Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190251 6.8 警告 eggblog - eggblog におけるセッションをハイジャックされる脆弱性 CWE-59
リンク解釈の問題
CVE-2007-2978 2012-06-26 15:46 2007-05-31 Show GitHub Exploit DB Packet Storm
190252 7.8 危険 domjudge - DOMjudge の submit/submitcommon.c におけるバッファオーバーフローの脆弱性 - CVE-2007-2977 2012-06-26 15:46 2007-05-31 Show GitHub Exploit DB Packet Storm
190253 4.3 警告 cetrinity - Centrinity FirstClass および他の製品におけるクロスサイトスクリプティングの攻撃を実行される脆弱性 - CVE-2007-2976 2012-06-26 15:46 2007-05-31 Show GitHub Exploit DB Packet Storm
190254 10 危険 Avira - Avira Antivir Antivirus のファイル解析処理エンジンにおけるバッファオーバーフローの脆弱性 - CVE-2007-2974 2012-06-26 15:46 2007-05-31 Show GitHub Exploit DB Packet Storm
190255 7.8 危険 Avira - Avira Antivir Antivirus におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-2973 2012-06-26 15:46 2007-05-31 Show GitHub Exploit DB Packet Storm
190256 7.8 危険 Avira - Avira Antivir Antivirus の ファイル解析処理エンジンにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-2972 2012-06-26 15:46 2007-05-31 Show GitHub Exploit DB Packet Storm
190257 7.5 危険 greg neustaetter - gCards の getnewsitem.php における SQL インジェクションの脆弱性 - CVE-2007-2971 2012-06-26 15:46 2007-05-31 Show GitHub Exploit DB Packet Storm
190258 4.3 警告 8e6 Technologies - 8e6 R3000 Internet Filter の cgi/block.cgi におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-2970 2012-06-26 15:46 2007-05-31 Show GitHub Exploit DB Packet Storm
190259 4.3 警告 cpcommerce - cpCommerce の register.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-2968 2012-06-26 15:46 2007-05-31 Show GitHub Exploit DB Packet Storm
190260 10 危険 エフ・セキュア - F-Secure アンチウイルス製品の LHA 圧縮コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2007-2967 2012-06-26 15:46 2007-05-31 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
511 7.8 HIGH
Local
siemens simcenter_femap A vulnerability has been identified in Simcenter Femap (All versions < V2401.0000). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specia… Update CWE-787
 Out-of-bounds Write
CVE-2024-24922 2024-10-4 02:21 2024-02-13 Show GitHub Exploit DB Packet Storm
512 7.8 HIGH
Local
siemens simcenter_femap A vulnerability has been identified in Simcenter Femap (All versions < V2401.0000). The affected application is vulnerable to memory corruption while parsing specially crafted Catia MODEL files. This… Update CWE-787
 Out-of-bounds Write
CVE-2024-24921 2024-10-4 02:21 2024-02-13 Show GitHub Exploit DB Packet Storm
513 7.8 HIGH
Local
siemens simcenter_femap A vulnerability has been identified in Simcenter Femap (All versions < V2401.0000). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specia… Update CWE-787
 Out-of-bounds Write
CVE-2024-24920 2024-10-4 02:20 2024-02-13 Show GitHub Exploit DB Packet Storm
514 6.5 MEDIUM
Network
lunary lunary An Improper Access Control vulnerability exists in the lunary-ai/lunary repository, affecting versions up to and including 1.2.2. The vulnerability allows unauthorized users to view any prompts in an… Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-5131 2024-10-4 01:59 2024-06-7 Show GitHub Exploit DB Packet Storm
515 7.5 HIGH
Network
lunary lunary An Incorrect Authorization vulnerability exists in lunary-ai/lunary versions up to and including 1.2.2, which allows unauthenticated users to delete any dataset. The vulnerability is due to the lack … Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-5130 2024-10-4 01:57 2024-06-7 Show GitHub Exploit DB Packet Storm
516 8.2 HIGH
Network
lunary lunary A Privilege Escalation Vulnerability exists in lunary-ai/lunary version 1.2.2, where any user can delete any datasets due to missing authorization checks. The vulnerability is present in the dataset … Update CWE-862
 Missing Authorization
CVE-2024-5129 2024-10-4 01:56 2024-06-7 Show GitHub Exploit DB Packet Storm
517 6.5 MEDIUM
Network
lunary lunary An improper access control vulnerability exists in the lunary-ai/lunary repository, specifically within the versions.patch functionality for updating prompts. Affected versions include 1.2.2 up to bu… Update NVD-CWE-noinfo
CVE-2024-5126 2024-10-4 01:52 2024-06-7 Show GitHub Exploit DB Packet Storm
518 9.8 CRITICAL
Network
motorola vigilant_fixed_lpr_coms_box_firmware An attacker can access the maintenance console using hard coded credentials for a hidden wireless network on the device. Update CWE-798
 Use of Hard-coded Credentials
CVE-2024-38281 2024-10-4 01:51 2024-06-14 Show GitHub Exploit DB Packet Storm
519 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: platform/x86: panasonic-laptop: Fix SINF array out of bounds accesses The panasonic laptop code in various places uses the SINF a… Update CWE-129
 Improper Validation of Array Index
CVE-2024-46859 2024-10-4 01:47 2024-09-27 Show GitHub Exploit DB Packet Storm
520 8.0 HIGH
Adjacent
ivanti endpoint_manager An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary code. Update CWE-89
SQL Injection
CVE-2024-29846 2024-10-4 01:46 2024-06-1 Show GitHub Exploit DB Packet Storm