Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
189731 4.3 警告 アクシスコミュニケーションズ - AXIS カメラ におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2007-4930 2012-06-26 15:54 2007-09-18 Show GitHub Exploit DB Packet Storm
189732 4.3 警告 アクシスコミュニケーションズ - AXIS カメラにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-4929 2012-06-26 15:54 2007-09-18 Show GitHub Exploit DB Packet Storm
189733 4.9 警告 アクシスコミュニケーションズ - AXIS カメラにおける重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2007-4928 2012-06-26 15:54 2007-09-18 Show GitHub Exploit DB Packet Storm
189734 3.5 注意 アクシスコミュニケーションズ - AXIS カメラの axis-cgi/buffer/command.cgi におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2007-4927 2012-06-26 15:54 2007-09-18 Show GitHub Exploit DB Packet Storm
189735 9.3 危険 アクシスコミュニケーションズ - AXIS カメラにおける重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2007-4926 2012-06-26 15:54 2007-09-18 Show GitHub Exploit DB Packet Storm
189736 7.5 危険 ewire - ePC の ewirepcfunctions.php の ewirePC_Decrypt 関数における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2007-4925 2012-06-26 15:54 2007-09-18 Show GitHub Exploit DB Packet Storm
189737 7.5 危険 ajax - Ajax File Browser の in _includes/settings.inc.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2007-4921 2012-06-26 15:54 2007-09-17 Show GitHub Exploit DB Packet Storm
189738 7.5 危険 gelatocms - Gelato の classes/gelato.class.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2007-4918 2012-06-26 15:54 2007-09-17 Show GitHub Exploit DB Packet Storm
189739 10 危険 Boa - Boa 用の Intersil 拡張機能におけるメモリに格納された管理者パスワードを変更される脆弱性 CWE-20
不適切な入力確認
CVE-2007-4915 2012-06-26 15:54 2007-09-17 Show GitHub Exploit DB Packet Storm
189740 5 警告 JetAudio - JetCast Server の JSMP3OGGWt.dll におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2007-4911 2012-06-26 15:54 2007-09-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 6, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
161 7.8 HIGH
Local
trendmicro apex_one An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obt… Update CWE-346
 Origin Validation Error
CVE-2024-36303 2024-10-5 02:33 2024-06-11 Show GitHub Exploit DB Packet Storm
162 4.3 MEDIUM
Network
gitlab gitlab Information disclosure in Gitlab EE/CE affecting all versions from 15.6 prior to 17.2.8, 17.3 prior to 17.3.4, and 17.4 prior to 17.4.1 in specific conditions it was possible to disclose to an unauth… Update CWE-863
 Incorrect Authorization
CVE-2024-8974 2024-10-5 02:30 2024-09-27 Show GitHub Exploit DB Packet Storm
163 5.4 MEDIUM
Network
draytek vigor3910_firmware Stored XSS, by authenticated users, is caused by poor sanitization of the Login Page Greeting message in DrayTek Vigor310 devices through 4.3.2.6. New CWE-79
Cross-site Scripting
CVE-2024-41587 2024-10-5 02:28 2024-10-4 Show GitHub Exploit DB Packet Storm
164 7.5 HIGH
Network
ays-pro chatgpt_assistant The AI ChatBot with ChatGPT and Content Generator by AYS WordPress plugin before 2.1.0 discloses the Open AI API Key, allowing unauthenticated users to obtain it Update CWE-319
Cleartext Transmission of Sensitive Information
CVE-2024-7713 2024-10-5 02:28 2024-09-27 Show GitHub Exploit DB Packet Storm
165 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check msg_id before processing transcation [WHY & HOW] HDCP_MESSAGE_ID_INVALID (-1) is not a valid msg_id nor is… Update CWE-129
 Improper Validation of Array Index
CVE-2024-46814 2024-10-5 02:27 2024-09-27 Show GitHub Exploit DB Packet Storm
166 5.5 MEDIUM
Local
trendmicro apex_one A link following vulnerability in the Trend Micro Apex One and Apex One as a Service Damage Cleanup Engine could allow a local attacker to create a denial-of-service condition on affected installatio… Update CWE-59
Link Following
CVE-2024-36306 2024-10-5 02:26 2024-06-11 Show GitHub Exploit DB Packet Storm
167 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check gpio_id before used as array index [WHY & HOW] GPIO_ID_UNKNOWN (-1) is not a valid value for array index a… Update CWE-129
 Improper Validation of Array Index
CVE-2024-46818 2024-10-5 02:18 2024-09-27 Show GitHub Exploit DB Packet Storm
168 7.2 HIGH
Network
givewp givewp The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to time-based SQL Injection via the ‘order’ parameter in all versions up to, and including, 3.16.1 due to insu… Update CWE-89
SQL Injection
CVE-2024-9130 2024-10-5 02:18 2024-09-27 Show GitHub Exploit DB Packet Storm
169 9.8 CRITICAL
Network
tendacn g3_firmware Tenda G3 Router firmware v15.03.05.05 was discovered to contain a remote code execution (RCE) vulnerability via the usbPartitionName parameter in the formSetUSBPartitionUmount function. Update CWE-78
OS Command 
CVE-2024-46628 2024-10-5 02:18 2024-09-27 Show GitHub Exploit DB Packet Storm
170 6.1 MEDIUM
Network
ninjaforms ninja_forms The Ninja Forms WordPress plugin before 3.8.11 does not escape an URL before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privileg… Update CWE-79
Cross-site Scripting
CVE-2024-7354 2024-10-5 02:16 2024-09-2 Show GitHub Exploit DB Packet Storm