Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191351 4 警告 dxmsoft - XM Easy Personal FTP Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2006-5728 2012-06-26 15:37 2006-11-6 Show GitHub Exploit DB Packet Storm
191352 5 警告 aep networks - AEP Smartgate の SSL サーバにおけるディレクトリの存在を確認される脆弱性 CWE-200
情報漏えい
CVE-2006-5725 2012-06-26 15:37 2006-11-3 Show GitHub Exploit DB Packet Storm
191353 7.5 危険 dataparksearch - DataparkSearch Engine における SQL インジェクションの脆弱性 - CVE-2006-5723 2012-06-26 15:37 2006-11-3 Show GitHub Exploit DB Packet Storm
191354 4.9 警告 Agnitum - Outpost Firewall PRO の \Device\sandbox ドライバにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-5721 2012-06-26 15:37 2006-11-3 Show GitHub Exploit DB Packet Storm
191355 7.5 危険 francisco burzi - Francisco Burzi PHP-Nuke の Journal モジュールにおける SQL インジェクションの脆弱性 - CVE-2006-5720 2012-06-26 15:37 2006-11-3 Show GitHub Exploit DB Packet Storm
191356 7.5 危険 bytesfall explorer - bfExplorer の libs/sessions.lib.php における SQL インジェクションの脆弱性 - CVE-2006-5719 2012-06-26 15:37 2006-11-3 Show GitHub Exploit DB Packet Storm
191357 5 警告 freenews - FreeNews の aff_news.php におけるディレクトリトラバーサルの脆弱性 - CVE-2006-5716 2012-06-26 15:37 2006-11-3 Show GitHub Exploit DB Packet Storm
191358 5 警告 EFS Software - EFS Easy Address Book におけるWeb ルート配下の任意のファイルを読まれる脆弱性 - CVE-2006-5715 2012-06-26 15:37 2006-11-3 Show GitHub Exploit DB Packet Storm
191359 5 警告 EFS Software - EFS Web Server における Web ルート配下の任意のファイルを読まれる脆弱性 - CVE-2006-5714 2012-06-26 15:37 2006-11-3 Show GitHub Exploit DB Packet Storm
191360 4.3 警告 EFS Software - EFS Web Server におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-5713 2012-06-26 15:37 2006-11-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
811 9.1 CRITICAL
Network
centurysys futurenet_nxr-1300_firmware
futurenet_nxr-g050_firmware
futurenet_nxr-610x_firmware
futurenet_vxr-x64
futurenet_vxr-x86
futurenet_nxr-g060_firmware
futurenet_nxr-g100_firmware
fu…
Initialization of a resource with an insecure default vulnerability in FutureNet NXR series, VXR series and WXR series provided by Century Systems Co., Ltd. allows a remote unauthenticated attacker t… CWE-1188
 Insecure Default Initialization of Resource
CVE-2024-31070 2024-09-28 02:54 2024-07-17 Show GitHub Exploit DB Packet Storm
812 8.8 HIGH
Network
centurysys futurenet_nxr-1300_firmware
futurenet_nxr-g050_firmware
futurenet_nxr-610x_firmware
futurenet_vxr-x64
futurenet_vxr-x86
futurenet_nxr-g060_firmware
futurenet_nxr-g100_firmware
fu…
FutureNet NXR series, VXR series and WXR series provided by Century Systems Co., Ltd. contain an active debug code vulnerability. If a user who knows how to use the debug function logs in to the prod… CWE-78
OS Command 
CVE-2024-36475 2024-09-28 02:50 2024-07-17 Show GitHub Exploit DB Packet Storm
813 6.5 MEDIUM
Network
github enterprise_server An Incorrect Authorization vulnerability was identified in GitHub Enterprise Server that allowed a GitHub App with only content: read and pull_request_write: write permissions to read issue content i… CWE-863
 Incorrect Authorization
CVE-2024-6337 2024-09-28 02:48 2024-08-21 Show GitHub Exploit DB Packet Storm
814 5.3 MEDIUM
Network
starkdigital wp_testimonial_widget The WP Testimonial Widget plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnSaveTestimonailOrder function in all versions up to, and i… CWE-862
 Missing Authorization
CVE-2024-7390 2024-09-28 02:45 2024-08-21 Show GitHub Exploit DB Packet Storm
815 5.4 MEDIUM
Network
kirstyburgoine responsive_video The Responsive video plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's video settings function in all versions up to, and including, 1.0 due to insufficient input san… CWE-79
Cross-site Scripting
CVE-2024-7629 2024-09-28 02:32 2024-08-21 Show GitHub Exploit DB Packet Storm
816 6.1 MEDIUM
Network
otasync ota_sync_booking_engine_widget The OTA Sync Booking Engine Widget plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.2.7. This is due to missing or incorrect nonce validation o… CWE-352
 Origin Validation Error
CVE-2024-7647 2024-09-28 02:31 2024-08-21 Show GitHub Exploit DB Packet Storm
817 9.8 CRITICAL
Network
sjhoo woo_inquiry The Woo Inquiry plugin for WordPress is vulnerable to SQL Injection in all versions up to, and including, 0.1 due to insufficient escaping on the user supplied parameter 'dbid' and lack of sufficient… CWE-89
SQL Injection
CVE-2024-7854 2024-09-28 02:27 2024-08-21 Show GitHub Exploit DB Packet Storm
818 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… - CVE-2024-9273 2024-09-28 02:15 2024-09-28 Show GitHub Exploit DB Packet Storm
819 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… - CVE-2024-9268 2024-09-28 02:15 2024-09-28 Show GitHub Exploit DB Packet Storm
820 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… - CVE-2024-9171 2024-09-28 02:15 2024-09-28 Show GitHub Exploit DB Packet Storm