Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191601 2.1 注意 Avahi - Avahi における Avahi へのネットワーク変更を傍受される脆弱性 - CVE-2006-5461 2012-06-26 15:37 2006-11-14 Show GitHub Exploit DB Packet Storm
191602 7.5 危険 alex - Download-Engine における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5459 2012-06-26 15:37 2006-10-23 Show GitHub Exploit DB Packet Storm
191603 4.3 警告 casinosoft - Casinosoft Casino Script の登録フォームにおけるクロスサイトスクリプティングの脆弱性 - CVE-2006-5457 2012-06-26 15:37 2006-10-23 Show GitHub Exploit DB Packet Storm
191604 4.3 警告 dev - DEV WMS の index.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-5447 2012-06-26 15:37 2006-10-23 Show GitHub Exploit DB Packet Storm
191605 5.1 警告 casinosoft - Casinosoft Casino Script の lobby/config.php における SQL インジェクションの脆弱性 - CVE-2006-5446 2012-06-26 15:37 2006-10-23 Show GitHub Exploit DB Packet Storm
191606 7.8 危険 Digium - Asterisk の SIP チャネルドライバ (channels/chan_sip.c) におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-5445 2012-06-26 15:37 2006-10-23 Show GitHub Exploit DB Packet Storm
191607 7.5 危険 Digium - Cisco SCCP 電話機で使用される Asterisk の Skinny チャネルドライバにおける整数オーバーフローの脆弱性 - CVE-2006-5444 2012-06-26 15:37 2006-10-23 Show GitHub Exploit DB Packet Storm
191608 7.5 危険 comdev - Comdev Web Blogger の adminfoot.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5441 2012-06-26 15:37 2006-10-20 Show GitHub Exploit DB Packet Storm
191609 7.5 危険 comdev - Comdev Form Designer の adminfoot.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5440 2012-06-26 15:37 2006-10-20 Show GitHub Exploit DB Packet Storm
191610 7.5 危険 comdev - Comdev Misc Tools の adminfoot.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-5439 2012-06-26 15:37 2006-10-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1601 - - - Inadequate Encryption Strength vulnerability in Apache Answer. This issue affects Apache Answer: through 1.3.5. Using the MD5 value of a user's email to access Gravatar is insecure and can lead to … - CVE-2024-40761 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1602 - - - Apache Hadoop’s RunJar.run() does not set permissions for temporary directory by default. If sensitive data will be present in this file, all the other local users may be able to view the content. Th… CWE-269
 Improper Privilege Management
CVE-2024-23454 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1603 - - - The adstxt Plugin WordPress plugin through 1.0.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack - CVE-2024-7892 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1604 - - - The Chatbot with ChatGPT WordPress plugin before 2.4.6 does not have proper authorization in one of its REST endpoint, allowing unauthenticated users to retrieve the encoded key and then decode it, t… - CVE-2024-6845 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1605 6.4 MEDIUM
Network
- - The ShopLentor – WooCommerce Builder for Elementor & Gutenberg +12 Modules – All in One Solution (formerly WooLentor) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the tooltip… CWE-79
Cross-site Scripting
CVE-2024-8668 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1606 5.3 MEDIUM
Network
- - The HUSKY – Products Filter Professional for WooCommerce plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 1.3.6.1 via the woof_messenger_re… CWE-862
 Missing Authorization
CVE-2024-7491 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1607 4.3 MEDIUM
Network
- - The Premium Packages – Sell Digital Products Securely plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 5.9.1. This is due to missing nonce valida… CWE-352
 Origin Validation Error
CVE-2024-7386 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1608 - - - External Control of File Name or Path, : Incorrect Permission Assignment for Critical Resource vulnerability in Olgu Computer Systems e-Belediye allows Manipulating Web Input to File System Calls.Thi… CWE-73
CWE-732
 External Control of File Name or Path
 Incorrect Permission Assignment for Critical Resource
CVE-2024-9142 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1609 - - - Cross-Site Scripting (XSS) vulnerability in the Oct8ne system. This flaw could allow an attacker to embed harmful JavaScript code into the body of a chat message. This manipulation occurs when the ch… CWE-79
Cross-site Scripting
CVE-2024-9141 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1610 - - - Integer overflow in Skia in Google Chrome prior to 129.0.6668.70 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High) - CVE-2024-9123 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm