Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 12:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190351 10 危険 シスコシステムズ - Cisco WLC の SNMP 実装における SNMP 変数を変更される脆弱性 - CVE-2007-2036 2012-06-26 15:46 2007-04-12 Show GitHub Exploit DB Packet Storm
190352 7.8 危険 シスコシステムズ - Cisco WCS におけるネットワークの構成データを取得される脆弱性 - CVE-2007-2035 2012-06-26 15:46 2007-04-12 Show GitHub Exploit DB Packet Storm
190353 9 危険 シスコシステムズ - Cisco WCS におけるアプリケーションおよびネットワークを管理される脆弱性 CWE-noinfo
情報不足
CVE-2007-2034 2012-06-26 15:46 2007-04-12 Show GitHub Exploit DB Packet Storm
190354 6.5 警告 シスコシステムズ - Cisco WCS における設定ページを読まれる脆弱性 - CVE-2007-2033 2012-06-26 15:46 2007-04-12 Show GitHub Exploit DB Packet Storm
190355 7.5 危険 シスコシステムズ - Cisco WCS における任意のファイルを変更される脆弱性 - CVE-2007-2032 2012-06-26 15:46 2007-04-12 Show GitHub Exploit DB Packet Storm
190356 10 危険 3proxy - 3proxy におけるバッファオーバーフローの脆弱性 - CVE-2007-2031 2012-06-26 15:46 2007-04-16 Show GitHub Exploit DB Packet Storm
190357 7.8 危険 ClamAV - ClamAV におけるサービス運用妨害の脆弱性 CWE-399
リソース管理の問題
CVE-2007-2029 2012-06-26 15:46 2007-04-30 Show GitHub Exploit DB Packet Storm
190358 7.8 危険 Gentoo Linux
amavis
- ファイルの GNU 正規表現コードにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-2026 2012-06-26 15:46 2007-04-11 Show GitHub Exploit DB Packet Storm
190359 6.5 警告 AlstraSoft - AlstraSoft Video Share Enterprise の msg.php における SQL インジェクションの脆弱性 - CVE-2007-2018 2012-06-26 15:46 2007-04-12 Show GitHub Exploit DB Packet Storm
190360 7.5 危険 AlstraSoft - AlstraSoft Video Share Enterprise の siteadmin/useredit.php におけるユーザ情報を変更される脆弱性 - CVE-2007-2017 2012-06-26 15:46 2007-04-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 12:26 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
271 - - - A maliciously crafted DWF file, when parsed in w3dtk.dll through Autodesk Navisworks, can force a Use-After-Free. A malicious actor can leverage this vulnerability to cause a crash or execute arbitra… New - CVE-2024-7675 2024-10-1 06:15 2024-10-1 Show GitHub Exploit DB Packet Storm
272 - - - A maliciously crafted DWF file, when parsed in dwfcore.dll through Autodesk Navisworks, can force a Heap-based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or e… New - CVE-2024-7674 2024-10-1 06:15 2024-10-1 Show GitHub Exploit DB Packet Storm
273 - - - A maliciously crafted DWFX file, when parsed in w3dtk.dll through Autodesk Navisworks, can force a Heap-based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or ex… New - CVE-2024-7673 2024-10-1 06:15 2024-10-1 Show GitHub Exploit DB Packet Storm
274 - - - A maliciously crafted DWF file, when parsed in dwfcore.dll through Autodesk Navisworks, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, write sen… New - CVE-2024-7672 2024-10-1 06:15 2024-10-1 Show GitHub Exploit DB Packet Storm
275 - - - A maliciously crafted DWFX file, when parsed in dwfcore.dll through Autodesk Navisworks, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, write se… New - CVE-2024-7671 2024-10-1 06:15 2024-10-1 Show GitHub Exploit DB Packet Storm
276 - - - A maliciously crafted DWFX file, when parsed in w3dtk.dll through Autodesk Navisworks, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensit… New - CVE-2024-7670 2024-10-1 06:15 2024-10-1 Show GitHub Exploit DB Packet Storm
277 - - - An issue was discovered in Infinera hiT 7300 5.60.50. Hidden functionality in the web interface allows a remote authenticated attacker to access reserved information by accessing undocumented web app… New - CVE-2024-28808 2024-10-1 06:15 2024-10-1 Show GitHub Exploit DB Packet Storm
278 7.8 HIGH
Local
bmc patrol_agent BMC PATROL Agent through 20.08.00 allows local privilege escalation via vectors involving pconfig +RESTART -host. Update NVD-CWE-noinfo
CVE-2020-35593 2024-10-1 05:35 2023-09-6 Show GitHub Exploit DB Packet Storm
279 9.8 CRITICAL
Network
perforce akana_api In versions of Akana API Platform prior to 2024.1.0 a flaw resulting in XML External Entity (XXE) was discovered. Update CWE-611
XXE
CVE-2024-3930 2024-10-1 05:14 2024-07-31 Show GitHub Exploit DB Packet Storm
280 8.8 HIGH
Network
tianchoy blog A vulnerability was found in Tianchoy Blog up to 1.8.8. It has been classified as critical. This affects an unknown part of the file /so.php. The manipulation of the argument search leads to sql inje… Update CWE-89
SQL Injection
CVE-2024-7114 2024-10-1 05:10 2024-07-26 Show GitHub Exploit DB Packet Storm