Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190241 5 警告 blackdot - Imageview の fileview.php におけるディレクトリトラバーサルの脆弱性 - CVE-2007-2425 2012-06-26 15:46 2007-05-1 Show GitHub Exploit DB Packet Storm
190242 7.5 危険 burak yilmaz - Burak Yilmaz Blog の bry.asp における SQL インジェクションの脆弱性 - CVE-2007-2420 2012-06-26 15:46 2007-05-1 Show GitHub Exploit DB Packet Storm
190243 10 危険 Cerulean Studios - Cerulean Studios Trillian Pro の XMPP コンポーネント におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2007-2418 2012-06-26 15:46 2007-05-2 Show GitHub Exploit DB Packet Storm
190244 7.5 危険 e-annu - E-Annu の home.php における SQL インジェクションの脆弱性 - CVE-2007-2416 2012-06-26 15:46 2007-05-1 Show GitHub Exploit DB Packet Storm
190245 4.3 警告 アップル - WebCore におけるクロスサイトスクリプティング攻撃を誘発する脆弱性 - CVE-2007-2410 2012-06-26 15:46 2007-07-31 Show GitHub Exploit DB Packet Storm
190246 4.3 警告 アップル - WebCore における重要な情報を取得される脆弱性 - CVE-2007-2409 2012-06-26 15:46 2007-07-31 Show GitHub Exploit DB Packet Storm
190247 6.8 警告 アップル - Apple Safari の WebKit における Java アプレットを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2007-2408 2012-06-26 15:46 2007-08-3 Show GitHub Exploit DB Packet Storm
190248 6.8 警告 アップル - Quartz Composer における任意のコードを実行される脆弱性 - CVE-2007-2406 2012-06-26 15:46 2007-07-31 Show GitHub Exploit DB Packet Storm
190249 6.8 警告 アップル - PDFKit の Preview における整数アンダーフローの脆弱性 - CVE-2007-2405 2012-06-26 15:46 2007-07-31 Show GitHub Exploit DB Packet Storm
190250 5 警告 アップル - CFNetwork における CRLF インジェクションの脆弱性 - CVE-2007-2404 2012-06-26 15:46 2007-07-31 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 5:55 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
231 6.5 MEDIUM
Local
linuxfoundation
mediatek
google
linux
yocto
iot_yocto
android
linux_kernel
In imgsys_cmdq, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interacti… Update CWE-787
 Out-of-bounds Write
CVE-2023-20850 2024-10-2 03:35 2023-09-4 Show GitHub Exploit DB Packet Storm
232 9.8 CRITICAL
Network
meshtastic meshtastic_firmware Meshtastic is an open source, off-grid, decentralized, mesh network. Meshtastic uses MQTT to communicate over an internet connection to a shared or private MQTT Server. Nodes can communicate directly… Update CWE-863
 Incorrect Authorization
CVE-2024-47078 2024-10-2 03:29 2024-09-26 Show GitHub Exploit DB Packet Storm
233 9.8 CRITICAL
Network
ptzoptics pt30x-sdi_firmware
pt30x-ndi-xx-g2_firmware
PTZOptics PT30X-SDI/NDI-xx before firmware 6.3.40 is vulnerable to an OS command injection issue. The camera does not sufficiently validate the ntp_addr configuration value which may lead to arbitrar… Update CWE-78
OS Command 
CVE-2024-8957 2024-10-2 02:49 2024-09-18 Show GitHub Exploit DB Packet Storm
234 9.8 CRITICAL
Network
macwk icecms An issue was discovered in IceCMS version 2.0.1, allows attackers to escalate privileges and gain sensitive information via UserID parameter in api/User/ChangeUser. Update NVD-CWE-noinfo
CVE-2023-36100 2024-10-2 02:35 2023-09-2 Show GitHub Exploit DB Packet Storm
235 9.8 CRITICAL
Network
mybb mybb Installer RCE on settings file write in MyBB before 1.8.22. Update NVD-CWE-noinfo
CVE-2020-22612 2024-10-2 02:35 2023-09-2 Show GitHub Exploit DB Packet Storm
236 8.8 HIGH
Network
atlassian bamboo_data_center
bamboo_server
This High severity Injection and RCE (Remote Code Execution) vulnerability known as CVE-2023-22506 was introduced in version 8.0.0 of Bamboo Data Center.   This Injection and RCE (Remote Code Execut… Update CWE-94
Code Injection
CVE-2023-22506 2024-10-2 02:35 2023-07-19 Show GitHub Exploit DB Packet Storm
237 8.6 HIGH
Network
circutor q-smt_firmware CIRCUTOR Q-SMT in its firmware version 1.0.4, could be affected by a denial of service (DoS) attack if an attacker with access to the web service bypasses the authentication mechanisms on the login p… Update CWE-1284
 Improper Validation of Specified Quantity in Input
CVE-2024-8887 2024-10-2 02:30 2024-09-18 Show GitHub Exploit DB Packet Storm
238 9.8 CRITICAL
Network
scriptcase scriptcase Vulnerability in the Scriptcase application version 9.4.019, which involves the arbitrary upload of a file via /scriptcase/devel/lib/third/jquery_plugin/jQuery-File-Upload/server/php/ via a POST requ… Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-8940 2024-10-2 02:21 2024-09-25 Show GitHub Exploit DB Packet Storm
239 9.8 CRITICAL
Network
doverfuelingsolutions progauge_maglink_lx_console_firmware
progauge_maglink_lx4_console_firmware
A specially crafted POST request to the ProGauge MAGLINK LX CONSOLE UTILITY sub-menu can allow a remote attacker to inject arbitrary commands. Update CWE-77
Command Injection
CVE-2024-43693 2024-10-2 02:17 2024-09-25 Show GitHub Exploit DB Packet Storm
240 7.8 HIGH
Local
telerik ui_for_wpf In Progress Telerik UI for WinForms versions prior to 2024 Q3 (2024.3.924), a command injection attack is possible through improper neutralization of hyperlink elements. Update CWE-77
Command Injection
CVE-2024-7679 2024-10-2 02:16 2024-09-25 Show GitHub Exploit DB Packet Storm