Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
189711 2.6 注意 3com - 3Com 3CRWER100-75 ルータにおけるルータの存在および製品詳細情報を取得される脆弱性 CWE-16
CWE-200
CVE-2007-5420 2012-06-26 15:54 2007-10-12 Show GitHub Exploit DB Packet Storm
189712 10 危険 3com - 3Com 3CRWER100-75 ルータにおける Web 管理インターフェースにアクセスされる脆弱性 CWE-16
環境設定
CVE-2007-5419 2012-06-26 15:54 2007-10-12 Show GitHub Exploit DB Packet Storm
189713 7.5 危険 care2x - CARE2X 2G における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2007-5418 2012-06-26 15:54 2007-10-12 Show GitHub Exploit DB Packet Storm
189714 5 警告 boastmachine - boastMachine の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2007-5417 2012-06-26 15:54 2007-10-12 Show GitHub Exploit DB Packet Storm
189715 6.8 警告 Drupal - Drupal における任意の PHP コードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2007-5416 2012-06-26 15:54 2007-10-12 Show GitHub Exploit DB Packet Storm
189716 6.4 警告 creamotion - CMS Creamotion における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2007-5298 2012-06-26 15:54 2007-10-9 Show GitHub Exploit DB Packet Storm
189717 4.3 警告 daniel broadbent - DB Manager の Edit.asp におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-5291 2012-06-26 15:54 2007-10-7 Show GitHub Exploit DB Packet Storm
189718 4.3 警告 AfterLogic - 複数の MailBee WebMail 製品におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-5290 2012-06-26 15:54 2007-10-9 Show GitHub Exploit DB Packet Storm
189719 4.3 警告 appfuse - AppFuse の messages.jsp におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-5280 2012-06-26 15:54 2007-09-12 Show GitHub Exploit DB Packet Storm
189720 7.5 危険 furkan tastan blog - Furkan Tastan Blog の kategori.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2007-5272 2012-06-26 15:54 2007-10-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
261 5.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions starting from 16.0 prior to 17.2.8, from 17.3 prior to 17.3.4, and from 17.4 prior to 17.4.1. An AI feature was found to read unsaniti… Update CWE-116
 Improper Encoding or Escaping of Output
CVE-2024-4099 2024-10-5 02:33 2024-09-27 Show GitHub Exploit DB Packet Storm
262 7.8 HIGH
Local
trendmicro apex_one An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obt… Update CWE-346
 Origin Validation Error
CVE-2024-36303 2024-10-5 02:33 2024-06-11 Show GitHub Exploit DB Packet Storm
263 4.3 MEDIUM
Network
gitlab gitlab Information disclosure in Gitlab EE/CE affecting all versions from 15.6 prior to 17.2.8, 17.3 prior to 17.3.4, and 17.4 prior to 17.4.1 in specific conditions it was possible to disclose to an unauth… Update CWE-863
 Incorrect Authorization
CVE-2024-8974 2024-10-5 02:30 2024-09-27 Show GitHub Exploit DB Packet Storm
264 5.4 MEDIUM
Network
draytek vigor3910_firmware Stored XSS, by authenticated users, is caused by poor sanitization of the Login Page Greeting message in DrayTek Vigor310 devices through 4.3.2.6. Update CWE-79
Cross-site Scripting
CVE-2024-41587 2024-10-5 02:28 2024-10-4 Show GitHub Exploit DB Packet Storm
265 7.5 HIGH
Network
ays-pro chatgpt_assistant The AI ChatBot with ChatGPT and Content Generator by AYS WordPress plugin before 2.1.0 discloses the Open AI API Key, allowing unauthenticated users to obtain it Update CWE-319
Cleartext Transmission of Sensitive Information
CVE-2024-7713 2024-10-5 02:28 2024-09-27 Show GitHub Exploit DB Packet Storm
266 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check msg_id before processing transcation [WHY & HOW] HDCP_MESSAGE_ID_INVALID (-1) is not a valid msg_id nor is… Update CWE-129
 Improper Validation of Array Index
CVE-2024-46814 2024-10-5 02:27 2024-09-27 Show GitHub Exploit DB Packet Storm
267 5.5 MEDIUM
Local
trendmicro apex_one A link following vulnerability in the Trend Micro Apex One and Apex One as a Service Damage Cleanup Engine could allow a local attacker to create a denial-of-service condition on affected installatio… Update CWE-59
Link Following
CVE-2024-36306 2024-10-5 02:26 2024-06-11 Show GitHub Exploit DB Packet Storm
268 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check gpio_id before used as array index [WHY & HOW] GPIO_ID_UNKNOWN (-1) is not a valid value for array index a… Update CWE-129
 Improper Validation of Array Index
CVE-2024-46818 2024-10-5 02:18 2024-09-27 Show GitHub Exploit DB Packet Storm
269 7.2 HIGH
Network
givewp givewp The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to time-based SQL Injection via the ‘order’ parameter in all versions up to, and including, 3.16.1 due to insu… Update CWE-89
SQL Injection
CVE-2024-9130 2024-10-5 02:18 2024-09-27 Show GitHub Exploit DB Packet Storm
270 9.8 CRITICAL
Network
tendacn g3_firmware Tenda G3 Router firmware v15.03.05.05 was discovered to contain a remote code execution (RCE) vulnerability via the usbPartitionName parameter in the formSetUSBPartitionUmount function. Update CWE-78
OS Command 
CVE-2024-46628 2024-10-5 02:18 2024-09-27 Show GitHub Exploit DB Packet Storm