Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190731 7.5 危険 audins audiens - Audins Audiens の system/index.php における SQL インジェクションの脆弱性 - CVE-2007-1242 2012-06-26 15:46 2007-03-3 Show GitHub Exploit DB Packet Storm
190732 5.8 警告 audins audiens - Audins Audiens の setup.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-1241 2012-06-26 15:46 2007-03-3 Show GitHub Exploit DB Packet Storm
190733 4.3 警告 Docebo - Docebo CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-1240 2012-06-26 15:46 2007-03-3 Show GitHub Exploit DB Packet Storm
190734 5 警告 bjsintay - sitex における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2007-1237 2012-06-26 15:46 2007-03-3 Show GitHub Exploit DB Packet Storm
190735 7.5 危険 bjsintay - sitex における任意の PHP コードをアップロードされる脆弱性 CWE-20
不適切な入力確認
CVE-2007-1235 2012-06-26 15:46 2007-03-3 Show GitHub Exploit DB Packet Storm
190736 4.3 警告 bjsintay - sitex におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-1234 2012-06-26 15:46 2007-03-3 Show GitHub Exploit DB Packet Storm
190737 10 危険 grok developments - Grok Developments NetProxy の接続ログファイル実装における不正な活動を実行される脆弱性 - CVE-2007-1225 2012-06-26 15:46 2007-03-2 Show GitHub Exploit DB Packet Storm
190738 5 警告 grok developments - Grok Developments NetProxy における URL フィルタを回避される脆弱性 - CVE-2007-1224 2012-06-26 15:46 2007-03-2 Show GitHub Exploit DB Packet Storm
190739 7.5 危険 admin phorum - Phorum の actions/del.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-1219 2012-06-26 15:46 2007-03-2 Show GitHub Exploit DB Packet Storm
190740 4.3 警告 アドビシステムズ - Adobe Reader および Acrobat Trial における任意のファイルを読まれる脆弱性 - CVE-2007-1199 2012-06-26 15:46 2007-03-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
621 6.5 MEDIUM
Network
ihedvall mdf_library Library MDF (mdflib) v2.1 is vulnerable to a heap-based buffer overread via a crafted mdf4 file is parsed using the ReadData function Update CWE-787
 Out-of-bounds Write
CVE-2024-41445 2024-10-2 04:03 2024-09-26 Show GitHub Exploit DB Packet Storm
622 5.5 MEDIUM
Local
devolutions remote_desktop_manager An information exposure in Devolutions Remote Desktop Manager 2024.2.20.0 and earlier on Windows allows local attackers with access to system logs to obtain session credentials via passwords included… Update CWE-532
 Inclusion of Sensitive Information in Log Files
CVE-2024-7421 2024-10-2 03:36 2024-09-26 Show GitHub Exploit DB Packet Storm
623 - - - Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort… New - CVE-2024-9401 2024-10-2 03:35 2024-10-2 Show GitHub Exploit DB Packet Storm
624 - - - go-tuf is a Go implementation of The Update Framework (TUF). The go-tuf client inconsistently traces the delegations. For example, if targets delegate to "A", and to "B", and "B" delegates to "C", th… New CWE-362
Race Condition
CVE-2024-47534 2024-10-2 03:35 2024-10-2 Show GitHub Exploit DB Packet Storm
625 - - - The WebDAV service in Infinera TNMS (Transcend Network Management System) 19.10.3 allows a low-privileged remote attacker to conduct unauthorized file operations, because of execution with unnecessar… New - CVE-2024-25660 2024-10-2 03:35 2024-10-2 Show GitHub Exploit DB Packet Storm
626 - - - In Infinera TNMS (Transcend Network Management System) 19.10.3, an insecure default configuration of the internal SFTP server on Linux servers allows remote attacker to access files and directories o… New - CVE-2024-25659 2024-10-2 03:35 2024-10-2 Show GitHub Exploit DB Packet Storm
627 6.5 MEDIUM
Local
linuxfoundation
mediatek
google
linux
yocto
iot_yocto
android
linux_kernel
In imgsys_cmdq, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interacti… Update CWE-787
 Out-of-bounds Write
CVE-2023-20850 2024-10-2 03:35 2023-09-4 Show GitHub Exploit DB Packet Storm
628 9.8 CRITICAL
Network
meshtastic meshtastic_firmware Meshtastic is an open source, off-grid, decentralized, mesh network. Meshtastic uses MQTT to communicate over an internet connection to a shared or private MQTT Server. Nodes can communicate directly… Update CWE-863
 Incorrect Authorization
CVE-2024-47078 2024-10-2 03:29 2024-09-26 Show GitHub Exploit DB Packet Storm
629 9.8 CRITICAL
Network
ptzoptics pt30x-sdi_firmware
pt30x-ndi-xx-g2_firmware
PTZOptics PT30X-SDI/NDI-xx before firmware 6.3.40 is vulnerable to an OS command injection issue. The camera does not sufficiently validate the ntp_addr configuration value which may lead to arbitrar… Update CWE-78
OS Command 
CVE-2024-8957 2024-10-2 02:49 2024-09-18 Show GitHub Exploit DB Packet Storm
630 9.8 CRITICAL
Network
macwk icecms An issue was discovered in IceCMS version 2.0.1, allows attackers to escalate privileges and gain sensitive information via UserID parameter in api/User/ChangeUser. Update NVD-CWE-noinfo
CVE-2023-36100 2024-10-2 02:35 2023-09-2 Show GitHub Exploit DB Packet Storm