Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190391 6 警告 aztek forum - Aztek Forum の index/main.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-0596 2012-06-26 15:46 2007-01-30 Show GitHub Exploit DB Packet Storm
190392 4.3 警告 bloodshed software - Bloodshed Dev-C++ におけるスタックベースのバッファオーバーフローの脆弱性 - CVE-2007-0643 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190393 7.5 危険 galeria zdjec - Galeria Zdjec の zd_numer.php におけるディレクトリトラバーサルの脆弱性 - CVE-2007-0637 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190394 7.5 危険 encapscms - EncapsCMS における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-0635 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190395 7.5 危険 asp edge - ASP EDGE の artreplydelete.asp における SQL インジェクションの脆弱性 - CVE-2007-0632 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190396 7.5 危険 eclectic designs - Eclectic Designs CascadianFAQ の index.php における SQL インジェクションの脆弱性 - CVE-2007-0631 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190397 7.6 危険 Drupal
vbdrupal
- Drupal および vbDrupal の comment_form_add_preview 関数における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2007-0626 2012-06-26 15:46 2007-01-29 Show GitHub Exploit DB Packet Storm
190398 9.3 危険 chmlib - chmlib における任意のコードを実行される脆弱性 - CVE-2007-0619 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190399 6.8 警告 earthlink - Earthlink TotalAccess の SpamBlocker.dll ActiveX コントロールにおける電子メールアドレスを追加される脆弱性 - CVE-2007-0617 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190400 5 警告 アップル - Apple Mac OS X の Bonjour 機能におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-0613 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 30, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
61 - - - A vulnerability was found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/maintenance… New CWE-89
SQL Injection
CVE-2024-9315 2024-09-29 04:15 2024-09-29 Show GitHub Exploit DB Packet Storm
62 7.8 HIGH
Local
ui unifi_network_application A Command Injection vulnerability found in a Self-Hosted UniFi Network Servers (Linux) with UniFi Network Application (Version 8.3.32 and earlier) allows a malicious actor with unifi user shell acces… Update CWE-77
Command Injection
CVE-2024-42025 2024-09-29 03:35 2024-09-14 Show GitHub Exploit DB Packet Storm
63 6.7 MEDIUM
Local
google android In rpmb , there is a possible double free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploit… Update CWE-415
 Double Free
CVE-2023-32824 2024-09-29 03:35 2023-10-2 Show GitHub Exploit DB Packet Storm
64 - - - A vulnerability classified as problematic was found in SourceCodester Online Railway Reservation System 1.0. This vulnerability affects unknown code of the file contact_us.php of the component Messag… New CWE-79
Cross-site Scripting
CVE-2024-9300 2024-09-29 00:15 2024-09-29 Show GitHub Exploit DB Packet Storm
65 - - - A vulnerability classified as problematic has been found in SourceCodester Online Railway Reservation System 1.0. This affects an unknown part of the file /?page=reserve. The manipulation of the argu… New CWE-79
Cross-site Scripting
CVE-2024-9299 2024-09-28 23:15 2024-09-28 Show GitHub Exploit DB Packet Storm
66 - - - A vulnerability was found in SourceCodester Online Railway Reservation System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /?page=tickets of… New CWE-284
Improper Access Control
CVE-2024-9298 2024-09-28 23:15 2024-09-28 Show GitHub Exploit DB Packet Storm
67 4.4 MEDIUM
Network
- - The WP MultiTasking – WP Utilities plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘wpmt_menu_name’ parameter in all versions up to, and including, 0.1.17 due to insufficien… New CWE-79
Cross-site Scripting
CVE-2024-8189 2024-09-28 22:15 2024-09-28 Show GitHub Exploit DB Packet Storm
68 - - - A vulnerability was found in SourceCodester Online Railway Reservation System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/. Th… New CWE-285
Improper Authorization
CVE-2024-9297 2024-09-28 21:15 2024-09-28 Show GitHub Exploit DB Packet Storm
69 - - - A vulnerability was found in SourceCodester Advocate Office Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /control/forgot_pass.php. The manipu… New CWE-89
SQL Injection
CVE-2024-9296 2024-09-28 18:15 2024-09-28 Show GitHub Exploit DB Packet Storm
70 - - - The GTM Server Side plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, … New CWE-79
Cross-site Scripting
CVE-2024-8712 2024-09-28 18:15 2024-09-28 Show GitHub Exploit DB Packet Storm