Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191421 7.5 危険 Drupal - Drupal におけるクロスサイトリクエストフォージェリの脆弱性 - CVE-2006-5476 2012-06-26 15:37 2006-10-18 Show GitHub Exploit DB Packet Storm
191422 6.8 警告 Drupal - Drupal の XML パーサにおけるクロスサイトスクリプティングの脆弱性 - CVE-2006-5475 2012-06-26 15:37 2006-10-18 Show GitHub Exploit DB Packet Storm
191423 2.1 注意 Avahi - Avahi における Avahi へのネットワーク変更を傍受される脆弱性 - CVE-2006-5461 2012-06-26 15:37 2006-11-14 Show GitHub Exploit DB Packet Storm
191424 7.5 危険 alex - Download-Engine における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5459 2012-06-26 15:37 2006-10-23 Show GitHub Exploit DB Packet Storm
191425 4.3 警告 casinosoft - Casinosoft Casino Script の登録フォームにおけるクロスサイトスクリプティングの脆弱性 - CVE-2006-5457 2012-06-26 15:37 2006-10-23 Show GitHub Exploit DB Packet Storm
191426 4.3 警告 dev - DEV WMS の index.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-5447 2012-06-26 15:37 2006-10-23 Show GitHub Exploit DB Packet Storm
191427 5.1 警告 casinosoft - Casinosoft Casino Script の lobby/config.php における SQL インジェクションの脆弱性 - CVE-2006-5446 2012-06-26 15:37 2006-10-23 Show GitHub Exploit DB Packet Storm
191428 7.8 危険 Digium - Asterisk の SIP チャネルドライバ (channels/chan_sip.c) におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-5445 2012-06-26 15:37 2006-10-23 Show GitHub Exploit DB Packet Storm
191429 7.5 危険 Digium - Cisco SCCP 電話機で使用される Asterisk の Skinny チャネルドライバにおける整数オーバーフローの脆弱性 - CVE-2006-5444 2012-06-26 15:37 2006-10-23 Show GitHub Exploit DB Packet Storm
191430 7.5 危険 comdev - Comdev Web Blogger の adminfoot.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5441 2012-06-26 15:37 2006-10-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 5:55 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1821 6.5 MEDIUM
Network
gaizhenbiao chuanhuchatgpt In gaizhenbiao/chuanhuchatgpt, specifically the version tagged as 20240121, there exists a vulnerability due to improper access control mechanisms. This flaw allows an authenticated attacker to bypas… CWE-284
Improper Access Control
CVE-2024-3404 2024-09-24 23:11 2024-06-7 Show GitHub Exploit DB Packet Storm
1822 9.8 CRITICAL
Network
gaizhenbiao chuanhuchatgpt The gaizhenbiao/chuanhuchatgpt application is vulnerable to a path traversal attack due to its use of an outdated gradio component. The application is designed to restrict user access to resources wi… CWE-22
Path Traversal
CVE-2024-3234 2024-09-24 23:09 2024-06-7 Show GitHub Exploit DB Packet Storm
1823 8.6 HIGH
Network
zylon privategpt A Server-Side Request Forgery (SSRF) vulnerability exists in the file upload section of imartinez/privategpt version 0.5.0. This vulnerability allows attackers to send crafted requests that could res… CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-5186 2024-09-24 23:04 2024-06-7 Show GitHub Exploit DB Packet Storm
1824 5.4 MEDIUM
Network
gaizhenbiao chuanhuchatgpt A stored Cross-Site Scripting (XSS) vulnerability existed in version (20240121) of gaizhenbiao/chuanhuchatgpt due to inadequate sanitization and validation of model output data. Despite user-input va… CWE-79
Cross-site Scripting
CVE-2024-3402 2024-09-24 23:04 2024-06-7 Show GitHub Exploit DB Packet Storm
1825 6.3 MEDIUM
Network
kanboard kanboard Kanboard is project management software that focuses on the Kanban methodology. The vuln is in app/Controller/ProjectPermissionController.php function addUser(). The users permission to add users to … CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-36399 2024-09-24 22:59 2024-06-7 Show GitHub Exploit DB Packet Storm
1826 7.8 HIGH
Local
a10networks advanced_core_operating_system A10 Thunder ADC Incorrect Permission Assignment Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of A10 Thunder ADC… CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2024-30369 2024-09-24 22:55 2024-06-7 Show GitHub Exploit DB Packet Storm
1827 8.8 HIGH
Network
a10networks advanced_core_operating_system A10 Thunder ADC CsrRequestView Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of A10 Thunder ADC… CWE-77
Command Injection
CVE-2024-30368 2024-09-24 22:54 2024-06-7 Show GitHub Exploit DB Packet Storm
1828 8.8 HIGH
Network
agpt autogpt A Cross-Site Request Forgery (CSRF) vulnerability in significant-gravitas/autogpt version v0.5.0 allows attackers to execute arbitrary commands on the AutoGPT server. The vulnerability stems from the… CWE-352
 Origin Validation Error
CVE-2024-1879 2024-09-24 22:54 2024-06-7 Show GitHub Exploit DB Packet Storm
1829 8.1 HIGH
Network
micropython micropython A vulnerability was found in MicroPython 1.22.2. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file py/objarray.c. The manipulation leads to use … CWE-416
 Use After Free
CVE-2024-8947 2024-09-24 22:17 2024-09-18 Show GitHub Exploit DB Packet Storm
1830 7.5 HIGH
Network
micropython micropython A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affected is the function mp_vfs_umount of the file extmod/vfs.c of the component VFS Unmount Handler. The manipula… CWE-787
 Out-of-bounds Write
CVE-2024-8946 2024-09-24 22:11 2024-09-18 Show GitHub Exploit DB Packet Storm