Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191371 7.5 危険 Ampache.org - Ampache におけるゲストのアクセス権を取得される脆弱性 - CVE-2006-5668 2012-06-26 15:37 2006-10-16 Show GitHub Exploit DB Packet Storm
191372 7.5 危険 asmir alic - E-Annu の includes/menu.inc.php における SQL インジェクションの脆弱性 - CVE-2006-5666 2012-06-26 15:37 2006-11-2 Show GitHub Exploit DB Packet Storm
191373 7.5 危険 evandor - eNM における SQL インジェクションの脆弱性 - CVE-2006-5662 2012-06-26 15:37 2006-11-2 Show GitHub Exploit DB Packet Storm
191374 7.5 危険 シスコシステムズ - CSAMC における認証の要件を回避される脆弱性 - CVE-2006-5660 2012-06-26 15:37 2006-11-1 Show GitHub Exploit DB Packet Storm
191375 5 警告 digioz - DigiOz Guestbook の list.php における重要な情報を取得される脆弱性 - CVE-2006-5651 2012-06-26 15:37 2006-11-7 Show GitHub Exploit DB Packet Storm
191376 7.5 危険 AOL - America Online ICQ の ICQPhone.SipxPhoneManager ActiveX コントロールにおける任意のコードを実行される脆弱性 - CVE-2006-5650 2012-06-26 15:37 2006-11-7 Show GitHub Exploit DB Packet Storm
191377 6.8 警告 foresite cms - foresite CMS の search_de.html におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-5643 2012-06-26 15:37 2006-10-31 Show GitHub Exploit DB Packet Storm
191378 7.5 危険 faq administrator - Faq Administrator の faq_reply.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5637 2012-06-26 15:37 2006-10-31 Show GitHub Exploit DB Packet Storm
191379 7.5 危険 ee tool - EE Tool の ip.inc.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5623 2012-06-26 15:37 2006-10-31 Show GitHub Exploit DB Packet Storm
191380 7.5 危険 Coppermine Photo Gallery - Coppermine Photo Gallery の picmgr.php における SQL インジェクションの脆弱性 - CVE-2006-5622 2012-06-26 15:37 2006-10-31 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
811 9.1 CRITICAL
Network
centurysys futurenet_nxr-1300_firmware
futurenet_nxr-g050_firmware
futurenet_nxr-610x_firmware
futurenet_vxr-x64
futurenet_vxr-x86
futurenet_nxr-g060_firmware
futurenet_nxr-g100_firmware
fu…
Initialization of a resource with an insecure default vulnerability in FutureNet NXR series, VXR series and WXR series provided by Century Systems Co., Ltd. allows a remote unauthenticated attacker t… CWE-1188
 Insecure Default Initialization of Resource
CVE-2024-31070 2024-09-28 02:54 2024-07-17 Show GitHub Exploit DB Packet Storm
812 8.8 HIGH
Network
centurysys futurenet_nxr-1300_firmware
futurenet_nxr-g050_firmware
futurenet_nxr-610x_firmware
futurenet_vxr-x64
futurenet_vxr-x86
futurenet_nxr-g060_firmware
futurenet_nxr-g100_firmware
fu…
FutureNet NXR series, VXR series and WXR series provided by Century Systems Co., Ltd. contain an active debug code vulnerability. If a user who knows how to use the debug function logs in to the prod… CWE-78
OS Command 
CVE-2024-36475 2024-09-28 02:50 2024-07-17 Show GitHub Exploit DB Packet Storm
813 6.5 MEDIUM
Network
github enterprise_server An Incorrect Authorization vulnerability was identified in GitHub Enterprise Server that allowed a GitHub App with only content: read and pull_request_write: write permissions to read issue content i… CWE-863
 Incorrect Authorization
CVE-2024-6337 2024-09-28 02:48 2024-08-21 Show GitHub Exploit DB Packet Storm
814 5.3 MEDIUM
Network
starkdigital wp_testimonial_widget The WP Testimonial Widget plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnSaveTestimonailOrder function in all versions up to, and i… CWE-862
 Missing Authorization
CVE-2024-7390 2024-09-28 02:45 2024-08-21 Show GitHub Exploit DB Packet Storm
815 5.4 MEDIUM
Network
kirstyburgoine responsive_video The Responsive video plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's video settings function in all versions up to, and including, 1.0 due to insufficient input san… CWE-79
Cross-site Scripting
CVE-2024-7629 2024-09-28 02:32 2024-08-21 Show GitHub Exploit DB Packet Storm
816 6.1 MEDIUM
Network
otasync ota_sync_booking_engine_widget The OTA Sync Booking Engine Widget plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.2.7. This is due to missing or incorrect nonce validation o… CWE-352
 Origin Validation Error
CVE-2024-7647 2024-09-28 02:31 2024-08-21 Show GitHub Exploit DB Packet Storm
817 9.8 CRITICAL
Network
sjhoo woo_inquiry The Woo Inquiry plugin for WordPress is vulnerable to SQL Injection in all versions up to, and including, 0.1 due to insufficient escaping on the user supplied parameter 'dbid' and lack of sufficient… CWE-89
SQL Injection
CVE-2024-7854 2024-09-28 02:27 2024-08-21 Show GitHub Exploit DB Packet Storm
818 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… - CVE-2024-9273 2024-09-28 02:15 2024-09-28 Show GitHub Exploit DB Packet Storm
819 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… - CVE-2024-9268 2024-09-28 02:15 2024-09-28 Show GitHub Exploit DB Packet Storm
820 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… - CVE-2024-9171 2024-09-28 02:15 2024-09-28 Show GitHub Exploit DB Packet Storm