26 15:37 2006-10-24 Show GitHub Exploit DB Packet Storm
191414 5.1 警告 Castor Project - 2le.net Castor PHP Web Builder の lib/rs.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-5480 2012-06-26 15:37 2006-10-24 Show GitHub Exploit DB Packet Storm
191415 2.6 注意 Drupal - Drupal における任意のフォーム情報を取得される脆弱性 - CVE-2006-5477 2012-06-26 15:37 2006-10-18 Show GitHub Exploit DB Packet Storm
191416 7.5 危険 Drupal - Drupal におけるクロスサイトリクエストフォージェリの脆弱性 - CVE-2006-5476 2012-06-26 15:37 2006-10-18 Show GitHub Exploit DB Packet Storm
191417 6.8 警告 Drupal - Drupal の XML パーサにおけるクロスサイトスクリプティングの脆弱性 - CVE-2006-5475 2012-06-26 15:37 2006-10-18 Show GitHub Exploit DB Packet Storm
191418 2.1 注意 Avahi - Avahi における Avahi へのネットワーク変更を傍受される脆弱性 - CVE-2006-5461 2012-06-26 15:37 2006-11-14 Show GitHub Exploit DB Packet Storm
191419 7.5 危険 alex - Download-Engine における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5459 2012-06-26 15:37 2006-10-23 Show GitHub Exploit DB Packet Storm
191420 4.3 警告 casinosoft - Casinosoft Casino Script の登録フォームにおけるクロスサイトスクリプティングの脆弱性 - CVE-2006-5457 2012-06-26 15:37 2006-10-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 12:26 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
811 7.5 HIGH
Network
dataease dataease DataEase is an open source data visualization analysis tool. Prior to version 2.10.1, there is an XML external entity injection vulnerability in the static resource upload interface of DataEase. An a… CWE-611
XXE
CVE-2024-46985 2024-09-28 01:35 2024-09-24 Show GitHub Exploit DB Packet Storm
812 6.1 MEDIUM
Network
wpsimplebookingcalendar wp_simple_booking_calendar The WP Simple Booking Calendar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all v… CWE-79
Cross-site Scripting
CVE-2024-8663 2024-09-28 01:35 2024-09-13 Show GitHub Exploit DB Packet Storm
813 5.4 MEDIUM
Network
gitapp dingfanzu A vulnerability classified as problematic has been found in dingfangzu up to 29d67d9044f6f93378e6eb6ff92272217ff7225c. Affected is an unknown function of the file scripts/order.js of the component Or… CWE-79
Cross-site Scripting
CVE-2024-9077 2024-09-28 01:31 2024-09-22 Show GitHub Exploit DB Packet Storm
814 5.4 MEDIUM
Network
wpdeveloper essential_addons_for_elementor The Essential Addons for Elementor – Best Elementor Addon, Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Filterabl… CWE-79
Cross-site Scripting
CVE-2024-8742 2024-09-28 01:28 2024-09-13 Show GitHub Exploit DB Packet Storm
815 7.2 HIGH
Network
rems profile_registration_without_reload\/refresh A vulnerability classified as critical has been found in SourceCodester Profile Registration without Reload Refresh 1.0. This affects an unknown part of the file del.php of the component GET Paramete… CWE-89
SQL Injection
CVE-2024-9093 2024-09-28 01:26 2024-09-23 Show GitHub Exploit DB Packet Storm
816 6.1 MEDIUM
Network
rems profile_registration_without_reload\/refresh A vulnerability was found in SourceCodester Profile Registration without Reload Refresh 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file add.php… CWE-79
Cross-site Scripting
CVE-2024-9092 2024-09-28 01:23 2024-09-23 Show GitHub Exploit DB Packet Storm
817 9.8 CRITICAL
Network
code-projects student_record_system A vulnerability was found in code-projects Student Record System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipula… CWE-89
SQL Injection
CVE-2024-9091 2024-09-28 01:22 2024-09-23 Show GitHub Exploit DB Packet Storm
818 9.8 CRITICAL
Network
mayurik modern_loan_management_system A vulnerability was found in SourceCodester Modern Loan Management System 1.0. It has been classified as critical. Affected is an unknown function of the file search_member.php. The manipulation of t… CWE-89
SQL Injection
CVE-2024-9090 2024-09-28 01:22 2024-09-23 Show GitHub Exploit DB Packet Storm
819 5.4 MEDIUM
Network
mayurik modern_loan_management_system A vulnerability was found in SourceCodester Modern Loan Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file update_loan_record.php. The manipul… CWE-79
Cross-site Scripting
CVE-2024-9089 2024-09-28 01:21 2024-09-23 Show GitHub Exploit DB Packet Storm
820 7.3 HIGH
Network
pluginus fox_-_currency_switcher_professional_for_woocommerce The The FOX – Currency Switcher Professional for WooCommerce plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.4.2.1. This is due to the soft… CWE-94
Code Injection
CVE-2024-8271 2024-09-28 01:21 2024-09-14 Show GitHub Exploit DB Packet Storm