Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 1, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190621 4.3 警告 bloodshed software - Bloodshed Dev-C++ におけるスタックベースのバッファオーバーフローの脆弱性 - CVE-2007-0643 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190622 7.5 危険 galeria zdjec - Galeria Zdjec の zd_numer.php におけるディレクトリトラバーサルの脆弱性 - CVE-2007-0637 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190623 7.5 危険 encapscms - EncapsCMS における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-0635 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190624 7.5 危険 asp edge - ASP EDGE の artreplydelete.asp における SQL インジェクションの脆弱性 - CVE-2007-0632 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190625 7.5 危険 eclectic designs - Eclectic Designs CascadianFAQ の index.php における SQL インジェクションの脆弱性 - CVE-2007-0631 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190626 7.6 危険 Drupal
vbdrupal
- Drupal および vbDrupal の comment_form_add_preview 関数における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2007-0626 2012-06-26 15:46 2007-01-29 Show GitHub Exploit DB Packet Storm
190627 9.3 危険 chmlib - chmlib における任意のコードを実行される脆弱性 - CVE-2007-0619 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190628 6.8 警告 earthlink - Earthlink TotalAccess の SpamBlocker.dll ActiveX コントロールにおける電子メールアドレスを追加される脆弱性 - CVE-2007-0617 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190629 5 警告 アップル - Apple Mac OS X の Bonjour 機能におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-0613 2012-06-26 15:46 2007-01-31 Show GitHub Exploit DB Packet Storm
190630 6.8 警告 free lan intra internet portal - FLIP におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-0611 2012-06-26 15:46 2007-01-30 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 1, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
341 - - - A Command injection vulnerability in requestLetsEncryptSslWithDnsChallenge in NginxProxyManager 2.11.3 allows an attacker to achieve remote code execution via Add Let's Encrypt Certificate. NOTE: thi… Update - CVE-2024-46257 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
342 - - - A Command injection vulnerability in requestLetsEncryptSsl in NginxProxyManager 2.11.3 allows an attacker to RCE via Add Let's Encrypt Certificate. Update - CVE-2024-46256 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
343 - - - TestLink 1.9.20 is vulnerable to Incorrect Access Control in the TestPlan editing section. When a new TestPlan is created, an ID with an incremental value is automatically generated. Using the edit f… Update - CVE-2024-46097 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
344 - - - Advantech ADAM-5630 has built-in commands that can be executed without authenticating the user. These commands allow for restarting the operating system, rebooting the hardware, and stopping the e… Update CWE-306
Missing Authentication for Critical Function
CVE-2024-39364 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
345 - - - Cookies of authenticated Advantech ADAM-5630 users remain as active valid cookies when a session is closed. Forging requests with a legitimate cookie, even if the session was terminated, allows an … Update - CVE-2024-39275 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
346 - - - Advantech ADAM 5550's web application includes a "logs" page where all the HTTP requests received are displayed to the user. The device doesn't correctly neutralize malicious code when parsing HTTP… Update CWE-79
Cross-site Scripting
CVE-2024-38308 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
347 - - - Advantech ADAM-5550 share user credentials with a low level of encryption, consisting of base 64 encoding. Update CWE-261
 Weak Encoding for Password
CVE-2024-37187 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
348 - - - Advantech ADAM-5630 shares user credentials plain text between the device and the user source device during the login process. Update CWE-261
 Weak Encoding for Password
CVE-2024-34542 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
349 - - - Advantech ADAM-5630 contains a cross-site request forgery (CSRF) vulnerability. It allows an attacker to partly circumvent the same origin policy, which is designed to prevent different websites fro… Update CWE-352
 Origin Validation Error
CVE-2024-28948 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
350 - - - A cross-site scripting (XSS) vulnerability in Flatpress v1.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the email field. Update - CVE-2024-25412 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm