Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 30, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190541 7.5 危険 aztek forum - Aztek Forum の forum/load.php における SQL インジェクションの脆弱性 - CVE-2007-0598 2012-06-26 15:46 2007-01-30 Show GitHub Exploit DB Packet Storm
190542 5 警告 aztek forum - Aztek Forum における重要な情報を取得される脆弱性 - CVE-2007-0597 2012-06-26 15:46 2007-01-30 Show GitHub Exploit DB Packet Storm
190543 6 警告 aztek forum - Aztek Forum の index/main.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-0596 2012-06-26 15:46 2007-01-30 Show GitHub Exploit DB Packet Storm
190544 4.3 警告 bloodshed software - Bloodshed Dev-C++ におけるスタックベースのバッファオーバーフローの脆弱性 - CVE-2007-0643 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190545 7.5 危険 galeria zdjec - Galeria Zdjec の zd_numer.php におけるディレクトリトラバーサルの脆弱性 - CVE-2007-0637 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190546 7.5 危険 encapscms - EncapsCMS における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-0635 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190547 7.5 危険 asp edge - ASP EDGE の artreplydelete.asp における SQL インジェクションの脆弱性 - CVE-2007-0632 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190548 7.5 危険 eclectic designs - Eclectic Designs CascadianFAQ の index.php における SQL インジェクションの脆弱性 - CVE-2007-0631 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190549 7.6 危険 Drupal
vbdrupal
- Drupal および vbDrupal の comment_form_add_preview 関数における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2007-0626 2012-06-26 15:46 2007-01-29 Show GitHub Exploit DB Packet Storm
190550 9.3 危険 chmlib - chmlib における任意のコードを実行される脆弱性 - CVE-2007-0619 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 30, 2024, 4:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
241 7.5 HIGH
Network
oretnom23 online_eyewear_shop A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file view_category.php. The ma… Update CWE-89
SQL Injection
CVE-2024-9081 2024-09-28 01:17 2024-09-22 Show GitHub Exploit DB Packet Storm
242 - - - mudler/localai version 2.17.1 is vulnerable to remote code execution. The vulnerability arises because the localai backend receives inputs not only from the configuration file but also from other inp… New CWE-94
Code Injection
CVE-2024-6983 2024-09-28 01:15 2024-09-28 Show GitHub Exploit DB Packet Storm
243 - - - authentik is an open-source identity provider. Prior to versions 2024.8.3 and 2024.6.5, access tokens issued to one application can be stolen by that application and used to impersonate the user agai… New CWE-863
 Incorrect Authorization
CVE-2024-47077 2024-09-28 01:15 2024-09-28 Show GitHub Exploit DB Packet Storm
244 - - - authentik is an open-source identity provider. A vulnerability that exists in versions prior to 2024.8.3 and 2024.6.5 allows bypassing password login by adding X-Forwarded-For header with an unparsab… New CWE-287
Improper Authentication
CVE-2024-47070 2024-09-28 01:15 2024-09-28 Show GitHub Exploit DB Packet Storm
245 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in SKT Themes SKT Addons for Elementor allows Stored XSS.This issue affects SKT Addons for El… Update CWE-79
Cross-site Scripting
CVE-2024-38674 2024-09-28 01:15 2024-07-20 Show GitHub Exploit DB Packet Storm
246 - - - Ember ZNet between v7.2.0 and v7.4.0 used software AES-CCM instead of integrated hardware cryptographic accelerators, potentially increasing risk of electromagnetic and differential power analysis si… Update - CVE-2023-51392 2024-09-28 01:15 2024-02-24 Show GitHub Exploit DB Packet Storm
247 - - - Malformed S2 Nonce Get Command Class packets can be sent to crash PC Controller v5.54.0 and earlier. Update - CVE-2023-6640 2024-09-28 01:15 2024-02-22 Show GitHub Exploit DB Packet Storm
248 - - - Malformed Device Reset Locally Command Class packets can be sent to the controller, causing the controller to assume the end device has left the network. After this, frames sent by the end device wil… Update - CVE-2023-6533 2024-09-28 01:15 2024-02-22 Show GitHub Exploit DB Packet Storm
249 6.8 MEDIUM
Physics
silabs gecko_software_development_kit Glitch detection is not enabled by default for the CortexM33 core in Silicon Labs secure vault high parts EFx32xG2xB, except EFR32xG21B. Update CWE-909
 Missing Initialization of Resource
CVE-2023-5138 2024-09-28 01:15 2024-01-4 Show GitHub Exploit DB Packet Storm
250 6.5 MEDIUM
Adjacent
silabs z-wave_software_development_kit A denial of service vulnerability exists in all Silicon Labs Z-Wave controller and endpoint devices running Z-Wave SDK v7.20.3 (Gecko SDK v4.3.3) and earlier. This attack can be carried out only by d… Update NVD-CWE-noinfo
CVE-2023-5310 2024-09-28 01:15 2023-12-16 Show GitHub Exploit DB Packet Storm