Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
189921 5 警告 dirlist - PHP dirLIST の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2007-3967 2012-06-26 15:54 2007-07-25 Show GitHub Exploit DB Packet Storm
189922 7.5 危険 fsp - fsplib の fsplib.c におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2007-3962 2012-06-26 15:54 2007-07-23 Show GitHub Exploit DB Packet Storm
189923 5 警告 fsp - fsplib の fsplib.c におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-3961 2012-06-26 15:54 2007-07-23 Show GitHub Exploit DB Packet Storm
189924 9.3 危険 アップル - Apple Safari などの PCRE ライブラリにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2007-3944 2012-06-26 15:54 2007-07-23 Show GitHub Exploit DB Packet Storm
189925 7.5 危険 adaptive business design - Infinite Responder における SQL インジェクションの脆弱性 - CVE-2007-3943 2012-06-26 15:54 2007-07-20 Show GitHub Exploit DB Packet Storm
189926 7.5 危険 a-shop - A-shop における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2007-3937 2012-06-26 15:54 2007-07-20 Show GitHub Exploit DB Packet Storm
189927 6.4 警告 a-shop - A-shop の admin/filebrowser.asp におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2007-3936 2012-06-26 15:54 2007-07-20 Show GitHub Exploit DB Packet Storm
189928 7.5 危険 bbs - BBS E-Market の postscript/postscript.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-3934 2012-06-26 15:54 2007-07-20 Show GitHub Exploit DB Packet Storm
189929 7.8 危険 シスコシステムズ - Cisco WAE アプライアンスで使用される Cisco WAAS の CIFS の最適化におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-3923 2012-06-26 15:54 2007-07-18 Show GitHub Exploit DB Packet Storm
189930 3.3 注意 GForge Group - gforge における任意のファイルを短縮される脆弱性 CWE-59
リンク解釈の問題
CVE-2007-3921 2012-06-26 15:54 2007-11-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 12:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
61 - - - The TEM Opera Plus FM Family Transmitter application interface allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. This can be exp… New CWE-352
 Origin Validation Error
CVE-2024-41987 2024-10-4 03:15 2024-10-4 Show GitHub Exploit DB Packet Storm
62 - - - In Mastodon 4.1.6, API endpoint rate limiting can be bypassed by setting a crafted HTTP request header. New - CVE-2024-34535 2024-10-4 03:15 2024-10-4 Show GitHub Exploit DB Packet Storm
63 - - - Eufy HomeBase 2 model T8010X v3.2.8.3h was discovered to use the deprecated wireless protocol WPA2-PSK. New - CVE-2023-37822 2024-10-4 03:15 2024-10-4 Show GitHub Exploit DB Packet Storm
64 4.6 MEDIUM
Network
liferay digital_experience_platform
liferay_portal
Account lockout in Liferay Portal 7.2.0 through 7.3.0, and older unsupported versions, and Liferay DXP 7.2 before fix pack 5, and older unsupported versions does not invalidate existing user sessions… Update CWE-384
 Session Fixation
CVE-2023-47798 2024-10-4 03:13 2024-02-8 Show GitHub Exploit DB Packet Storm
65 7.5 HIGH
Adjacent
alpsalpine ilx-f509_firmware Alpine Halo9 DecodeUTF7 Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Al… Update CWE-787
 Out-of-bounds Write
CVE-2024-23935 2024-10-4 03:07 2024-09-28 Show GitHub Exploit DB Packet Storm
66 8.8 HIGH
Adjacent
alpsalpine ilx-f509_firmware Alpine Halo9 prh_l2_sar_data_ind Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Alpine… Update CWE-416
 Use After Free
CVE-2024-23923 2024-10-4 03:07 2024-09-28 Show GitHub Exploit DB Packet Storm
67 6.8 MEDIUM
Physics
alpsalpine ilx-f509_firmware Alpine Halo9 UPDM_wemCmdUpdFSpeDecomp Command Injection Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations… Update CWE-78
OS Command 
CVE-2024-23961 2024-10-4 03:06 2024-09-28 Show GitHub Exploit DB Packet Storm
68 4.6 MEDIUM
Physics
alpsalpine ilx-f509_firmware Alpine Halo9 Improper Verification of Cryptographic Signature Vulnerability. This vulnerability allows physically present attackers to bypass signature validation mechanism on affected installations … Update CWE-347
 Improper Verification of Cryptographic Signature
CVE-2024-23960 2024-10-4 03:06 2024-09-28 Show GitHub Exploit DB Packet Storm
69 6.8 MEDIUM
Physics
alpsalpine ilx-f509_firmware Alpine Halo9 UPDM_wemCmdCreatSHA256Hash Command Injection Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installatio… Update CWE-78
OS Command 
CVE-2024-23924 2024-10-4 03:06 2024-09-28 Show GitHub Exploit DB Packet Storm
70 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: tick/broadcast: Move per CPU pointer access into the atomic section The recent fix for making the take over of the broadcast time… Update NVD-CWE-noinfo
CVE-2024-44968 2024-10-4 03:04 2024-09-5 Show GitHub Exploit DB Packet Storm