Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191211 7.5 危険 fishyshoop - Fishyshoop の pages/register/register.php における任意の管理者ユーザを作成される脆弱性 - CVE-2006-6773 2012-06-26 15:38 2006-12-27 Show GitHub Exploit DB Packet Storm
191212 7.5 危険 cwm-design - cwmExplorer における SQL インジェクションの脆弱性 - CVE-2006-6766 2012-06-26 15:38 2006-12-26 Show GitHub Exploit DB Packet Storm
191213 7.8 危険 cwm-design - cwmExplorer の index.php におけるディレクトリトラバーサルの脆弱性 - CVE-2006-6757 2012-06-26 15:38 2006-12-26 Show GitHub Exploit DB Packet Storm
191214 7.5 危険 ftprush - FTPRush におけるバッファオーバーフローの脆弱性 - CVE-2006-6752 2012-06-26 15:38 2006-12-26 Show GitHub Exploit DB Packet Storm
191215 5 警告 dxmsoft - XM Easy Personal FTP Server におけるフォーマットストリングの脆弱性 CWE-134
書式文字列の問題
CVE-2006-6751 2012-06-26 15:38 2006-12-26 Show GitHub Exploit DB Packet Storm
191216 5 警告 dxmsoft - XM Easy Personal FTP Server におけるフォーマットストリングの脆弱性 - CVE-2006-6750 2012-06-26 15:38 2006-12-26 Show GitHub Exploit DB Packet Storm
191217 7.5 危険 dreaxteam - Xt-News の show_news.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2006-6747 2012-06-26 15:38 2006-12-26 Show GitHub Exploit DB Packet Storm
191218 4.3 警告 dreaxteam - Xt-News におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2006-6746 2012-06-26 15:38 2006-12-26 Show GitHub Exploit DB Packet Storm
191219 6.8 警告 cwm-design - cwmCounter の statistic.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-6738 2012-06-26 15:38 2006-12-26 Show GitHub Exploit DB Packet Storm
191220 6.8 警告 cwm-design - cwmVote の archive.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-6732 2012-06-26 15:38 2006-12-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
561 4.3 MEDIUM
Network
elastic kibana A flaw was discovered in Kibana, allowing view-only users of alerting to use the run_soon API making the alerting rule run continuously, potentially affecting the system availability if the alerting … Update NVD-CWE-Other
CVE-2024-37279 2024-10-4 02:33 2024-06-14 Show GitHub Exploit DB Packet Storm
562 4.6 MEDIUM
Physics
motorola vigilant_fixed_lpr_coms_box_firmware The affected product is vulnerable to an attacker modifying the bootloader by using custom arguments to bypass authentication and gain access to the file system and obtain password hashes. Update CWE-306
Missing Authentication for Critical Function
CVE-2024-38279 2024-10-4 02:32 2024-06-14 Show GitHub Exploit DB Packet Storm
563 8.8 HIGH
Adjacent
silabs gecko_os Silicon Labs Gecko OS Debug Interface Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected insta… Update CWE-787
 Out-of-bounds Write
CVE-2024-23938 2024-10-4 02:29 2024-09-28 Show GitHub Exploit DB Packet Storm
564 5.3 MEDIUM
Network
wpfactory eu\/uk_vat_manager_for_woocommerce The EU/UK VAT Manager for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the alg_wc_eu_vat_exempt_vat_from_admin() function i… Update CWE-862
 Missing Authorization
CVE-2024-9189 2024-10-4 02:26 2024-09-28 Show GitHub Exploit DB Packet Storm
565 6.1 MEDIUM
Network
wpfactory eu\/uk_vat_manager_for_woocommerce The EU/UK VAT Manager for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up t… Update CWE-79
Cross-site Scripting
CVE-2024-8788 2024-10-4 02:25 2024-09-28 Show GitHub Exploit DB Packet Storm
566 7.8 HIGH
Local
siemens simcenter_femap A vulnerability has been identified in Simcenter Femap (All versions < V2401.0000). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specia… Update CWE-787
 Out-of-bounds Write
CVE-2024-24922 2024-10-4 02:21 2024-02-13 Show GitHub Exploit DB Packet Storm
567 7.8 HIGH
Local
siemens simcenter_femap A vulnerability has been identified in Simcenter Femap (All versions < V2401.0000). The affected application is vulnerable to memory corruption while parsing specially crafted Catia MODEL files. This… Update CWE-787
 Out-of-bounds Write
CVE-2024-24921 2024-10-4 02:21 2024-02-13 Show GitHub Exploit DB Packet Storm
568 7.8 HIGH
Local
siemens simcenter_femap A vulnerability has been identified in Simcenter Femap (All versions < V2401.0000). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specia… Update CWE-787
 Out-of-bounds Write
CVE-2024-24920 2024-10-4 02:20 2024-02-13 Show GitHub Exploit DB Packet Storm
569 6.5 MEDIUM
Network
lunary lunary An Improper Access Control vulnerability exists in the lunary-ai/lunary repository, affecting versions up to and including 1.2.2. The vulnerability allows unauthorized users to view any prompts in an… Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-5131 2024-10-4 01:59 2024-06-7 Show GitHub Exploit DB Packet Storm
570 7.5 HIGH
Network
lunary lunary An Incorrect Authorization vulnerability exists in lunary-ai/lunary versions up to and including 1.2.2, which allows unauthenticated users to delete any dataset. The vulnerability is due to the lack … Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-5130 2024-10-4 01:57 2024-06-7 Show GitHub Exploit DB Packet Storm