Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191941 5 警告 dconnect - DConnect Daemon の cmd.dc.c の dc_chat 関数におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-4126 2012-06-26 15:37 2006-08-14 Show GitHub Exploit DB Packet Storm
191942 7.5 危険 dconnect - DConnect Daemon の main.c におけるスタックベースのバッファオーバーフローの脆弱性 - CVE-2006-4125 2012-06-26 15:37 2006-08-14 Show GitHub Exploit DB Packet Storm
191943 7.5 危険 boite de news - Boite de News の boitenews4/index.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4123 2012-06-26 15:37 2006-08-14 Show GitHub Exploit DB Packet Storm
191944 5.1 警告 Drupal - Drupal 用の Recipe モジュールにおけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4120 2012-06-26 15:37 2006-08-7 Show GitHub Exploit DB Packet Storm
191945 5.1 警告 chaossoft - GeheimChaos の gc.php における SQL インジェクションの脆弱性 - CVE-2006-4119 2012-06-26 15:37 2006-08-14 Show GitHub Exploit DB Packet Storm
191946 5.1 警告 chaossoft - GeheimChaos における SQL インジェクションの脆弱性 - CVE-2006-4118 2012-06-26 15:37 2006-08-14 Show GitHub Exploit DB Packet Storm
191947 5.1 警告 e-zest solutions - PgMarket の common.inc.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4115 2012-06-26 15:37 2006-08-14 Show GitHub Exploit DB Packet Storm
191948 4.3 警告 Apache Software Foundation - Apache における CGI プログラムのソースコードを読まれる脆弱性 - CVE-2006-4110 2012-06-26 15:37 2006-08-14 Show GitHub Exploit DB Packet Storm
191949 4.3 警告 Drupal - Drupal 用の Bibliography におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4109 2012-06-26 15:37 2006-08-8 Show GitHub Exploit DB Packet Storm
191950 7.5 危険 Drupal - Drupal 用の Bibliography における SQL インジェクションの脆弱性 - CVE-2006-4108 2012-06-26 15:37 2006-08-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
961 - - - In drm service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. - CVE-2024-39433 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
962 - - - In UMTS RLC driver, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with System execution privileges needed. - CVE-2024-39432 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
963 - - - In UMTS RLC driver, there is a possible out of bounds write due to a missing bounds check. This could lead to remote denial of service with System execution privileges needed. - CVE-2024-39431 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
964 6.4 MEDIUM
Network
- - The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Button Group module in all versions up to, and including, 2.8.3.6 due to… CWE-79
Cross-site Scripting
CVE-2024-9049 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
965 - - - A flaw was found in the freeimage library. Processing a crafted image can cause a buffer over-read of 1 byte in the read_iptc_profile function in the Source/Metadata/IPTC.cpp file because the size of… - CVE-2024-9029 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
966 6.4 MEDIUM
Network
- - The OSM – OpenStreetMap plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's osm_map and osm_map_v3 shortcodes in all versions up to, and including, 6.1.0 due to insuffi… CWE-79
Cross-site Scripting
CVE-2024-8991 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
967 6.4 MEDIUM
Network
- - The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Media Grid widget in all versions up to, and including, 4.10.52 due to insufficient… CWE-79
Cross-site Scripting
CVE-2024-8681 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
968 - - - The vulnerability potentially allowed an attacker to misuse ESET’s file operations during the removal of a detected file on the Windows operating system to delete files without having proper permissi… - CVE-2024-7400 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
969 7.2 HIGH
Network
- - The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to time-based SQL Injection via the ‘order’ parameter in all versions up to, and including, 3.16.1 due to insu… CWE-89
SQL Injection
CVE-2024-9130 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
970 6.4 MEDIUM
Network
- - The Absolute Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Name' field of a custom post criteria in all versions up to, and including, 1.1.3 due to insufficient i… - CVE-2024-8965 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm