Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191971 7.5 危険 ehmig - ME Download System における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4054 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
191972 5.1 警告 ehmig - ME Download System の templates/header.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4053 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
191973 7.5 危険 david walker - phpAMA の auto_check_renewals.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4050 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
191974 7.5 危険 brad fears - Brad Fears phpCodeCabine の Beautifier/Core.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4044 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
191975 7.5 危険 chaossoft - GaesteChaos の eintragen.php における SQL インジェクションの脆弱性 - CVE-2006-4039 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
191976 4.3 警告 chaossoft - GaesteChaos の eintragen.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4038 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
191977 10 危険 fenestrae - Fenestrae Faxination Server における任意のコードを実行される脆弱性 - CVE-2006-4037 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
191978 7.5 危険 counterchaos - CounterChaos の counterchaos.php における SQL インジェクションの脆弱性 - CVE-2006-4035 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
191979 5 警告 シスコシステムズ - Cisco IOS CME におけるSession Initiation Protocol (SIP) ユーザディレクトリから重要な情報を取得される脆弱性 - CVE-2006-4032 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
191980 4.3 警告 3com - 3Com OfficeConnect Secure Router の cgi-bin/admin におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-3974 2012-06-26 15:37 2007-06-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 4:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1911 4.3 MEDIUM
Network
contao contao Contao is an Open Source CMS. In affected versions authenticated users in the back end can list files outside the document root in the file selector widget. Users are advised to update to Contao 4.13… CWE-22
Path Traversal
CVE-2024-45604 2024-09-26 04:22 2024-09-18 Show GitHub Exploit DB Packet Storm
1912 5.4 MEDIUM
Network
wpbackgrounds advanced_wordpress_backgrounds The Advanced WordPress Backgrounds plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘imageTag’ parameter in all versions up to, and including, 1.12.3 due to insufficient inpu… CWE-79
Cross-site Scripting
CVE-2024-8045 2024-09-26 04:22 2024-09-11 Show GitHub Exploit DB Packet Storm
1913 8.8 HIGH
Network
contao contao Contao is an Open Source CMS. In affected versions a back end user with access to the file manager can upload malicious files and execute them on the server. Users are advised to update to Contao 4.1… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-45398 2024-09-26 04:20 2024-09-18 Show GitHub Exploit DB Packet Storm
1914 4.8 MEDIUM
Network
eladmin eladmin eladmin v2.7 and before is vulnerable to Cross Site Scripting (XSS) which allows an attacker to execute arbitrary code via LocalStoreController. java. CWE-79
Cross-site Scripting
CVE-2024-44676 2024-09-26 04:20 2024-09-11 Show GitHub Exploit DB Packet Storm
1915 9.8 CRITICAL
Network
eladmin eladmin eladmin v2.7 and before is vulnerable to Server-Side Request Forgery (SSRF) which allows an attacker to execute arbitrary code via the DatabaseController.java component. CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-44677 2024-09-26 04:19 2024-09-11 Show GitHub Exploit DB Packet Storm
1916 8.8 HIGH
Network
microsoft dynamics_365_business_central Improper authorization in Dynamics 365 Business Central resulted in a vulnerability that allows an authenticated attacker to elevate privileges over a network. NVD-CWE-noinfo
CVE-2024-43460 2024-09-26 04:18 2024-09-18 Show GitHub Exploit DB Packet Storm
1917 4.6 MEDIUM
Physics
hathway skyworth_cm5100-511_firmware Vulnerability in Hathway Skyworth Router CM5100 v.4.1.1.24 allows a physically proximate attacker to obtain user credentials via SPI flash Firmware W25Q64JV. CWE-522
 Insufficiently Protected Credentials
CVE-2024-44815 2024-09-26 04:17 2024-09-11 Show GitHub Exploit DB Packet Storm
1918 8.8 HIGH
Network
hfo4 shudong-share A vulnerability was found in HFO4 shudong-share 2.4.7. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /includes/fileReceive.php of the compon… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-8338 2024-09-26 04:12 2024-08-31 Show GitHub Exploit DB Packet Storm
1919 5.3 MEDIUM
Network
getastra wp_hardening The WP Hardening – Fix Your WordPress Security plugin for WordPress is vulnerable to Security Feature Bypass in all versions up to, and including, 1.2.6. This is due to use of an incorrect regular ex… CWE-697
 Incorrect Comparison
CVE-2024-6641 2024-09-26 04:07 2024-09-18 Show GitHub Exploit DB Packet Storm
1920 6.1 MEDIUM
Network
svelte svelte svelte performance oriented web framework. A potential mXSS vulnerability exists in Svelte for versions up to but not including 4.2.19. Svelte improperly escapes HTML on server-side rendering. The as… CWE-79
Cross-site Scripting
CVE-2024-45047 2024-09-26 04:06 2024-08-31 Show GitHub Exploit DB Packet Storm