Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191731 7.5 危険 ASP indir - TR の uye_profil.asp における SQL インジェクションの脆弱性 - CVE-2006-4916 2012-06-26 15:37 2006-09-20 Show GitHub Exploit DB Packet Storm
191732 2.6 注意 a.l-pifou - A.l-Pifou におけるディレクトリトラバーサルの脆弱性 - CVE-2006-4914 2012-06-26 15:37 2006-09-20 Show GitHub Exploit DB Packet Storm
191733 7.5 危険 AlstraSoft - AlstraSoft E-friends の chat/getStartOptions.php におけるディレクトリトラバーサルの脆弱性 - CVE-2006-4913 2012-06-26 15:37 2006-09-20 Show GitHub Exploit DB Packet Storm
191734 7.5 危険 シスコシステムズ - Cisco IPS におけるトラフィックインスペクションを回避される脆弱性 - CVE-2006-4911 2012-06-26 15:37 2006-09-20 Show GitHub Exploit DB Packet Storm
191735 5 警告 シスコシステムズ - Cisco IDS の mainApp におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-4910 2012-06-26 15:37 2006-09-20 Show GitHub Exploit DB Packet Storm
191736 2.6 注意 シスコシステムズ - Cisco Guard DDoS Mitigation Appliance におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4909 2012-06-26 15:37 2006-09-20 Show GitHub Exploit DB Packet Storm
191737 7.5 危険 artmedic webdesign - Artmedic Links の index.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4905 2012-06-26 15:37 2006-09-20 Show GitHub Exploit DB Packet Storm
191738 6.4 警告 CA Technologies - CA eTrust Security Command Center および eTrust Audit における警告を偽装される脆弱性 - CVE-2006-4901 2012-06-26 15:37 2006-09-22 Show GitHub Exploit DB Packet Storm
191739 5.5 警告 CA Technologies - CA eTrust Security Command Center におけるディレクトリトラバーサルの脆弱性 - CVE-2006-4900 2012-06-26 15:37 2006-09-22 Show GitHub Exploit DB Packet Storm
191740 5 警告 CA Technologies - CA eTrust Security Command Center の ePPIServlet スクリプトにおけるサーバのパスを取得される脆弱性 - CVE-2006-4899 2012-06-26 15:37 2006-09-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1641 9.8 CRITICAL
Network
code-projects student_record_system A vulnerability was found in code-projects Student Record System 1.0. It has been classified as critical. Affected is an unknown function of the file /pincode-verification.php. The manipulation of th… CWE-89
SQL Injection
CVE-2024-9080 2024-09-27 01:32 2024-09-22 Show GitHub Exploit DB Packet Storm
1642 9.8 CRITICAL
Network
code-projects student_record_system A vulnerability was found in code-projects Student Record System 1.0 and classified as critical. This issue affects some unknown processing of the file /marks.php. The manipulation of the argument co… CWE-89
SQL Injection
CVE-2024-9079 2024-09-27 01:32 2024-09-22 Show GitHub Exploit DB Packet Storm
1643 9.8 CRITICAL
Network
code-projects student_record_system A vulnerability has been found in code-projects Student Record System 1.0 and classified as critical. This vulnerability affects unknown code of the file /course.php. The manipulation of the argument… CWE-89
SQL Injection
CVE-2024-9078 2024-09-27 01:31 2024-09-22 Show GitHub Exploit DB Packet Storm
1644 4.3 MEDIUM
Network
infiniteuploads big_file_uploads The Big File Uploads – Increase Maximum File Upload Size plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 2.1.2. This is due the plugin not sanitizing … CWE-22
Path Traversal
CVE-2024-8538 2024-09-27 01:28 2024-09-7 Show GitHub Exploit DB Packet Storm
1645 9.8 CRITICAL
Network
wpcharitable charitable The Donation Forms by Charitable – Donations Plugin & Fundraising Platform for WordPress plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 1.8.1.14. Thi… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-8791 2024-09-27 01:25 2024-09-24 Show GitHub Exploit DB Packet Storm
1646 5.3 MEDIUM
Network
ba-booking ba_book_everything The BA Book Everything plugin for WordPress is vulnerable to arbitrary password reset in all versions up to, and including, 1.6.20. This is due to the reset_user_password() function not verifying a u… NVD-CWE-Other
CVE-2024-8794 2024-09-27 01:23 2024-09-24 Show GitHub Exploit DB Packet Storm
1647 6.1 MEDIUM
Network
ninjaforms ninja_forms_file_uploads The Ninja Forms - File Uploads plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an uploaded file (e.g. RTX file) in all versions up to, and including, 3.3.16 due to insufficient … CWE-79
Cross-site Scripting
CVE-2024-1596 2024-09-27 01:23 2024-09-7 Show GitHub Exploit DB Packet Storm
1648 5.4 MEDIUM
Network
master-addons master_addons The Master Addons – Free Widgets, Hover Effects, Toggle, Conditions, Animations for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the data-jltma-wrapper-link element… CWE-79
Cross-site Scripting
CVE-2024-6282 2024-09-27 01:19 2024-09-10 Show GitHub Exploit DB Packet Storm
1649 - - - Mellium mellium.im/xmpp 0.0.1 through 0.21.4 allows response spoofing if the implementation uses predictable IDs because the stanza type is not checked. This is fixed in 0.22.0. - CVE-2024-46957 2024-09-27 01:15 2024-09-25 Show GitHub Exploit DB Packet Storm
1650 8.8 HIGH
Network
buffercode frontend_dashboard The Frontend Dashboard plugin for WordPress is vulnerable to unauthorized code execution due to insufficient filtering on callable methods/functions via the ajax_request() function in all versions up… CWE-94
Code Injection
CVE-2024-8268 2024-09-27 01:15 2024-09-10 Show GitHub Exploit DB Packet Storm