Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190781 7.5 危険 distributed checksum clearinghouse - DCC における /var/dcc/maps 配下の hosts を削除される脆弱性 - CVE-2007-1047 2012-06-26 15:46 2007-02-21 Show GitHub Exploit DB Packet Storm
190782 5 警告 dem trac - Dem_trac におけるログファイルの内容を読み取られる脆弱性 - CVE-2007-1046 2012-06-26 15:46 2007-02-21 Show GitHub Exploit DB Packet Storm
190783 7.5 危険 ezboo - Ezboo webstats における認証を回避される脆弱性 - CVE-2007-1043 2012-06-26 15:46 2007-02-21 Show GitHub Exploit DB Packet Storm
190784 7.5 危険 Drupal - Drupal 用の Mediafield などのモジュールで使用される getID3 の特定のデモスクリプトにおける任意のファイルを削除される脆弱性 - CVE-2007-1035 2012-06-26 15:46 2007-02-16 Show GitHub Exploit DB Packet Storm
190785 7.5 危険 Drupal - Drupal 用の Secure site モジュールにおけるアクセス制限を回避される脆弱性 CWE-Other
その他
CVE-2007-1033 2012-06-26 15:46 2007-02-16 Show GitHub Exploit DB Packet Storm
190786 6.8 警告 barry jaspan - Drupal の Barry Jaspan Image Pager におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-1028 2012-06-26 15:46 2007-02-15 Show GitHub Exploit DB Packet Storm
190787 6.8 警告 cedstat - CedStat の index.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-1020 2012-06-26 15:46 2007-02-21 Show GitHub Exploit DB Packet Storm
190788 7.5 危険 aktueldownload - Aktueldownload Haber スクリプトにおける SQL インジェクションの脆弱性 - CVE-2007-1016 2012-06-26 15:46 2007-02-21 Show GitHub Exploit DB Packet Storm
190789 10 危険 aktueldownload - Aktueldownload Haber スクリプトの HaberDetay.asp における SQL インジェクションの脆弱性 - CVE-2007-1015 2012-06-26 15:46 2007-02-21 Show GitHub Exploit DB Packet Storm
190790 4.3 警告 deskpro - DeskPRO の faq.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-1012 2012-06-26 15:46 2007-02-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
711 5.4 MEDIUM
Network
dotcamp ultimate_blocks The Ultimate Blocks WordPress plugin before 3.2.2 does not validate and escape some of its block attributes before outputting them back in a page/post where the block is embed, which could allow use… CWE-79
Cross-site Scripting
CVE-2024-8536 2024-10-4 03:16 2024-09-30 Show GitHub Exploit DB Packet Storm
712 4.6 MEDIUM
Network
liferay digital_experience_platform
liferay_portal
Account lockout in Liferay Portal 7.2.0 through 7.3.0, and older unsupported versions, and Liferay DXP 7.2 before fix pack 5, and older unsupported versions does not invalidate existing user sessions… CWE-384
 Session Fixation
CVE-2023-47798 2024-10-4 03:13 2024-02-8 Show GitHub Exploit DB Packet Storm
713 7.5 HIGH
Adjacent
alpsalpine ilx-f509_firmware Alpine Halo9 DecodeUTF7 Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Al… CWE-787
 Out-of-bounds Write
CVE-2024-23935 2024-10-4 03:07 2024-09-28 Show GitHub Exploit DB Packet Storm
714 8.8 HIGH
Adjacent
alpsalpine ilx-f509_firmware Alpine Halo9 prh_l2_sar_data_ind Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Alpine… CWE-416
 Use After Free
CVE-2024-23923 2024-10-4 03:07 2024-09-28 Show GitHub Exploit DB Packet Storm
715 6.8 MEDIUM
Physics
alpsalpine ilx-f509_firmware Alpine Halo9 UPDM_wemCmdUpdFSpeDecomp Command Injection Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations… CWE-78
OS Command 
CVE-2024-23961 2024-10-4 03:06 2024-09-28 Show GitHub Exploit DB Packet Storm
716 4.6 MEDIUM
Physics
alpsalpine ilx-f509_firmware Alpine Halo9 Improper Verification of Cryptographic Signature Vulnerability. This vulnerability allows physically present attackers to bypass signature validation mechanism on affected installations … CWE-347
 Improper Verification of Cryptographic Signature
CVE-2024-23960 2024-10-4 03:06 2024-09-28 Show GitHub Exploit DB Packet Storm
717 6.8 MEDIUM
Physics
alpsalpine ilx-f509_firmware Alpine Halo9 UPDM_wemCmdCreatSHA256Hash Command Injection Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installatio… CWE-78
OS Command 
CVE-2024-23924 2024-10-4 03:06 2024-09-28 Show GitHub Exploit DB Packet Storm
718 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: tick/broadcast: Move per CPU pointer access into the atomic section The recent fix for making the take over of the broadcast time… NVD-CWE-noinfo
CVE-2024-44968 2024-10-4 03:04 2024-09-5 Show GitHub Exploit DB Packet Storm
719 7.4 HIGH
Adjacent
cisco ios_xr A vulnerability in the handling of specific Ethernet frames by Cisco IOS XR Software for various Cisco Network Convergence System (NCS) platforms could allow an unauthenticated, adjacent attacker to … NVD-CWE-noinfo
CVE-2024-20317 2024-10-4 02:58 2024-09-12 Show GitHub Exploit DB Packet Storm
720 4.3 MEDIUM
Network
codesupply absolute_reviews The Absolute Reviews plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.8. This is due to missing or incorrect nonce validation on the metabox_revi… - CVE-2021-4426 2024-10-4 02:51 2023-07-12 Show GitHub Exploit DB Packet Storm