Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
189931 4.3 警告 AlstraSoft - AlstraSoft Video Share Enterprise における重要な情報 (フルパス) を取得される脆弱性 - CVE-2007-4087 2012-06-26 15:54 2007-07-30 Show GitHub Exploit DB Packet Storm
189932 6.8 警告 AlstraSoft - AlstraSoft Video Share Enterprise における SQL インジェクションの脆弱性 - CVE-2007-4086 2012-06-26 15:54 2007-07-30 Show GitHub Exploit DB Packet Storm
189933 6.8 警告 AlstraSoft - AlstraSoft AskMe Pro における SQL インジェクションの脆弱性 - CVE-2007-4085 2012-06-26 15:54 2007-07-30 Show GitHub Exploit DB Packet Storm
189934 7.5 危険 AlstraSoft - AlstraSoft Affiliate Network Pro における SQL インジェクションの脆弱性 - CVE-2007-4084 2012-06-26 15:54 2007-07-30 Show GitHub Exploit DB Packet Storm
189935 4.3 警告 AlstraSoft - AlstraSoft AskMe Pro におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-4083 2012-06-26 15:54 2007-07-30 Show GitHub Exploit DB Packet Storm
189936 4.3 警告 AlstraSoft - AlstraSoft Article Manager Pro の contact_author.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-4082 2012-06-26 15:54 2007-07-30 Show GitHub Exploit DB Packet Storm
189937 4.3 警告 AlstraSoft - AlstraSoft Affiliate Network Pro におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-4081 2012-06-26 15:54 2007-07-30 Show GitHub Exploit DB Packet Storm
189938 6.4 警告 AlstraSoft - AlstraSoft E-Friends の index.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-4080 2012-06-26 15:54 2007-07-30 Show GitHub Exploit DB Packet Storm
189939 4.3 警告 AlstraSoft - AlstraSoft SMS Text Messaging Enterprise におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-4079 2012-06-26 15:54 2007-07-30 Show GitHub Exploit DB Packet Storm
189940 4.3 警告 AlstraSoft - AlstraSoft Text Ads Enterprise におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-4078 2012-06-26 15:54 2007-07-30 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
111 - - - Logicytics is designed to harvest and collect data for forensic analysis. Logicytics has a basic vuln affecting compromised devices from shell injections. This vulnerability is fixed in 2.3.2. Update CWE-78
OS Command 
CVE-2024-47608 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
112 - - - Memory safety bugs present in Firefox 130. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code… Update - CVE-2024-9403 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
113 - - - Memory safety bugs present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could… Update - CVE-2024-9402 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
114 - - - Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort… Update - CVE-2024-9401 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
115 - - - A potential memory corruption vulnerability could be triggered if an attacker had the ability to trigger an OOM at a specific moment during JIT compilation. This vulnerability affects Firefox < 131, … Update - CVE-2024-9400 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
116 - - - A website configured to initiate a specially crafted WebTransport session could crash the Firefox process leading to a denial of service condition. This vulnerability affects Firefox < 131, Firefox E… Update - CVE-2024-9399 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
117 - - - By checking the result of calls to `window.open` with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed. This vuln… Update - CVE-2024-9398 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
118 - - - A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking. This vulnerability affects Firefox < 131, Firefox ESR < 1… Update - CVE-2024-9397 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
119 - - - It is currently unknown if this issue is exploitable but a condition may arise where the structured clone of certain objects could lead to memory corruption. This vulnerability affects Firefox < 131,… Update - CVE-2024-9396 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
120 - - - A specially crafted filename containing a large number of spaces could obscure the file's extension when displayed in the download dialog. *This bug only affects Firefox for Android. Other versions o… Update - CVE-2024-9395 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm