Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190781 6.8 警告 bluetrait - Bluetrait の bt-trackback.php における SQL インジェクションの脆弱性 - CVE-2006-6540 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
190782 10 危険 flippet.org - Wawi におけるバッファオーバーフローの脆弱性 - CVE-2006-6539 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
190783 7.8 危険 D-Link Systems, Inc. - D-LINK DWL-2000AP+ におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-6538 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
190784 6.8 警告 cilem - Cilem Haber Free Edition の hata.asp におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6536 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
190785 6.8 警告 Drupal - Drupal 用の Help Tip モジュールにおけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6531 2012-06-26 15:38 2006-12-11 Show GitHub Exploit DB Packet Storm
190786 7.5 危険 Drupal - Drupal 用の Help Tip モジュールにおける SQL インジェクションの脆弱性 - CVE-2006-6530 2012-06-26 15:38 2006-12-11 Show GitHub Exploit DB Packet Storm
190787 7.5 危険 Drupal - Drupal 用の Chatroom Module における重要な情報を取得される脆弱性 - CVE-2006-6529 2012-06-26 15:38 2006-12-11 Show GitHub Exploit DB Packet Storm
190788 7.5 危険 Drupal - Drupal 用の Chatroom Module におけるセッションをハイジャックされる脆弱性 - CVE-2006-6528 2012-06-26 15:38 2006-12-11 Show GitHub Exploit DB Packet Storm
190789 7.5 危険 gizzar - Gizzar の guest.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-6527 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
190790 5.1 警告 dt guestbook - DT Guestbook の index.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6487 2012-06-26 15:38 2007-01-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 29, 2024, 4:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
161 - - - A Command injection vulnerability in requestLetsEncryptSslWithDnsChallenge in NginxProxyManager 2.11.3 allows an attacker to achieve remote code execution via Add Let's Encrypt Certificate. NOTE: thi… New - CVE-2024-46257 2024-09-28 03:15 2024-09-28 Show GitHub Exploit DB Packet Storm
162 - - - A Command injection vulnerability in requestLetsEncryptSsl in NginxProxyManager 2.11.3 allows an attacker to RCE via Add Let's Encrypt Certificate. New - CVE-2024-46256 2024-09-28 03:15 2024-09-28 Show GitHub Exploit DB Packet Storm
163 - - - Advantech ADAM-5630 has built-in commands that can be executed without authenticating the user. These commands allow for restarting the operating system, rebooting the hardware, and stopping the e… New CWE-306
Missing Authentication for Critical Function
CVE-2024-39364 2024-09-28 03:15 2024-09-28 Show GitHub Exploit DB Packet Storm
164 - - - Cookies of authenticated Advantech ADAM-5630 users remain as active valid cookies when a session is closed. Forging requests with a legitimate cookie, even if the session was terminated, allows an … New - CVE-2024-39275 2024-09-28 03:15 2024-09-28 Show GitHub Exploit DB Packet Storm
165 - - - Advantech ADAM 5550's web application includes a "logs" page where all the HTTP requests received are displayed to the user. The device doesn't correctly neutralize malicious code when parsing HTTP… New CWE-79
Cross-site Scripting
CVE-2024-38308 2024-09-28 03:15 2024-09-28 Show GitHub Exploit DB Packet Storm
166 - - - Advantech ADAM-5550 share user credentials with a low level of encryption, consisting of base 64 encoding. New CWE-261
 Weak Encoding for Password
CVE-2024-37187 2024-09-28 03:15 2024-09-28 Show GitHub Exploit DB Packet Storm
167 - - - Advantech ADAM-5630 shares user credentials plain text between the device and the user source device during the login process. New CWE-261
 Weak Encoding for Password
CVE-2024-34542 2024-09-28 03:15 2024-09-28 Show GitHub Exploit DB Packet Storm
168 - - - Advantech ADAM-5630 contains a cross-site request forgery (CSRF) vulnerability. It allows an attacker to partly circumvent the same origin policy, which is designed to prevent different websites fro… New CWE-352
 Origin Validation Error
CVE-2024-28948 2024-09-28 03:15 2024-09-28 Show GitHub Exploit DB Packet Storm
169 - - - A cross-site scripting (XSS) vulnerability in Flatpress v1.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the email field. New - CVE-2024-25412 2024-09-28 03:15 2024-09-28 Show GitHub Exploit DB Packet Storm
170 7.5 HIGH
Network
juniper junos
junos_os_evolved
An Improper Input Validation vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial o… Update CWE-20
 Improper Input Validation 
CVE-2023-4481 2024-09-28 03:15 2023-09-1 Show GitHub Exploit DB Packet Storm