Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191991 7.5 危険 gianluca baldo
phpadsnew
- Albasoftware Phpauction の phpAdsNew/view.inc.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-3984 2012-06-26 15:37 2006-08-4 Show GitHub Exploit DB Packet Storm
191992 7.5 危険 ekilat llc - Reactor の editprofile.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-3983 2012-06-26 15:37 2006-08-4 Show GitHub Exploit DB Packet Storm
191993 4.6 警告 アドビシステムズ - Verity サードパーティライブラリにおける任意のコードを実行される脆弱性 - CVE-2006-3978 2012-06-26 15:37 2006-10-10 Show GitHub Exploit DB Packet Storm
191994 9.3 危険 CA Technologies - CA eTrust Antivirus WebScan における詳細不明な脆弱性 - CVE-2006-3977 2012-06-26 15:37 2006-08-4 Show GitHub Exploit DB Packet Storm
191995 9.3 危険 CA Technologies - CA eTrust Antivirus WebScan における任意のファイルをインストールされる脆弱性 - CVE-2006-3976 2012-06-26 15:37 2006-08-4 Show GitHub Exploit DB Packet Storm
191996 7.5 危険 CA Technologies - CA eTrust Antivirus WebScan における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2006-3975 2012-06-26 15:37 2006-08-4 Show GitHub Exploit DB Packet Storm
191997 7.5 危険 php layers menu
carlos sanchez valle
- MyNewsGroups 用の PHP Layers Menu パッケージ の /lib/tree/layersmenu.inc.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-3966 2012-06-26 15:37 2006-08-1 Show GitHub Exploit DB Packet Storm
191998 10 危険 DELL EMC (旧 EMC Corporation) - EMC NetWorker の Management Console サーバにおける任意のコマンドを実行される脆弱性 - CVE-2006-3892 2012-06-26 15:37 2007-03-2 Show GitHub Exploit DB Packet Storm
191999 5 警告 banex - Banex PHP MySQL Banner Exchange におけるデータベースのユーザ名およびパスワード等の重要な情報を取得される脆弱性 - CVE-2006-3965 2012-06-26 15:37 2006-08-1 Show GitHub Exploit DB Packet Storm
192000 7.5 危険 banex - Banex PHP MySQL Banner Exchange の members.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-3964 2012-06-26 15:37 2006-08-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
941 5.4 MEDIUM
Network
codecabin super_testimonials The Super Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘alignment’ parameter in all versions up to, and including, 3.0.0 due to insufficient input sanitizati… CWE-79
Cross-site Scripting
CVE-2024-9127 2024-10-1 23:09 2024-09-26 Show GitHub Exploit DB Packet Storm
942 5.4 MEDIUM
Network
kingblack king_ie The king_IE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping… CWE-79
Cross-site Scripting
CVE-2024-9125 2024-10-1 23:00 2024-09-26 Show GitHub Exploit DB Packet Storm
943 5.4 MEDIUM
Network
mapplic mapplic The Mapplic Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output esc… CWE-79
Cross-site Scripting
CVE-2024-9117 2024-10-1 22:56 2024-09-26 Show GitHub Exploit DB Packet Storm
944 5.4 MEDIUM
Network
chetanvaghela common_tools_for_site The Common Tools for Site plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and… CWE-79
Cross-site Scripting
CVE-2024-9115 2024-10-1 22:47 2024-09-26 Show GitHub Exploit DB Packet Storm
945 6.1 MEDIUM
Network
nitinmaurya wordpress_visitors The WordPress Visitors plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a spoofed HTTP Header value in versions up to, and including, 1.0 due to insufficient input sanitization a… CWE-79
Cross-site Scripting
CVE-2022-4541 2024-10-1 22:46 2024-09-26 Show GitHub Exploit DB Packet Storm
946 5.3 MEDIUM
Network
codesupply sight The Sight – Professional Image Gallery and Portfolio plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'handler_post_title' function in all ve… CWE-862
 Missing Authorization
CVE-2024-9025 2024-10-1 22:44 2024-09-26 Show GitHub Exploit DB Packet Storm
947 6.1 MEDIUM
Network
bizswoop store_hours_for_woocommerce The Store Hours for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and… CWE-79
Cross-site Scripting
CVE-2024-8872 2024-10-1 22:42 2024-09-26 Show GitHub Exploit DB Packet Storm
948 5.4 MEDIUM
Network
metagauss profilegrid The ProfileGrid – User Profiles, Groups and Communities plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 5.9.3.2 due to incorrect use of the wp_… CWE-79
Cross-site Scripting
CVE-2024-8861 2024-10-1 22:41 2024-09-26 Show GitHub Exploit DB Packet Storm
949 6.3 MEDIUM
Network
oretnom23 railway_reservation_system A vulnerability was found in SourceCodester Online Railway Reservation System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/. Th… CWE-862
 Missing Authorization
CVE-2024-9297 2024-10-1 22:39 2024-09-28 Show GitHub Exploit DB Packet Storm
950 4.3 MEDIUM
Network
oretnom23 railway_reservation_system A vulnerability was found in SourceCodester Online Railway Reservation System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /?page=tickets of… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-9298 2024-10-1 22:37 2024-09-28 Show GitHub Exploit DB Packet Storm