Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191971 7.5 危険 ehmig - ME Download System における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4054 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
191972 5.1 警告 ehmig - ME Download System の templates/header.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4053 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
191973 7.5 危険 david walker - phpAMA の auto_check_renewals.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4050 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
191974 7.5 危険 brad fears - Brad Fears phpCodeCabine の Beautifier/Core.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4044 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
191975 7.5 危険 chaossoft - GaesteChaos の eintragen.php における SQL インジェクションの脆弱性 - CVE-2006-4039 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
191976 4.3 警告 chaossoft - GaesteChaos の eintragen.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4038 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
191977 10 危険 fenestrae - Fenestrae Faxination Server における任意のコードを実行される脆弱性 - CVE-2006-4037 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
191978 7.5 危険 counterchaos - CounterChaos の counterchaos.php における SQL インジェクションの脆弱性 - CVE-2006-4035 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
191979 5 警告 シスコシステムズ - Cisco IOS CME におけるSession Initiation Protocol (SIP) ユーザディレクトリから重要な情報を取得される脆弱性 - CVE-2006-4032 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
191980 4.3 警告 3com - 3Com OfficeConnect Secure Router の cgi-bin/admin におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-3974 2012-06-26 15:37 2007-06-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
721 5.4 MEDIUM
Network
gutengeek free_gutenberg_blocks The GutenGeek Free Gutenberg Blocks for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.1.3 due to insufficien… Update CWE-79
Cross-site Scripting
CVE-2024-9073 2024-10-3 04:32 2024-09-25 Show GitHub Exploit DB Packet Storm
722 4.3 MEDIUM
Network
themesflat themesflat_addons_for_elementor The Themesflat Addons For Elementor plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.2.1 via the render() function. This makes it possible for authen… Update NVD-CWE-noinfo
CVE-2024-8516 2024-10-3 04:22 2024-09-25 Show GitHub Exploit DB Packet Storm
723 5.4 MEDIUM
Network
themesflat themesflat_addons_for_elementor The Themesflat Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several widgets like 'TF E Slider Widget', 'TF Video Widget', 'TF Team Widget' and more in al… Update CWE-79
Cross-site Scripting
CVE-2024-8515 2024-10-3 04:22 2024-09-25 Show GitHub Exploit DB Packet Storm
724 9.8 CRITICAL
Network
stellarwp the_events_calendar The The Events Calendar plugin for WordPress is vulnerable to SQL Injection via the 'order' parameter of the 'tribe_has_next_event' function in all versions up to, and including, 6.6.4 due to insuffi… Update CWE-89
SQL Injection
CVE-2024-8275 2024-10-3 04:14 2024-09-25 Show GitHub Exploit DB Packet Storm
725 5.3 MEDIUM
Network
revolut revolut_gateway_for_woocommerce The Revolut Gateway for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the /wc/v3/revolut REST API endpoint in all versions u… Update CWE-862
 Missing Authorization
CVE-2024-8678 2024-10-3 04:06 2024-09-25 Show GitHub Exploit DB Packet Storm
726 5.4 MEDIUM
Network
livemeshelementor addons_for_elementor Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Livemesh Livemesh Addons for Elementor allows Stored XSS.This issue affects Livemesh Addon… Update CWE-79
Cross-site Scripting
CVE-2024-47303 2024-10-3 04:00 2024-09-25 Show GitHub Exploit DB Packet Storm
727 5.4 MEDIUM
Network
wpmet elementskit_elementor_addons The ElementsKit Elementor addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Video widget in all versions up to, and including, 3.2.7 due to insufficient input … Update CWE-79
Cross-site Scripting
CVE-2024-8546 2024-10-3 03:56 2024-09-25 Show GitHub Exploit DB Packet Storm
728 5.4 MEDIUM
Network
livemeshelementor addons_for_elementor The Elementor Addons by Livemesh plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘piechart_settings’ parameter in all versions up to, and including, 8.5 due to insufficient … Update CWE-79
Cross-site Scripting
CVE-2024-8858 2024-10-3 03:41 2024-09-25 Show GitHub Exploit DB Packet Storm
729 5.3 MEDIUM
Network
mycred mycred The myCred – Loyalty Points and Rewards plugin for WordPress and WooCommerce – Give Points, Ranks, Badges, Cashback, WooCommerce rewards, and WooCommerce credits for Gamification plugin for WordPress… Update CWE-862
 Missing Authorization
CVE-2024-8658 2024-10-3 03:36 2024-09-25 Show GitHub Exploit DB Packet Storm
730 7.8 HIGH
Local
google android In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges Update CWE-862
 Missing Authorization
CVE-2023-38464 2024-10-3 03:35 2023-09-4 Show GitHub Exploit DB Packet Storm