Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, noon

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191231 6.8 警告 carsen klock - Carsen Klock TextSend の index.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6695 2012-06-26 15:38 2006-12-21 Show GitHub Exploit DB Packet Storm
191232 5 警告 chetcpasswd - Pedro Lineu Orso chetcpasswd におけるシステム上の有効なユーザ名を決定される脆弱性 - CVE-2006-6682 2012-06-26 15:38 2006-12-21 Show GitHub Exploit DB Packet Storm
191233 7.5 危険 chetcpasswd - Pedro Lineu Orso chetcpasswd におけるパスワードを特定される脆弱性 - CVE-2006-6681 2012-06-26 15:38 2006-12-21 Show GitHub Exploit DB Packet Storm
191234 4.6 警告 chetcpasswd - Pedro Lineu Orso chetcpasswd における重要な情報を取得される脆弱性 - CVE-2006-6680 2012-06-26 15:38 2006-12-21 Show GitHub Exploit DB Packet Storm
191235 2.6 注意 ESET - ESET NOD32 Antivirus におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-6677 2012-06-26 15:38 2006-12-20 Show GitHub Exploit DB Packet Storm
191236 9.3 危険 ESET - ESET NOD32 Antivirus の OLE2 パーサーにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2006-6676 2012-06-26 15:38 2006-12-20 Show GitHub Exploit DB Packet Storm
191237 6.8 警告 astonsoft - Astonsoft DeepBurner におけるバッファオーバーフローの脆弱性 - CVE-2006-6665 2012-06-26 15:38 2006-12-20 Show GitHub Exploit DB Packet Storm
191238 6.8 警告 Drupal - Drupal 用の MySite モジュールにおけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6647 2012-06-26 15:38 2006-12-18 Show GitHub Exploit DB Packet Storm
191239 6.8 警告 Drupal - Drupal Project Issue Tracking および Drupal Project におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6646 2012-06-26 15:38 2006-12-18 Show GitHub Exploit DB Packet Storm
191240 5 警告 fightersoft multimedia - Fightersoft Multimedia Star FTP サーバにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-6643 2012-06-26 15:38 2006-12-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
551 8.0 HIGH
Adjacent
autel maxicharger_ac_elite_business_c50_firmware Autel MaxiCharger AC Elite Business C50 BLE AppChargingControl Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitra… Update CWE-787
 Out-of-bounds Write
CVE-2024-23959 2024-10-4 02:42 2024-09-28 Show GitHub Exploit DB Packet Storm
552 8.8 HIGH
Adjacent
autel maxicharger_ac_elite_business_c50_firmware Autel MaxiCharger AC Elite Business C50 BLE Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected instal… Update CWE-798
 Use of Hard-coded Credentials
CVE-2024-23958 2024-10-4 02:42 2024-09-28 Show GitHub Exploit DB Packet Storm
553 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: s390/sclp: Prevent release of buffer in I/O When a task waiting for completion of a Store Data operation is interrupted, an attem… Update CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2024-44969 2024-10-4 02:38 2024-09-5 Show GitHub Exploit DB Packet Storm
554 8.0 HIGH
Adjacent
autel maxicharger_ac_elite_business_c50_firmware Autel MaxiCharger AC Elite Business C50 WebSocket Base64 Decoding Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbi… Update CWE-787
 Out-of-bounds Write
CVE-2024-23967 2024-10-4 02:37 2024-09-28 Show GitHub Exploit DB Packet Storm
555 8.8 HIGH
Adjacent
autel maxicharger_ac_elite_business_c50_firmware Autel MaxiCharger AC Elite Business C50 DLB_HostHeartBeat Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary co… Update CWE-787
 Out-of-bounds Write
CVE-2024-23957 2024-10-4 02:37 2024-09-28 Show GitHub Exploit DB Packet Storm
556 5.4 MEDIUM
Network
hasthemes ht_mega The “HT Mega – Absolute Addons for Elementor Page Builder” WordPress Plugin before 1.5.7 has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as… Update CWE-79
Cross-site Scripting
CVE-2021-24261 2024-10-4 02:35 2021-05-6 Show GitHub Exploit DB Packet Storm
557 8.8 HIGH
Network
atlassian confluence_data_center
confluence_server
jira_service_management
jira_data_center
jira_server
crucible
fisheye
crowd
bitbucket
bamboo
jira_service_desk
A vulnerability in multiple Atlassian products allows a remote, unauthenticated attacker to cause additional Servlet Filters to be invoked when the application processes requests or responses. Atlass… Update CWE-346
 Origin Validation Error
CVE-2022-26137 2024-10-4 02:35 2022-07-21 Show GitHub Exploit DB Packet Storm
558 9.8 CRITICAL
Network
atlassian confluence_data_center
confluence_server
jira_service_management
jira_data_center
jira_server
crucible
fisheye
crowd
bitbucket
bamboo
jira_service_desk
A vulnerability in multiple Atlassian products allows a remote, unauthenticated attacker to bypass Servlet Filters used by first and third party apps. The impact depends on which filters are used by … Update CWE-287
Improper Authentication
CVE-2022-26136 2024-10-4 02:35 2022-07-21 Show GitHub Exploit DB Packet Storm
559 4.3 MEDIUM
Network
hasthemes ht_mega The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.6.5 via the render function in includes/widget… Update NVD-CWE-noinfo
CVE-2024-8910 2024-10-4 02:34 2024-09-25 Show GitHub Exploit DB Packet Storm
560 6.1 MEDIUM
Network
hasthemes ht_mega Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in HasThemes HT Mega – Absolute Addons For Elementor allows Reflected XSS.This issue affects HT Mega… Update CWE-79
Cross-site Scripting
CVE-2023-50901 2024-10-4 02:34 2023-12-29 Show GitHub Exploit DB Packet Storm