Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 12:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190251 4.3 警告 Intermesh - Group-Office における重要な情報を取得される脆弱性 - CVE-2007-2720 2012-06-26 15:46 2007-05-16 Show GitHub Exploit DB Packet Storm
190252 6.8 警告 eqdkp - EQdkp におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-2716 2012-06-26 15:46 2007-05-16 Show GitHub Exploit DB Packet Storm
190253 7.5 危険 feindt computerservice - News-Script の newsadmin.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-2708 2012-06-26 15:46 2007-05-16 Show GitHub Exploit DB Packet Storm
190254 7.5 危険 Geeklog - Media Gallery の maint/ftpmedia.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-2706 2012-06-26 15:46 2007-05-16 Show GitHub Exploit DB Packet Storm
190255 7.8 危険 BEAシステムズ - BEA WebLogic Integration の Test View Console におけるディレクトリトラバーサルの脆弱性 - CVE-2007-2705 2012-06-26 15:46 2007-05-15 Show GitHub Exploit DB Packet Storm
190256 3.6 注意 BEAシステムズ - BEA WebLogic Portal GA における特権を有するリソースへアクセスされる脆弱性 - CVE-2007-2703 2012-06-26 15:46 2007-05-15 Show GitHub Exploit DB Packet Storm
190257 3.5 注意 BEAシステムズ - BEA WebLogic Portal GA の GroupSpace アプリケーションにおけるクロスサイトスクリプティングの脆弱性 - CVE-2007-2702 2012-06-26 15:46 2007-05-15 Show GitHub Exploit DB Packet Storm
190258 7.5 危険 アップル
アドビシステムズ
- Adobe CS3 で使用される Adobe Version Cue CS3 Server のインストーラにおけるファイアウォールルールを回避される脆弱性 - CVE-2007-2682 2012-06-26 15:46 2007-05-16 Show GitHub Exploit DB Packet Storm
190259 7.5 危険 b2evolution - b2evolution の blogs/index.php におけるディレクトリトラバーサルの脆弱性 - CVE-2007-2681 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
190260 7.5 危険 censura - Censura の includes/funcs_vendors.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2007-2673 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
291 5.5 MEDIUM
Local
devolutions remote_desktop_manager An information exposure in Devolutions Remote Desktop Manager 2024.2.20.0 and earlier on Windows allows local attackers with access to system logs to obtain session credentials via passwords included… Update CWE-532
 Inclusion of Sensitive Information in Log Files
CVE-2024-7421 2024-10-2 03:36 2024-09-26 Show GitHub Exploit DB Packet Storm
292 - - - Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort… New - CVE-2024-9401 2024-10-2 03:35 2024-10-2 Show GitHub Exploit DB Packet Storm
293 - - - go-tuf is a Go implementation of The Update Framework (TUF). The go-tuf client inconsistently traces the delegations. For example, if targets delegate to "A", and to "B", and "B" delegates to "C", th… New CWE-362
Race Condition
CVE-2024-47534 2024-10-2 03:35 2024-10-2 Show GitHub Exploit DB Packet Storm
294 - - - The WebDAV service in Infinera TNMS (Transcend Network Management System) 19.10.3 allows a low-privileged remote attacker to conduct unauthorized file operations, because of execution with unnecessar… New - CVE-2024-25660 2024-10-2 03:35 2024-10-2 Show GitHub Exploit DB Packet Storm
295 - - - In Infinera TNMS (Transcend Network Management System) 19.10.3, an insecure default configuration of the internal SFTP server on Linux servers allows remote attacker to access files and directories o… New - CVE-2024-25659 2024-10-2 03:35 2024-10-2 Show GitHub Exploit DB Packet Storm
296 6.5 MEDIUM
Local
linuxfoundation
mediatek
google
linux
yocto
iot_yocto
android
linux_kernel
In imgsys_cmdq, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interacti… Update CWE-787
 Out-of-bounds Write
CVE-2023-20850 2024-10-2 03:35 2023-09-4 Show GitHub Exploit DB Packet Storm
297 9.8 CRITICAL
Network
meshtastic meshtastic_firmware Meshtastic is an open source, off-grid, decentralized, mesh network. Meshtastic uses MQTT to communicate over an internet connection to a shared or private MQTT Server. Nodes can communicate directly… Update CWE-863
 Incorrect Authorization
CVE-2024-47078 2024-10-2 03:29 2024-09-26 Show GitHub Exploit DB Packet Storm
298 9.8 CRITICAL
Network
ptzoptics pt30x-sdi_firmware
pt30x-ndi-xx-g2_firmware
PTZOptics PT30X-SDI/NDI-xx before firmware 6.3.40 is vulnerable to an OS command injection issue. The camera does not sufficiently validate the ntp_addr configuration value which may lead to arbitrar… Update CWE-78
OS Command 
CVE-2024-8957 2024-10-2 02:49 2024-09-18 Show GitHub Exploit DB Packet Storm
299 9.8 CRITICAL
Network
macwk icecms An issue was discovered in IceCMS version 2.0.1, allows attackers to escalate privileges and gain sensitive information via UserID parameter in api/User/ChangeUser. Update NVD-CWE-noinfo
CVE-2023-36100 2024-10-2 02:35 2023-09-2 Show GitHub Exploit DB Packet Storm
300 9.8 CRITICAL
Network
mybb mybb Installer RCE on settings file write in MyBB before 1.8.22. Update NVD-CWE-noinfo
CVE-2020-22612 2024-10-2 02:35 2023-09-2 Show GitHub Exploit DB Packet Storm