Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190641 7.5 危険 centipaid - CentiPaid の centipaid_class.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-6976 2012-06-26 15:38 2007-02-8 Show GitHub Exploit DB Packet Storm
190642 7.5 危険 bti-tracker - BtitTracker の torrents.php における SQL インジェクションの脆弱性 - CVE-2006-6972 2012-06-26 15:38 2007-02-7 Show GitHub Exploit DB Packet Storm
190643 4.3 警告 Andreas Gohr - DokuWiki の lib/exe/fetch.php におけるCRLF インジェクションの脆弱性 - CVE-2006-6965 2012-06-26 15:38 2007-01-29 Show GitHub Exploit DB Packet Storm
190644 7.5 危険 Docebo - Docebo LMS における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-6963 2012-06-26 15:38 2007-01-29 Show GitHub Exploit DB Packet Storm
190645 6.8 警告 Docebo - Docebo の addons/mod_media/body.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-6957 2012-06-26 15:38 2007-01-29 Show GitHub Exploit DB Packet Storm
190646 7.5 危険 Bitweaver - bitweaver の newsletters/edition.php における SQL インジェクションの脆弱性 - CVE-2006-6923 2012-06-26 15:38 2007-01-12 Show GitHub Exploit DB Packet Storm
190647 7.5 危険 deadlock user management system - phpdeadlock における SQL インジェクションの脆弱性 - CVE-2006-6922 2012-06-26 15:38 2007-01-12 Show GitHub Exploit DB Packet Storm
190648 10 危険 geobb - GeoBB の Admin ログインにおける詳細不明な脆弱性 - CVE-2006-6918 2012-06-26 15:38 2007-01-11 Show GitHub Exploit DB Packet Storm
190649 4.3 警告 flock - Flock におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2006-6954 2012-06-26 15:38 2007-01-29 Show GitHub Exploit DB Packet Storm
190650 2.1 注意 globetrotter - GlobeTrotter Mobility Manager におけるパスワードなど任意のキーストロークをキャプチャされる脆弱性 CWE-200
情報漏えい
CVE-2006-6953 2012-06-26 15:38 2007-01-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 29, 2024, 4:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
231 9.8 CRITICAL
Network
code-projects restaurant_reservation_system A vulnerability was found in code-projects Restaurant Reservation System 1.0. It has been rated as critical. This issue affects some unknown processing of the file index.php. The manipulation of the … Update CWE-89
SQL Injection
CVE-2024-9085 2024-09-28 01:19 2024-09-22 Show GitHub Exploit DB Packet Storm
232 9.8 CRITICAL
Network
oretnom23 online_eyewear_shop A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /Users.phpf=save of the component … Update CWE-863
 Incorrect Authorization
CVE-2024-9082 2024-09-28 01:18 2024-09-22 Show GitHub Exploit DB Packet Storm
233 7.5 HIGH
Network
oretnom23 online_eyewear_shop A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file view_category.php. The ma… Update CWE-89
SQL Injection
CVE-2024-9081 2024-09-28 01:17 2024-09-22 Show GitHub Exploit DB Packet Storm
234 - - - mudler/localai version 2.17.1 is vulnerable to remote code execution. The vulnerability arises because the localai backend receives inputs not only from the configuration file but also from other inp… New CWE-94
Code Injection
CVE-2024-6983 2024-09-28 01:15 2024-09-28 Show GitHub Exploit DB Packet Storm
235 - - - authentik is an open-source identity provider. Prior to versions 2024.8.3 and 2024.6.5, access tokens issued to one application can be stolen by that application and used to impersonate the user agai… New CWE-863
 Incorrect Authorization
CVE-2024-47077 2024-09-28 01:15 2024-09-28 Show GitHub Exploit DB Packet Storm
236 - - - authentik is an open-source identity provider. A vulnerability that exists in versions prior to 2024.8.3 and 2024.6.5 allows bypassing password login by adding X-Forwarded-For header with an unparsab… New CWE-287
Improper Authentication
CVE-2024-47070 2024-09-28 01:15 2024-09-28 Show GitHub Exploit DB Packet Storm
237 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in SKT Themes SKT Addons for Elementor allows Stored XSS.This issue affects SKT Addons for El… Update CWE-79
Cross-site Scripting
CVE-2024-38674 2024-09-28 01:15 2024-07-20 Show GitHub Exploit DB Packet Storm
238 - - - Ember ZNet between v7.2.0 and v7.4.0 used software AES-CCM instead of integrated hardware cryptographic accelerators, potentially increasing risk of electromagnetic and differential power analysis si… Update - CVE-2023-51392 2024-09-28 01:15 2024-02-24 Show GitHub Exploit DB Packet Storm
239 - - - Malformed S2 Nonce Get Command Class packets can be sent to crash PC Controller v5.54.0 and earlier. Update - CVE-2023-6640 2024-09-28 01:15 2024-02-22 Show GitHub Exploit DB Packet Storm
240 - - - Malformed Device Reset Locally Command Class packets can be sent to the controller, causing the controller to assume the end device has left the network. After this, frames sent by the end device wil… Update - CVE-2023-6533 2024-09-28 01:15 2024-02-22 Show GitHub Exploit DB Packet Storm