Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191271 3.5 注意 cPanel - cPanel WHM におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6548 2012-06-26 15:38 2006-12-14 Show GitHub Exploit DB Packet Storm
191272 7.5 危険 cutenews aj-fork - CN:AJ の inc/shows.inc.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-6546 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191273 6.8 警告 cm68 news - CM68 News におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6544 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191274 7.5 危険 appintellect - AppIntellect SpotLight CRM の login.asp における SQL インジェクションの脆弱性 - CVE-2006-6543 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191275 7.5 危険 fantastic news - Falt4Extreme RC4 の index.php における SQL インジェクションの脆弱性 - CVE-2006-6542 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191276 6.8 警告 bluetrait - Bluetrait の bt-trackback.php における SQL インジェクションの脆弱性 - CVE-2006-6540 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191277 10 危険 flippet.org - Wawi におけるバッファオーバーフローの脆弱性 - CVE-2006-6539 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191278 7.8 危険 D-Link Systems, Inc. - D-LINK DWL-2000AP+ におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-6538 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191279 6.8 警告 cilem - Cilem Haber Free Edition の hata.asp におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6536 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191280 6.8 警告 Drupal - Drupal 用の Help Tip モジュールにおけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6531 2012-06-26 15:38 2006-12-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 4:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
611 9.8 CRITICAL
Network
doverfuelingsolutions progauge_maglink_lx_console_firmware
progauge_maglink_lx4_console_firmware
A specially crafted POST request to the ProGauge MAGLINK LX CONSOLE UTILITY sub-menu can allow a remote attacker to inject arbitrary commands. Update CWE-77
Command Injection
CVE-2024-43693 2024-10-2 02:17 2024-09-25 Show GitHub Exploit DB Packet Storm
612 7.8 HIGH
Local
telerik ui_for_wpf In Progress Telerik UI for WinForms versions prior to 2024 Q3 (2024.3.924), a command injection attack is possible through improper neutralization of hyperlink elements. Update CWE-77
Command Injection
CVE-2024-7679 2024-10-2 02:16 2024-09-25 Show GitHub Exploit DB Packet Storm
613 - - - Logicytics is designed to harvest and collect data for forensic analysis. Logicytics has a basic vuln affecting compromised devices from shell injections. This vulnerability is fixed in 2.3.2. New CWE-78
OS Command 
CVE-2024-47608 2024-10-2 02:15 2024-10-2 Show GitHub Exploit DB Packet Storm
614 7.0 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mptcp: pm: Fix uaf in __timer_delete_sync There are two paths to access mptcp_pm_del_add_timer, result in a race condition: … Update CWE-416
 Use After Free
CVE-2024-46858 2024-10-2 02:10 2024-09-27 Show GitHub Exploit DB Packet Storm
615 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Fix bridge mode operations when there are no VFs Currently, trying to set the bridge mode attribute when numvfs=0 leads… Update CWE-476
 NULL Pointer Dereference
CVE-2024-46857 2024-10-2 02:10 2024-09-27 Show GitHub Exploit DB Packet Storm
616 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: firmware: qcom: uefisecapp: Fix deadlock in qcuefi_acquire() If the __qcuefi pointer is not set, then in the original code, we wo… Update CWE-667
 Improper Locking
CVE-2024-46868 2024-10-2 02:09 2024-09-27 Show GitHub Exploit DB Packet Storm
617 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/xe/client: fix deadlock in show_meminfo() There is a real deadlock as well as sleeping in atomic() bug in here, if the bo put… Update CWE-667
 Improper Locking
CVE-2024-46867 2024-10-2 02:09 2024-09-27 Show GitHub Exploit DB Packet Storm
618 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/xe/client: add missing bo locking in show_meminfo() bo_meminfo() wants to inspect bo state like tt and the ttm resource, howe… Update CWE-667
 Improper Locking
CVE-2024-46866 2024-10-2 02:09 2024-09-27 Show GitHub Exploit DB Packet Storm
619 2.7 LOW
Network
formtools form_tools A vulnerability, which was classified as problematic, was found in formtools.org Form Tools 3.1.1. Affected is the function curl_exec of the file /admin/forms/option_lists/edit.php of the component I… Update NVD-CWE-Other
CVE-2024-6937 2024-10-2 01:51 2024-07-21 Show GitHub Exploit DB Packet Storm
620 6.5 MEDIUM
Network
devolutions devolutions_server Authorization bypass in the PAM access request approval mechanism in Devolutions Server 2024.2.10 and earlier allows authenticated users with permissions to approve their own requests, bypassing inte… Update CWE-863
 Incorrect Authorization
CVE-2024-6512 2024-10-2 01:36 2024-09-25 Show GitHub Exploit DB Packet Storm