Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191201 6.8 警告 cPanel - cPanel の BoxTrapper の mail/manage.html におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6523 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191202 3.5 注意 flippet.org - Wawi における特定のディレクトリにアクセスされる脆弱性 - CVE-2006-6514 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191203 3.5 注意 flippet.org - Wawi の CControl::Download 関数におけるルート配下のファイルタイプをダウンロードされる脆弱性 - CVE-2006-6513 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191204 3.5 注意 flippet.org - Wawi の Browse 関数におけるディレクトリトラバーサルの脆弱性 - CVE-2006-6512 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191205 6.8 警告 dadaimc - dadaIMC における任意の PHP コードを実行される脆弱性 - CVE-2006-6511 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191206 6.6 警告 CA Technologies - CA Anti-Virus および CA Internet Security Suite の VetMONNT.sys ドライバにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-6496 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191207 7.5 危険 easypage - EasyPage における SQL インジェクションの脆弱性 - CVE-2006-6486 2012-06-26 15:38 2006-12-12 Show GitHub Exploit DB Packet Storm
191208 2.6 注意 アドビシステムズ - Adobe ColdFusion MX における任意の Web スクリプトまたは HTML を挿入される脆弱性 - CVE-2006-6483 2012-06-26 15:38 2006-12-12 Show GitHub Exploit DB Packet Storm
191209 5 警告 アドビシステムズ - Adobe ColdFusion MX における重要な情報を取得される脆弱性 - CVE-2006-6482 2012-06-26 15:38 2006-12-12 Show GitHub Exploit DB Packet Storm
191210 7.5 危険 cm68 news - CM68 News の engine/oldnews.inc.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-6462 2012-06-26 15:38 2006-12-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2081 8.8 HIGH
Network
microsoft sql_2016_azure_connect_feature_pack
sql_server_2016
sql_server_2017
sql_server_2019
sql_server_2022
Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2024-26191 2024-09-24 01:51 2024-09-11 Show GitHub Exploit DB Packet Storm
2082 8.8 HIGH
Network
microsoft sql_2016_azure_connect_feature_pack
sql_server_2016
sql_server_2017
sql_server_2019
sql_server_2022
Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2024-26186 2024-09-24 01:48 2024-09-11 Show GitHub Exploit DB Packet Storm
2083 9.8 CRITICAL
Network
microsoft sql_server_2016
sql_server_2017
sql_server_2019
sql_server_2022
sql_2016_azure_connect_feature_pack
Microsoft SQL Server Elevation of Privilege Vulnerability NVD-CWE-noinfo
CVE-2024-37341 2024-09-24 01:38 2024-09-11 Show GitHub Exploit DB Packet Storm
2084 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/imagination: Free pvr_vm_gpuva after unlink This caused a measurable memory leak. Although the individual allocations are sma… CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2024-46779 2024-09-24 01:37 2024-09-18 Show GitHub Exploit DB Packet Storm
2085 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix missing cleanup on rollforward recovery error In an error injection test of a routine for mount-time recovery, KASAN … CWE-416
 Use After Free
CVE-2024-46781 2024-09-24 01:37 2024-09-18 Show GitHub Exploit DB Packet Storm
2086 6.7 MEDIUM
Local
google android In rpmb , there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed… CWE-190
 Integer Overflow or Wraparound
CVE-2023-32823 2024-09-24 01:35 2023-10-2 Show GitHub Exploit DB Packet Storm
2087 6.7 MEDIUM
Local
google android In ftm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed… CWE-787
 Out-of-bounds Write
CVE-2023-32822 2024-09-24 01:35 2023-10-2 Show GitHub Exploit DB Packet Storm
2088 7.5 HIGH
Network
linuxfoundation
mediatek
google
linux
yocto
iot_yocto
android
linux_kernel
In wlan firmware, there is a possible firmware assertion due to improper input handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction i… CWE-617
 Reachable Assertion
CVE-2023-32820 2024-09-24 01:35 2023-10-2 Show GitHub Exploit DB Packet Storm
2089 7.5 HIGH
Local
oracle vm_virtualbox Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.38. Difficult to exploit vulnerability allows high … NVD-CWE-noinfo
CVE-2022-39422 2024-09-24 01:35 2022-10-19 Show GitHub Exploit DB Packet Storm
2090 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ila: call nf_unregister_net_hooks() sooner syzbot found an use-after-free Read in ila_nf_input [1] Issue here is that ila_xlat_e… CWE-416
 Use After Free
CVE-2024-46782 2024-09-24 01:32 2024-09-18 Show GitHub Exploit DB Packet Storm