Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191291 3.5 注意 flippet.org - Wawi の CControl::Download 関数におけるルート配下のファイルタイプをダウンロードされる脆弱性 - CVE-2006-6513 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191292 3.5 注意 flippet.org - Wawi の Browse 関数におけるディレクトリトラバーサルの脆弱性 - CVE-2006-6512 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191293 6.8 警告 dadaimc - dadaIMC における任意の PHP コードを実行される脆弱性 - CVE-2006-6511 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191294 6.6 警告 CA Technologies - CA Anti-Virus および CA Internet Security Suite の VetMONNT.sys ドライバにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-6496 2012-06-26 15:38 2006-12-13 Show GitHub Exploit DB Packet Storm
191295 7.5 危険 easypage - EasyPage における SQL インジェクションの脆弱性 - CVE-2006-6486 2012-06-26 15:38 2006-12-12 Show GitHub Exploit DB Packet Storm
191296 2.6 注意 アドビシステムズ - Adobe ColdFusion MX における任意の Web スクリプトまたは HTML を挿入される脆弱性 - CVE-2006-6483 2012-06-26 15:38 2006-12-12 Show GitHub Exploit DB Packet Storm
191297 5 警告 アドビシステムズ - Adobe ColdFusion MX における重要な情報を取得される脆弱性 - CVE-2006-6482 2012-06-26 15:38 2006-12-12 Show GitHub Exploit DB Packet Storm
191298 7.5 危険 cm68 news - CM68 News の engine/oldnews.inc.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-6462 2012-06-26 15:38 2006-12-11 Show GitHub Exploit DB Packet Storm
191299 7.5 危険 duware - DUware DUdirectory の admin/default.asp における SQL インジェクションの脆弱性 - CVE-2006-6455 2012-06-26 15:38 2006-12-10 Show GitHub Exploit DB Packet Storm
191300 7.5 危険 envolution - Envolution の error.php におけるディレクトリトラバーサルの脆弱性 - CVE-2006-6445 2012-06-26 15:38 2006-12-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 4:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
581 6.7 MEDIUM
Local
linuxfoundation
mediatek
google
yocto
iot_yocto
android
In connectivity system driver, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User… Update CWE-787
 Out-of-bounds Write
CVE-2023-32811 2024-10-2 04:35 2023-09-4 Show GitHub Exploit DB Packet Storm
582 6.5 MEDIUM
Local
linuxfoundation
mediatek
google
linux
yocto
iot_yocto
android
linux_kernel
In imgsys_cmdq, there is a possible use after free due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is… Update CWE-416
 Use After Free
CVE-2023-20849 2024-10-2 04:35 2023-09-4 Show GitHub Exploit DB Packet Storm
583 8.8 HIGH
Network
google
debian
fedoraproject
chrome
debian_linux
fedora
Heap buffer overflow in ANGLE in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Update CWE-787
 Out-of-bounds Write
CVE-2023-4353 2024-10-2 04:35 2023-08-16 Show GitHub Exploit DB Packet Storm
584 7.5 HIGH
Network
apache apache-airflow-providers-apache-drill Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Drill Provider. Apache Airflow Drill Provider is affected by a vulnerability that allows an attacker to pass in m… Update CWE-20
 Improper Input Validation 
CVE-2023-39553 2024-10-2 04:35 2023-08-11 Show GitHub Exploit DB Packet Storm
585 9.1 CRITICAL
Network
apache traffic_server Improper Input Validation vulnerability in Apache Software Foundation Apache Traffic Server.This issue affects Apache Traffic Server: through 9.2.1. Update CWE-444
HTTP Request Smuggling
CVE-2023-33934 2024-10-2 04:35 2023-08-9 Show GitHub Exploit DB Packet Storm
586 7.5 HIGH
Network
apache traffic_server Improper input validation vulnerability on the range header in Apache Software Foundation Apache Traffic Server.This issue affects Apache Traffic Server: through 9.2.1. Update CWE-20
 Improper Input Validation 
CVE-2022-47185 2024-10-2 04:35 2023-08-9 Show GitHub Exploit DB Packet Storm
587 4.4 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: tcp_metrics: validate source addr length I don't see anything checking that TCP_METRICS_ATTR_SADDR_IPV4 is at least 4 bytes long,… Update CWE-754
 Improper Check for Unusual or Exceptional Conditions
CVE-2024-42154 2024-10-2 04:32 2024-07-30 Show GitHub Exploit DB Packet Storm
588 7.5 HIGH
Network
circutor q-smt_firmware An attacker with access to the network where CIRCUTOR Q-SMT is located in its firmware version 1.0.4, could steal the tokens used on the web, since these have no expiration date to access the web app… Update CWE-613
 Insufficient Session Expiration
CVE-2024-8888 2024-10-2 04:30 2024-09-18 Show GitHub Exploit DB Packet Storm
589 7.8 HIGH
Local
grafana alloy Unquoted Search Path or Element vulnerability in Grafana Alloy on Windows allows Privilege Escalation from Local User to SYSTEM This issue affects Alloy: before 1.3.3, from 1.4.0-rc.0 through 1.4.0-r… Update CWE-428
 Unquoted Search Path or Element
CVE-2024-8975 2024-10-2 04:20 2024-09-26 Show GitHub Exploit DB Packet Storm
590 7.8 HIGH
Local
grafana agent Unquoted Search Path or Element vulnerability in Grafana Agent (Flow mode) on Windows allows Privilege Escalation from Local User to SYSTEM This issue affects Agent Flow: before 0.43.2 Update CWE-428
 Unquoted Search Path or Element
CVE-2024-8996 2024-10-2 04:16 2024-09-26 Show GitHub Exploit DB Packet Storm