Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 10:02 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190401 6.8 警告 avant-garde solutions - Mambo の Avant-Garde Solutions MOSMedia Lite および初期モジュールにおける PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-2042 2012-06-26 15:46 2007-04-16 Show GitHub Exploit DB Packet Storm
190402 4 警告 シスコシステムズ - Cisco WLC におけるアクセス制限を回避される脆弱性 - CVE-2007-2041 2012-06-26 15:46 2007-04-12 Show GitHub Exploit DB Packet Storm
190403 6.2 警告 シスコシステムズ - Cisco Aironet におけるデバイス上で任意の操作を実行される脆弱性 - CVE-2007-2040 2012-06-26 15:46 2007-04-12 Show GitHub Exploit DB Packet Storm
190404 6.1 警告 シスコシステムズ - Cisco WLC のNPU におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-2039 2012-06-26 15:46 2007-04-12 Show GitHub Exploit DB Packet Storm
190405 6.1 警告 シスコシステムズ - Cisco WLC の NPU におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-2038 2012-06-26 15:46 2007-04-12 Show GitHub Exploit DB Packet Storm
190406 2.9 注意 シスコシステムズ - Cisco WLC におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-2037 2012-06-26 15:46 2007-04-12 Show GitHub Exploit DB Packet Storm
190407 10 危険 シスコシステムズ - Cisco WLC の SNMP 実装における SNMP 変数を変更される脆弱性 - CVE-2007-2036 2012-06-26 15:46 2007-04-12 Show GitHub Exploit DB Packet Storm
190408 7.8 危険 シスコシステムズ - Cisco WCS におけるネットワークの構成データを取得される脆弱性 - CVE-2007-2035 2012-06-26 15:46 2007-04-12 Show GitHub Exploit DB Packet Storm
190409 9 危険 シスコシステムズ - Cisco WCS におけるアプリケーションおよびネットワークを管理される脆弱性 CWE-noinfo
情報不足
CVE-2007-2034 2012-06-26 15:46 2007-04-12 Show GitHub Exploit DB Packet Storm
190410 6.5 警告 シスコシステムズ - Cisco WCS における設定ページを読まれる脆弱性 - CVE-2007-2033 2012-06-26 15:46 2007-04-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 5:55 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
431 - - - An issue was discovered in Infinera hiT 7300 5.60.50. Cleartext storage of sensitive information in the memory of the @CT desktop management application allows guest OS administrators to obtain vario… New - CVE-2024-28807 2024-10-1 06:35 2024-10-1 Show GitHub Exploit DB Packet Storm
432 - - - An issue was discovered in Infinera hiT 7300 5.60.50. Sensitive information inside diagnostic files (exported by the @CT application) allows an attacker to achieve loss of confidentiality by analyzin… New - CVE-2024-28810 2024-10-1 06:35 2024-10-1 Show GitHub Exploit DB Packet Storm
433 - - - An issue was discovered in Infinera hiT 7300 5.60.50. Cleartext storage of sensitive password in firmware update packages allows attackers to access various appliance services via hardcoded credentia… New - CVE-2024-28809 2024-10-1 06:35 2024-10-1 Show GitHub Exploit DB Packet Storm
434 - - - A maliciously crafted DWF file, when parsed in w3dtk.dll through Autodesk Navisworks, can force a Use-After-Free. A malicious actor can leverage this vulnerability to cause a crash or execute arbitra… New - CVE-2024-7675 2024-10-1 06:15 2024-10-1 Show GitHub Exploit DB Packet Storm
435 - - - A maliciously crafted DWF file, when parsed in dwfcore.dll through Autodesk Navisworks, can force a Heap-based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or e… New - CVE-2024-7674 2024-10-1 06:15 2024-10-1 Show GitHub Exploit DB Packet Storm
436 - - - A maliciously crafted DWFX file, when parsed in w3dtk.dll through Autodesk Navisworks, can force a Heap-based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or ex… New - CVE-2024-7673 2024-10-1 06:15 2024-10-1 Show GitHub Exploit DB Packet Storm
437 - - - A maliciously crafted DWF file, when parsed in dwfcore.dll through Autodesk Navisworks, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, write sen… New - CVE-2024-7672 2024-10-1 06:15 2024-10-1 Show GitHub Exploit DB Packet Storm
438 - - - A maliciously crafted DWFX file, when parsed in dwfcore.dll through Autodesk Navisworks, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, write se… New - CVE-2024-7671 2024-10-1 06:15 2024-10-1 Show GitHub Exploit DB Packet Storm
439 - - - A maliciously crafted DWFX file, when parsed in w3dtk.dll through Autodesk Navisworks, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensit… New - CVE-2024-7670 2024-10-1 06:15 2024-10-1 Show GitHub Exploit DB Packet Storm
440 - - - An issue was discovered in Infinera hiT 7300 5.60.50. Hidden functionality in the web interface allows a remote authenticated attacker to access reserved information by accessing undocumented web app… New - CVE-2024-28808 2024-10-1 06:15 2024-10-1 Show GitHub Exploit DB Packet Storm