Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190331 5 警告 cedric - Cedric CLAIRE PortailPhp におけるディレクトリトラバーサルの脆弱性 - CVE-2007-0821 2012-06-26 15:46 2007-02-7 Show GitHub Exploit DB Packet Storm
190332 7.5 危険 cedric - Cedric CLAIRE PortailPhp における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-0820 2012-06-26 15:46 2007-02-7 Show GitHub Exploit DB Packet Storm
190333 5 警告 CA Technologies - CA BrightStor ARCserve Backup の RPC Server サービスにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-0816 2012-06-26 15:46 2007-02-7 Show GitHub Exploit DB Packet Storm
190334 4.3 警告 adrenalin labs - Adrenalin の ASP Chat におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-0814 2012-06-26 15:46 2007-02-7 Show GitHub Exploit DB Packet Storm
190335 7.5 危険 Geeklog - GeekLog 2 の MVCnPHP/BaseView.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-0810 2012-06-26 15:46 2007-02-7 Show GitHub Exploit DB Packet Storm
190336 6.8 警告 darrens 5-dollar script archive - flashChat の info.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-0807 2012-06-26 15:46 2007-02-7 Show GitHub Exploit DB Packet Storm
190337 7.5 危険 ggcms - GGCMS の admin/subpages.php におけるディレクトリトラバーサルの脆弱性 - CVE-2007-0804 2012-06-26 15:46 2007-02-7 Show GitHub Exploit DB Packet Storm
190338 7.5 危険 bluevirus-design - bluevirus-design SMA-DB の theme/settings.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-0797 2012-06-26 15:46 2007-02-6 Show GitHub Exploit DB Packet Storm
190339 7.5 危険 ブルーコートシステムズ - Blue Coat Systems WinProxy におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-0796 2012-06-26 15:46 2007-02-6 Show GitHub Exploit DB Packet Storm
190340 7.5 危険 globalmegacorp - GlobalMegaCorp dvddb の inc/common.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-0793 2012-06-26 15:46 2007-02-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 30, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: powerpc/qspinlock: Fix deadlock in MCS queue If an interrupt occurs in queued_spin_lock_slowpath() after we increment qnodesp->co… Update CWE-667
 Improper Locking
CVE-2024-46797 2024-09-30 00:15 2024-09-18 Show GitHub Exploit DB Packet Storm
2 - - - A vulnerability was found in code-projects Blood Bank System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /forgot.php. The manipulation of the argument u… New CWE-89
SQL Injection
CVE-2024-9327 2024-09-29 20:15 2024-09-29 Show GitHub Exploit DB Packet Storm
3 - - - A vulnerability classified as critical was found in PHPGurukul Online Shopping Portal 2.0. This vulnerability affects unknown code of the file /shopping/admin/index.php of the component Admin Panel. … New CWE-89
SQL Injection
CVE-2024-9326 2024-09-29 17:15 2024-09-29 Show GitHub Exploit DB Packet Storm
4 - - - A vulnerability classified as critical has been found in Intelbras InControl up to 2.21.56. This affects an unknown part of the file C:\Program Files (x86)\Intelbras\Incontrol Cliente\incontrol_webca… New CWE-428
 Unquoted Search Path or Element
CVE-2024-9325 2024-09-29 17:15 2024-09-29 Show GitHub Exploit DB Packet Storm
5 - - - A vulnerability was found in Intelbras InControl up to 2.21.57. It has been rated as critical. Affected by this issue is some unknown functionality of the file /v1/operador/ of the component Relatóri… New CWE-94
Code Injection
CVE-2024-9324 2024-09-29 16:15 2024-09-29 Show GitHub Exploit DB Packet Storm
6 - - - A vulnerability was found in SourceCodester Inventory Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /app/action/ad… New CWE-79
Cross-site Scripting
CVE-2024-9323 2024-09-29 16:15 2024-09-29 Show GitHub Exploit DB Packet Storm
7 - - - A vulnerability was found in code-projects Supply Chain Management 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/edit_manufacturer.php. The manipulation … New CWE-89
SQL Injection
CVE-2024-9322 2024-09-29 12:15 2024-09-29 Show GitHub Exploit DB Packet Storm
8 - - - A vulnerability was found in SourceCodester Online Railway Reservation System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/inquiries/view_details.php.… New CWE-284
Improper Access Control
CVE-2024-9321 2024-09-29 10:15 2024-09-29 Show GitHub Exploit DB Packet Storm
9 7.5 HIGH
Network
rapidscada rapid_scada CheckUser in ScadaServerEngine/MainLogic.cs in Rapid SCADA through 5.8.4 allows an empty password. Update CWE-521
Weak Password Requirements 
CVE-2024-47221 2024-09-29 09:45 2024-09-22 Show GitHub Exploit DB Packet Storm
10 6.5 MEDIUM
Network
zte mf296r_firmware There is a buffer overflow vulnerability in ZTE MF296R. Due to insufficient validation of the SMS parameter length, an authenticated attacker could use the vulnerability to perform a denial of servic… Update CWE-787
 Out-of-bounds Write
CVE-2022-39068 2024-09-29 09:41 2024-09-18 Show GitHub Exploit DB Packet Storm