Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 10:02 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191361 7.5 危険 Atomix Productions - AtomixMP3 におけるスタックベースのバッファオーバーフローの脆弱性 - CVE-2006-6287 2012-06-26 15:38 2006-12-4 Show GitHub Exploit DB Packet Storm
191362 7.5 危険 dicshunary - dicshunary の check_status.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-6281 2012-06-26 15:38 2006-12-4 Show GitHub Exploit DB Packet Storm
191363 5 警告 alexphpteam - @lex Guestbook の index.php における重要な情報を取得される脆弱性 - CVE-2006-6279 2012-06-26 15:38 2006-12-4 Show GitHub Exploit DB Packet Storm
191364 6.8 警告 alexphpteam - @lex Guestbook の index.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6278 2012-06-26 15:38 2006-12-4 Show GitHub Exploit DB Packet Storm
191365 5 警告 contentserv - ContentServ の admin/FileServer.php におけるディレクトリトラバーサルの脆弱性 - CVE-2006-6277 2012-06-26 15:38 2006-12-4 Show GitHub Exploit DB Packet Storm
191366 6.8 警告 Expinion.net - Expinion.net iNews Publisher (iNP) などの articles.asp における SQL インジェクションの脆弱性 - CVE-2006-6274 2012-06-26 15:38 2006-12-4 Show GitHub Exploit DB Packet Storm
191367 10 危険 alternc - AlternC の class/functions.php および class/m_bro.php におけるディレクトリトラバーサルの脆弱性 - CVE-2006-6259 2012-06-26 15:38 2006-12-4 Show GitHub Exploit DB Packet Storm
191368 9.3 危険 alternc - AlternC の phpmyadmin サブシステムにおけるパスワードを取得される脆弱性 - CVE-2006-6258 2012-06-26 15:38 2006-12-4 Show GitHub Exploit DB Packet Storm
191369 6.8 警告 alternc - AlternC のファイルマネージャーにおける重要な情報を取得される脆弱性 - CVE-2006-6257 2012-06-26 15:38 2006-12-4 Show GitHub Exploit DB Packet Storm
191370 6.8 警告 alternc - AlternC の admin/bro_main.php のファイルマネージャーにおけるクロスサイトスクリプティングの脆弱性 - CVE-2006-6256 2012-06-26 15:38 2006-12-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1531 6.5 MEDIUM
Network
pixeljar favicon_generator The Favicon Generator (CLOSED) WordPress plugin before 2.1 does not have CSRF and path validation in the output_sub_admin_page_0() function, allowing attackers to make logged in admins delete arbitra… CWE-352
 Origin Validation Error
CVE-2024-7864 2024-09-28 06:26 2024-09-13 Show GitHub Exploit DB Packet Storm
1532 6.5 MEDIUM
Network
gowildchild visual_sound The Visual Sound (old) WordPress plugin through 1.06 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack CWE-352
 Origin Validation Error
CVE-2024-8047 2024-09-28 06:25 2024-09-17 Show GitHub Exploit DB Packet Storm
1533 6.1 MEDIUM
Network
outtolunchproductions simple_headline_rotator The Simple Headline Rotator WordPress plugin through 1.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin … CWE-79
Cross-site Scripting
CVE-2024-7860 2024-09-28 05:56 2024-09-12 Show GitHub Exploit DB Packet Storm
1534 6.1 MEDIUM
Network
michalaugustyniak misiek_paypal The Misiek Paypal WordPress plugin through 1.1.20090324 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin a… CWE-79
Cross-site Scripting
CVE-2024-7861 2024-09-28 05:52 2024-09-12 Show GitHub Exploit DB Packet Storm
1535 8.0 HIGH
Adjacent
tp-link archer_ax50_firmware
archer_a10_firmware
archer_ax10_firmware
archer_ax11000_firmware
Multiple TP-LINK products allow a network-adjacent authenticated attacker to execute arbitrary OS commands. Affected products/versions are as follows: Archer AX50 firmware versions prior to 'Archer A… CWE-78
OS Command 
CVE-2023-40357 2024-09-28 05:35 2023-09-6 Show GitHub Exploit DB Packet Storm
1536 5.4 MEDIUM
Network
isarnet isarflow A stored cross-site scripting (XSS) vulnerability in IsarNet AG IsarFlow v5.23 allows authenticated attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the dashboa… CWE-79
Cross-site Scripting
CVE-2023-34637 2024-09-28 05:35 2023-09-6 Show GitHub Exploit DB Packet Storm
1537 6.5 MEDIUM
Network
zoom meeting_software_development_kit
video_software_development_kit
zoom
Improper access control in Zoom Mobile App for iOS and Zoom SDKs for iOS before version 5.16.5 may allow an authenticated user to conduct a disclosure of information via network access. NVD-CWE-Other
CVE-2023-43585 2024-09-28 05:15 2023-12-14 Show GitHub Exploit DB Packet Storm
1538 7.8 HIGH
Local
zoom rooms Improper privilege management in Zoom Rooms for macOS before version 5.16.0 may allow an authenticated user to conduct an escalation of privilege via local access. NVD-CWE-noinfo
CVE-2023-43591 2024-09-28 05:15 2023-11-15 Show GitHub Exploit DB Packet Storm
1539 6.5 MEDIUM
Network
zoom meeting_software_development_kit
zoom
virtual_desktop_infrastructure
Improper authentication in Zoom clients may allow an authenticated user to conduct a denial of service via network access. CWE-287
Improper Authentication
CVE-2023-39215 2024-09-28 05:15 2023-09-13 Show GitHub Exploit DB Packet Storm
1540 8.1 HIGH
Network
zoom meeting_software_development_kit
rooms
zoom
Exposure of sensitive information in Zoom Client SDK's before 5.15.5 may allow an authenticated user to enable a denial of service via network access. CWE-668
 Exposure of Resource to Wrong Sphere
CVE-2023-39214 2024-09-28 05:15 2023-08-9 Show GitHub Exploit DB Packet Storm