Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190351 7.5 危険 censura - Censura の includes/funcs_vendors.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2007-2673 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
190352 4.3 警告 globalmegacorp - PHPChain におけるインストールパスを取得される脆弱性 - CVE-2007-2670 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
190353 4.3 警告 globalmegacorp - PHPChain におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-2669 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
190354 9.3 危険 db soft lab - VImpX.ocx の DB Software Laboratory VImpX ActiveX コントロールにおけるバッファオーバーフローの脆弱性 - CVE-2007-2667 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
190355 7.5 危険 beacon - Beacon の language/1/splash.lang.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-2663 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
190356 7.5 危険 efestech haber - EfesTECH Haber における SQL インジェクションの脆弱性 - CVE-2007-2662 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
190357 7.5 危険 drumster - BlogMe の archshow.asp における SQL インジェクションの脆弱性 - CVE-2007-2661 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
190358 5 警告 bugada andrea - PHP Advanced Transfer Manager (phpATM) の index.php におけるディレクトリトラバーサルの脆弱性 - CVE-2007-2659 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
190359 7.5 危険 free-sa - Free-SA における任意のコードを実行される脆弱性 - CVE-2007-2652 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
190360 5 警告 ClamAV - ClamAV の OLE2 パーサにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-2650 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 6, 2024, 5:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
661 6.5 MEDIUM
Network
lunary lunary An Improper Access Control vulnerability exists in the lunary-ai/lunary repository, affecting versions up to and including 1.2.2. The vulnerability allows unauthorized users to view any prompts in an… Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-5131 2024-10-4 01:59 2024-06-7 Show GitHub Exploit DB Packet Storm
662 7.5 HIGH
Network
lunary lunary An Incorrect Authorization vulnerability exists in lunary-ai/lunary versions up to and including 1.2.2, which allows unauthenticated users to delete any dataset. The vulnerability is due to the lack … Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-5130 2024-10-4 01:57 2024-06-7 Show GitHub Exploit DB Packet Storm
663 8.2 HIGH
Network
lunary lunary A Privilege Escalation Vulnerability exists in lunary-ai/lunary version 1.2.2, where any user can delete any datasets due to missing authorization checks. The vulnerability is present in the dataset … Update CWE-862
 Missing Authorization
CVE-2024-5129 2024-10-4 01:56 2024-06-7 Show GitHub Exploit DB Packet Storm
664 6.5 MEDIUM
Network
lunary lunary An improper access control vulnerability exists in the lunary-ai/lunary repository, specifically within the versions.patch functionality for updating prompts. Affected versions include 1.2.2 up to bu… Update NVD-CWE-noinfo
CVE-2024-5126 2024-10-4 01:52 2024-06-7 Show GitHub Exploit DB Packet Storm
665 9.8 CRITICAL
Network
motorola vigilant_fixed_lpr_coms_box_firmware An attacker can access the maintenance console using hard coded credentials for a hidden wireless network on the device. Update CWE-798
 Use of Hard-coded Credentials
CVE-2024-38281 2024-10-4 01:51 2024-06-14 Show GitHub Exploit DB Packet Storm
666 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: platform/x86: panasonic-laptop: Fix SINF array out of bounds accesses The panasonic laptop code in various places uses the SINF a… Update CWE-129
 Improper Validation of Array Index
CVE-2024-46859 2024-10-4 01:47 2024-09-27 Show GitHub Exploit DB Packet Storm
667 8.0 HIGH
Adjacent
ivanti endpoint_manager An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary code. Update CWE-89
SQL Injection
CVE-2024-29846 2024-10-4 01:46 2024-06-1 Show GitHub Exploit DB Packet Storm
668 8.0 HIGH
Adjacent
ivanti endpoint_manager An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary code. Update CWE-89
SQL Injection
CVE-2024-29830 2024-10-4 01:46 2024-06-1 Show GitHub Exploit DB Packet Storm
669 8.0 HIGH
Adjacent
ivanti endpoint_manager An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary code. Update CWE-89
SQL Injection
CVE-2024-29829 2024-10-4 01:46 2024-06-1 Show GitHub Exploit DB Packet Storm
670 8.0 HIGH
Adjacent
ivanti endpoint_manager An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary code. Update CWE-89
SQL Injection
CVE-2024-29828 2024-10-4 01:46 2024-06-1 Show GitHub Exploit DB Packet Storm