Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191681 6.8 警告 conpresso - Bartels Schoene ConPresso におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-5127 2012-06-26 15:37 2006-10-3 Show GitHub Exploit DB Packet Storm
191682 5 警告 devellion - Devellion CubeCart における重要な情報を取得される脆弱性 - CVE-2006-5109 2012-06-26 15:37 2006-10-3 Show GitHub Exploit DB Packet Storm
191683 6.8 警告 devellion - Devellion CubeCart におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-5108 2012-06-26 15:37 2006-10-3 Show GitHub Exploit DB Packet Storm
191684 10 危険 CA Technologies - 複数の CA 製品で使用される RPC インターフェースにおけるスタックベースのバッファオーバーフローの脆弱性 - CVE-2006-5172 2012-06-26 15:37 2007-01-11 Show GitHub Exploit DB Packet Storm
191685 7.5 危険 devellion - Devellion CubeCart における SQL インジェクションの脆弱性 - CVE-2006-5107 2012-06-26 15:37 2006-10-3 Show GitHub Exploit DB Packet Storm
191686 5.1 警告 FacileForms - Mambo および Joomla! 用の FacileForms におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-5106 2012-06-26 15:37 2006-10-3 Show GitHub Exploit DB Packet Storm
191687 7.5 危険 forum one - SyntaxCMS における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5105 2012-06-26 15:37 2006-10-3 Show GitHub Exploit DB Packet Storm
191688 7.5 危険 bbsnew - bbsNew の admin/index2.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5103 2012-06-26 15:37 2006-10-3 Show GitHub Exploit DB Packet Storm
191689 7.5 危険 baumedia - Sebastian Baumann の include/editfunc.inc.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5102 2012-06-26 15:37 2006-10-3 Show GitHub Exploit DB Packet Storm
191690 7.5 危険 comdev - Comdev CSV Importer の include.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-5101 2012-06-26 15:37 2006-10-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1671 - - - Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR") for Intel VT-d or Unity Mapping ranges for AMD-Vi. These are typica… - CVE-2024-31145 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1672 5.5 MEDIUM
Network
- - The LiteSpeed Cache plugin for WordPress is vulnerable to Stored Cross-Site Scripting via plugin debug settings in all versions up to, and including, 6.4.1 due to insufficient input sanitization and … CWE-79
Cross-site Scripting
CVE-2024-9169 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1673 7.5 HIGH
Network
- - An unauthenticated remote attacker can causes the CODESYS web server to access invalid memory which results in a DoS. CWE-754
 Improper Check for Unusual or Exceptional Conditions
CVE-2024-8175 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1674 - - - Inadequate Encryption Strength vulnerability in Apache Answer. This issue affects Apache Answer: through 1.3.5. Using the MD5 value of a user's email to access Gravatar is insecure and can lead to … - CVE-2024-40761 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1675 - - - Apache Hadoop’s RunJar.run() does not set permissions for temporary directory by default. If sensitive data will be present in this file, all the other local users may be able to view the content. Th… CWE-269
 Improper Privilege Management
CVE-2024-23454 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1676 - - - The adstxt Plugin WordPress plugin through 1.0.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack - CVE-2024-7892 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1677 - - - The Chatbot with ChatGPT WordPress plugin before 2.4.6 does not have proper authorization in one of its REST endpoint, allowing unauthenticated users to retrieve the encoded key and then decode it, t… - CVE-2024-6845 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1678 6.4 MEDIUM
Network
- - The ShopLentor – WooCommerce Builder for Elementor & Gutenberg +12 Modules – All in One Solution (formerly WooLentor) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the tooltip… CWE-79
Cross-site Scripting
CVE-2024-8668 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1679 4.3 MEDIUM
Network
- - The Premium Packages – Sell Digital Products Securely plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 5.9.1. This is due to missing nonce valida… CWE-352
 Origin Validation Error
CVE-2024-7386 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
1680 - - - External Control of File Name or Path, : Incorrect Permission Assignment for Critical Resource vulnerability in Olgu Computer Systems e-Belediye allows Manipulating Web Input to File System Calls.Thi… CWE-73
CWE-732
 External Control of File Name or Path
 Incorrect Permission Assignment for Critical Resource
CVE-2024-9142 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm