Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191431 7.5 危険 david kent norman - David Kent Norman Thatware の config.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4213 2012-06-26 15:37 2006-08-17 Show GitHub Exploit DB Packet Storm
191432 2.6 注意 andreas kansok - Andreas Kansok phPay の nu_mail.inc.php におけるサーバをオープンメール中継に使用される脆弱性 - CVE-2006-4210 2012-06-26 15:37 2006-08-17 Show GitHub Exploit DB Packet Storm
191433 7.5 危険 bob jewell - Bob Jewell Discloser における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4207 2012-06-26 15:37 2006-08-17 Show GitHub Exploit DB Packet Storm
191434 4.3 警告 aspplayground.net - ASPPlayground.NET Forum Advanced Edition Unicode の calendar.asp におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4206 2012-06-26 15:37 2006-08-17 Show GitHub Exploit DB Packet Storm
191435 5.1 警告 BoonEx - Dolphin における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4189 2012-06-26 15:37 2006-08-16 Show GitHub Exploit DB Packet Storm
191436 7.5 危険 ClamAV - ClamAV における整数オーバーフローの脆弱性 - CVE-2006-4182 2012-06-26 15:37 2006-10-16 Show GitHub Exploit DB Packet Storm
191437 10 危険 GNU Project - GNU Radius の radiusd におけるフォーマットストリングの脆弱性 - CVE-2006-4181 2012-06-26 15:37 2006-11-27 Show GitHub Exploit DB Packet Storm
191438 4.9 警告 FreeBSD - FreeBSD の i386_set_ldt 呼び出しにおける整数符号化エラーの脆弱性 - CVE-2006-4178 2012-06-26 15:37 2006-09-25 Show GitHub Exploit DB Packet Storm
191439 7.2 危険 FreeBSD - FreeBSD の i386_set_ldt 呼び出しにおける整数オーバーフローの脆弱性 - CVE-2006-4172 2012-06-26 15:37 2006-09-25 Show GitHub Exploit DB Packet Storm
191440 6.8 警告 cpg-nuke - Dragonfly CMS におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4162 2012-06-26 15:37 2006-08-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 30, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1941 - - - The vCenter Server contains a privilege escalation vulnerability. A malicious actor with network access to vCenter Server may trigger this vulnerability to escalate privileges to root by sending a sp… - CVE-2024-38813 2024-09-20 21:30 2024-09-18 Show GitHub Exploit DB Packet Storm
1942 - - - The vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sendi… - CVE-2024-38812 2024-09-20 21:30 2024-09-18 Show GitHub Exploit DB Packet Storm
1943 - - - This vulnerability occurs when user-supplied input is improperly sanitized and then reflected back to the user's browser, allowing an attacker to execute arbitrary JavaScript in the context of the vi… CWE-79
Cross-site Scripting
CVE-2024-38380 2024-09-20 21:30 2024-09-18 Show GitHub Exploit DB Packet Storm
1944 - - - A vulnerability was found in the ilab model serve component, where improper handling of the best_of parameter in the vllm JSON web API can lead to a Denial of Service (DoS). The API used for LLM-base… CWE-400
 Uncontrolled Resource Consumption
CVE-2024-8939 2024-09-20 21:30 2024-09-18 Show GitHub Exploit DB Packet Storm
1945 - - - A flaw was found in the vLLM library. A completions API request with an empty prompt will crash the vLLM API server, resulting in a denial of service. CWE-617
 Reachable Assertion
CVE-2024-8768 2024-09-20 21:30 2024-09-18 Show GitHub Exploit DB Packet Storm
1946 - - - Prior to the patched version, logged in users of Mautic are vulnerable to Relative Path Traversal/Arbitrary File Deletion. Regardless of the level of access the Mautic user had, they could delete fil… - CVE-2021-27916 2024-09-20 21:30 2024-09-18 Show GitHub Exploit DB Packet Storm
1947 - - - Improper neutralization of input in Checkmk before versions 2.3.0p16 and 2.2.0p34 allows attackers to craft malicious links that can facilitate phishing attacks. - CVE-2024-38860 2024-09-20 21:30 2024-09-17 Show GitHub Exploit DB Packet Storm
1948 - - - Privilege Escalation vulnerability in favethemes Houzez Login Register houzez-login-register.This issue affects Houzez Login Register: from n/a through 3.2.5. CWE-266
 Incorrect Privilege Assignment
CVE-2024-21743 2024-09-20 21:30 2024-09-17 Show GitHub Exploit DB Packet Storm
1949 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting'), Improper Encoding or Escaping of Output, CWE - 83 Improper Neutralization of Script in Attributes in a Web… CWE-79
CWE-116
Cross-site Scripting
 Improper Encoding or Escaping of Output
CVE-2024-7873 2024-09-20 21:30 2024-09-17 Show GitHub Exploit DB Packet Storm
1950 - - - FrogCMS V0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/plugin/file_manager/create_directory - CVE-2024-46362 2024-09-20 21:30 2024-09-17 Show GitHub Exploit DB Packet Storm