Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191771 2.6 注意 Enlightenment - imlib2 の loader_tga.c におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-4807 2012-06-26 15:37 2006-11-6 Show GitHub Exploit DB Packet Storm
191772 5.1 警告 Enlightenment - imlib2 における整数オーバーフローの脆弱性 - CVE-2006-4806 2012-06-26 15:37 2006-11-6 Show GitHub Exploit DB Packet Storm
191773 7.5 危険 FFmpeg - ffmpeg の libavcodec におけるバッファオーバーフローの脆弱性 - CVE-2006-4800 2012-06-26 15:37 2006-09-14 Show GitHub Exploit DB Packet Storm
191774 5 警告 dws systems inc. - SQL-Ledger におけるパスワードを取得される脆弱性 - CVE-2006-4798 2012-06-26 15:37 2006-09-14 Show GitHub Exploit DB Packet Storm
191775 4.3 警告 cj-design - CloudNine Interactive CJ Tag Board の tag.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4797 2012-06-26 15:37 2006-09-14 Show GitHub Exploit DB Packet Storm
191776 4.3 警告 e107.org - e107 におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4794 2012-06-26 15:37 2006-09-14 Show GitHub Exploit DB Packet Storm
191777 2.1 注意 alphamail - AlphaMail における重要な情報を取得される脆弱性 - CVE-2006-4787 2012-06-26 15:37 2006-09-14 Show GitHub Exploit DB Packet Storm
191778 7.5 危険 futuresoft - FutureSoft TFTP Server MT におけるヒープベースのバッファオーバーフローの脆弱性 - CVE-2006-4781 2012-06-26 15:37 2006-09-14 Show GitHub Exploit DB Packet Storm
191779 7.5 危険 cchost - Creative Commons Tools ccHost における SQL インジェクションの脆弱性 - CVE-2006-4778 2012-06-26 15:37 2006-09-14 Show GitHub Exploit DB Packet Storm
191780 7.5 危険 gtasoft - p4CMS の abf_js.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4769 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1771 4.6 MEDIUM
Physics
apple iphone_os
ipados
This issue was addressed through improved state management. This issue is fixed in iOS 18 and iPadOS 18. An attacker with physical access may be able to use Siri to access sensitive user data. NVD-CWE-noinfo
CVE-2024-40840 2024-09-26 04:42 2024-09-17 Show GitHub Exploit DB Packet Storm
1772 8.8 HIGH
Network
pickplugins post_grid The Post Grid and Gutenberg Blocks plugin for WordPress is vulnerable to privilege escalation in all versions 2.2.87 to 2.2.90. This is due to the plugin not properly restricting what user meta value… NVD-CWE-noinfo
CVE-2024-8253 2024-09-26 04:42 2024-09-11 Show GitHub Exploit DB Packet Storm
1773 4.8 MEDIUM
Network
enviragallery envira_gallery The Gallery Plugin for WordPress WordPress plugin before 1.8.15 does not sanitise and escape some of its image settings, which could allow users with post-writing privilege such as Author to perform… CWE-79
Cross-site Scripting
CVE-2024-3899 2024-09-26 04:37 2024-09-11 Show GitHub Exploit DB Packet Storm
1774 4.8 MEDIUM
Network
gsplugins gs_logo_slider The Logo Slider WordPress plugin before 3.6.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks e… CWE-79
Cross-site Scripting
CVE-2024-7716 2024-09-26 04:35 2024-09-11 Show GitHub Exploit DB Packet Storm
1775 3.3 LOW
Local
notion notion Notion through 3.1.0 on macOS might allow code execution because of RunAsNode and enableNodeClilnspectArguments. NOTE: the vendor states "the attacker must launch the Notion Desktop application with … NVD-CWE-noinfo
CVE-2024-23743 2024-09-26 04:35 2024-01-28 Show GitHub Exploit DB Packet Storm
1776 7.8 HIGH
Local
insyde insydeh2o An issue was discovered in SystemFirmwareManagementRuntimeDxe in Insyde InsydeH2O with kernel 5.0 through 5.5. The implementation of the GetImage method retrieves the value of a runtime variable name… NVD-CWE-noinfo
CVE-2023-34195 2024-09-26 04:35 2023-09-18 Show GitHub Exploit DB Packet Storm
1777 9.8 CRITICAL
Network
hp oneview A remote authentication bypass issue exists in some OneView APIs. NVD-CWE-noinfo
CVE-2023-30909 2024-09-26 04:35 2023-09-15 Show GitHub Exploit DB Packet Storm
1778 4.9 MEDIUM
Network
contribsys sidekiq Versions of the package sidekiq before 7.1.3 are vulnerable to Denial of Service (DoS) due to insufficient checks in the dashboard-charts.js file. An attacker can exploit this vulnerability by manipu… CWE-345
 Insufficient Verification of Data Authenticity
CVE-2023-26141 2024-09-26 04:35 2023-09-14 Show GitHub Exploit DB Packet Storm
1779 5.4 MEDIUM
Network
wpdeveloper essential_addons_for_elementor The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Fancy Text widge… CWE-79
Cross-site Scripting
CVE-2024-8440 2024-09-26 04:34 2024-09-11 Show GitHub Exploit DB Packet Storm
1780 8.1 HIGH
Network
wpdelicious wp_delicious The WP Delicious – Recipe Plugin for Food Bloggers (formerly Delicious Recipes) plugin for WordPress is vulnerable to arbitrary file movement and reading due to insufficient file path validation in t… NVD-CWE-Other
CVE-2024-7626 2024-09-26 04:32 2024-09-11 Show GitHub Exploit DB Packet Storm