Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191841 7.5 危険 Cerberus, LLC - Cerberus Helpdesk の Client Support Center における重要な情報を取得される脆弱性 - CVE-2006-4539 2012-06-26 15:37 2006-09-5 Show GitHub Exploit DB Packet Storm
191842 2.1 注意 dec - OpenVMS ALPHA の DECnet-Plus におけるパスワードを取得される脆弱性 CWE-200
情報漏えい
CVE-2006-4537 2012-06-26 15:37 2006-09-5 Show GitHub Exploit DB Packet Storm
191843 7.5 危険 cms frogss - CMS Frogss の module/rejestracja.php における SQL インジェクションの脆弱性 - CVE-2006-4536 2012-06-26 15:37 2006-09-5 Show GitHub Exploit DB Packet Storm
191844 7.5 危険 bernard pacques - YACS CMS の articles/article.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4532 2012-06-26 15:37 2006-09-1 Show GitHub Exploit DB Packet Storm
191845 7.5 危険 bare concept media - Pheap CMS の lib/config.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4531 2012-06-26 15:37 2006-09-1 Show GitHub Exploit DB Packet Storm
191846 2.6 注意 devellion - CubeCart における PHP リモートファイルインクルージョン攻撃を誘発する脆弱性 - CVE-2006-4527 2012-06-26 15:37 2006-08-28 Show GitHub Exploit DB Packet Storm
191847 7.5 危険 devellion - CubeCart の includes/content/viewCat.inc.php における SQL インジェクションの脆弱性 - CVE-2006-4526 2012-06-26 15:37 2006-08-28 Show GitHub Exploit DB Packet Storm
191848 4.3 警告 devellion - CubeCart におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4525 2012-06-26 15:37 2006-08-28 Show GitHub Exploit DB Packet Storm
191849 7.5 危険 digiappz - Digiappz Freekot の login_verif.asp における SQL インジェクションの脆弱性 - CVE-2006-4524 2012-06-26 15:37 2006-09-1 Show GitHub Exploit DB Packet Storm
191850 5 警告 2wire inc - 複数の 2Wire 製品の Web ベースの管理インターフェースにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-4523 2012-06-26 15:37 2006-09-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1261 4.2 MEDIUM
Network
tyan s5552\/s5552wgm4nr-ex_firmware
s5552\/s5552wgm4nr_firmware
s5552\/s5552gm4nr_firmware
s5552\/s5552gm2nr_firmware
A CWE-552 "Files or Directories Accessible to External Parties” in the web interface of the Tyan S5552 BMC version 3.00 allows an unauthenticated remote attacker to retrieve the private key of the TL… CWE-552
 Files or Directories Accessible to External Parties
CVE-2023-2538 2024-10-1 00:15 2023-07-5 Show GitHub Exploit DB Packet Storm
1262 7.5 HIGH
Network
lannerinc iac-ast2500a_firmware A broken access control vulnerability in the KillDupUsr_func function of spx_restservice allows an attacker to arbitrarily terminate active sessions of other users, causing a Denial-of-Service (DoS) … NVD-CWE-Other
CVE-2021-44467 2024-10-1 00:15 2022-10-24 Show GitHub Exploit DB Packet Storm
1263 9.8 CRITICAL
Network
lannerinc iac-ast2500a_firmware Command injection and multiple stack-based buffer overflows vulnerabilities in the modifyUserb_func function of spx_restservice allow an authenticated attacker to execute arbitrary code with the same… CWE-77
CWE-787
Command Injection
 Out-of-bounds Write
CVE-2021-26731 2024-10-1 00:15 2022-10-24 Show GitHub Exploit DB Packet Storm
1264 5.4 MEDIUM
Network
wpdeveloperr confetti_fall_animation The Confetti Fall Animation plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'confetti-fall-animation' shortcode in all versions up to, and including, 1.3.0 due to i… CWE-79
Cross-site Scripting
CVE-2024-8919 2024-10-1 00:08 2024-09-25 Show GitHub Exploit DB Packet Storm
1265 4.3 MEDIUM
Network
javmah spreadsheet_integration The Spreadsheet Integration – Automate Google Sheets With WordPress, WooCommerce & Most Popular Form Plugins. Also, Display Google sheet as a Table. plugin for WordPress is vulnerable to unauthorized… CWE-862
 Missing Authorization
CVE-2024-6590 2024-09-30 23:31 2024-09-25 Show GitHub Exploit DB Packet Storm
1266 5.4 MEDIUM
Network
anwp football_leagues The AnWP Football Leagues plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 0.16.7 due to insufficient input sanitization an… CWE-79
Cross-site Scripting
CVE-2024-8917 2024-09-30 23:30 2024-09-25 Show GitHub Exploit DB Packet Storm
1267 4.3 MEDIUM
Network
wedevs happy_addons_for_elementor The Happy Addons for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.12.2 via the Content Switcher widget. This makes it possibl… NVD-CWE-noinfo
CVE-2024-8801 2024-09-30 23:23 2024-09-25 Show GitHub Exploit DB Packet Storm
1268 5.4 MEDIUM
Network
gcsdesign wp_category_dropdown The WP Category Dropdown plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'align' parameter in all versions up to, and including, 1.8 due to insufficient input sanitization a… CWE-79
Cross-site Scripting
CVE-2024-8103 2024-09-30 23:20 2024-09-25 Show GitHub Exploit DB Packet Storm
1269 7.5 HIGH
Network
boldgrid w3_total_cache The W3 Total Cache plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 2.7.5 via Google OAuth API secrets stored in plaintext in the publicly visibl… CWE-312
 Cleartext Storage of Sensitive Information
CVE-2023-5359 2024-09-30 23:19 2024-09-25 Show GitHub Exploit DB Packet Storm
1270 5.3 MEDIUM
Network
peepso peepso The Community by PeepSo – Social Network, Membership, Registration, User Profiles plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 6.4.6.0. This is due… CWE-209
Information Exposure Through an Error Message
CVE-2024-7426 2024-09-30 23:17 2024-09-25 Show GitHub Exploit DB Packet Storm