Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 27, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
189491 7.5 危険 adbnewssender - ADbNewsSender における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-6046 2012-06-26 16:10 2009-02-4 Show GitHub Exploit DB Packet Storm
189492 7.5 危険 agaresmedia - Arcadem Pro の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-6040 2012-06-26 16:10 2009-02-3 Show GitHub Exploit DB Packet Storm
189493 6.8 警告 bluepage - BLUEPAGE CMS における Web セッションハイジャックの脆弱性 CWE-287
不適切な認証
CVE-2008-6039 2012-06-26 16:10 2009-02-3 Show GitHub Exploit DB Packet Storm
189494 7.5 危険 availscript - AvailScript Article Script の view.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-6037 2012-06-26 16:10 2009-02-3 Show GitHub Exploit DB Packet Storm
189495 7.5 危険 basebuilder - BaseBuilder の main.inc.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2008-6036 2012-06-26 16:10 2009-02-3 Show GitHub Exploit DB Packet Storm
189496 4.3 警告 Achievo - Achievo の dispatch.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-6035 2012-06-26 16:10 2009-02-3 Show GitHub Exploit DB Packet Storm
189497 4.3 警告 Achievo - Achievo の dispatch.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-6034 2012-06-26 16:10 2009-02-3 Show GitHub Exploit DB Packet Storm
189498 6.8 警告 buzzywall - BuzzyWall の search.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-6029 2012-06-26 16:10 2009-02-3 Show GitHub Exploit DB Packet Storm
189499 4.3 警告 bluepage - BLUEPAGE CMS の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-6027 2012-06-26 16:10 2009-02-3 Show GitHub Exploit DB Packet Storm
189500 7.5 危険 bluecube - BlueCUBE CMS の tienda.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-6026 2012-06-26 16:10 2009-02-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 27, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 5.5 MEDIUM
Local
apple macos
iphone_os
ipados
A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.6, iOS 16.7.9 and iPadOS 16.7.9, macOS Monterey 12.7.6, macOS Ventura 13.6.8. A shortcut may be able to use se… Update NVD-CWE-noinfo
CVE-2024-40833 2024-10-27 10:35 2024-07-30 Show GitHub Exploit DB Packet Storm
22 5.5 MEDIUM
Local
apple macos
ipados
iphone_os
watchos
tvos
visionos
A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8, macOS Monterey 12.7.6, iOS 17.6 and iPadOS 17.6, watchOS… Update CWE-843
Type Confusion
CVE-2024-40788 2024-10-27 10:35 2024-07-30 Show GitHub Exploit DB Packet Storm
23 5.5 MEDIUM
Local
apple iphone_os
ipados
safari
watchos
tvos
visionos
macos
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, m… Update CWE-125
Out-of-bounds Read
CVE-2024-40780 2024-10-27 10:35 2024-07-30 Show GitHub Exploit DB Packet Storm
24 4.3 MEDIUM
Network
apple iphone_os
ipados
macos
safari
watchos
tvos
visionos
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3… Update CWE-416
 Use After Free
CVE-2024-40776 2024-10-27 10:35 2024-07-30 Show GitHub Exploit DB Packet Storm
25 6.5 MEDIUM
Network
mediawiki mediawiki An issue was discovered in the MediaWikiChat extension for MediaWiki through 1.42.1. CSRF can occur in API modules. Update CWE-352
 Origin Validation Error
CVE-2024-40601 2024-10-27 10:35 2024-07-7 Show GitHub Exploit DB Packet Storm
26 - - - In dumpBatteryDefend of dump_power.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges n… Update - CVE-2024-25984 2024-10-27 10:35 2024-03-12 Show GitHub Exploit DB Packet Storm
27 - - - nanomq 0.21.2 contains a Use-After-Free vulnerability in /nanomq/nng/src/core/socket.c. Update - CVE-2024-25767 2024-10-27 10:35 2024-02-27 Show GitHub Exploit DB Packet Storm
28 - - - A vulnerability, which was classified as critical, was found in SourceCodester Petrol Pump Management Software 1.0. This affects an unknown part of the file /admin/edit_customer.php. The manipulation… New CWE-89
SQL Injection
CVE-2024-10407 2024-10-27 09:15 2024-10-27 Show GitHub Exploit DB Packet Storm
29 - - - A vulnerability, which was classified as critical, has been found in SourceCodester Petrol Pump Management Software 1.0. Affected by this issue is some unknown functionality of the file /admin/edit_f… New CWE-89
SQL Injection
CVE-2024-10406 2024-10-27 07:15 2024-10-27 Show GitHub Exploit DB Packet Storm
30 - - - Useragent is a user agent parser for Node.js. All versions as of time of publication contain one or more regular expressions that are vulnerable to Regular Expression Denial of Service (ReDoS). As of… New CWE-1333
 Inefficient Regular Expression Complexity
CVE-2020-26311 2024-10-27 06:15 2024-10-27 Show GitHub Exploit DB Packet Storm