Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191431 7.5 危険 david kent norman - David Kent Norman Thatware の config.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4213 2012-06-26 15:37 2006-08-17 Show GitHub Exploit DB Packet Storm
191432 2.6 注意 andreas kansok - Andreas Kansok phPay の nu_mail.inc.php におけるサーバをオープンメール中継に使用される脆弱性 - CVE-2006-4210 2012-06-26 15:37 2006-08-17 Show GitHub Exploit DB Packet Storm
191433 7.5 危険 bob jewell - Bob Jewell Discloser における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4207 2012-06-26 15:37 2006-08-17 Show GitHub Exploit DB Packet Storm
191434 4.3 警告 aspplayground.net - ASPPlayground.NET Forum Advanced Edition Unicode の calendar.asp におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4206 2012-06-26 15:37 2006-08-17 Show GitHub Exploit DB Packet Storm
191435 5.1 警告 BoonEx - Dolphin における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4189 2012-06-26 15:37 2006-08-16 Show GitHub Exploit DB Packet Storm
191436 7.5 危険 ClamAV - ClamAV における整数オーバーフローの脆弱性 - CVE-2006-4182 2012-06-26 15:37 2006-10-16 Show GitHub Exploit DB Packet Storm
191437 10 危険 GNU Project - GNU Radius の radiusd におけるフォーマットストリングの脆弱性 - CVE-2006-4181 2012-06-26 15:37 2006-11-27 Show GitHub Exploit DB Packet Storm
191438 4.9 警告 FreeBSD - FreeBSD の i386_set_ldt 呼び出しにおける整数符号化エラーの脆弱性 - CVE-2006-4178 2012-06-26 15:37 2006-09-25 Show GitHub Exploit DB Packet Storm
191439 7.2 危険 FreeBSD - FreeBSD の i386_set_ldt 呼び出しにおける整数オーバーフローの脆弱性 - CVE-2006-4172 2012-06-26 15:37 2006-09-25 Show GitHub Exploit DB Packet Storm
191440 6.8 警告 cpg-nuke - Dragonfly CMS におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4162 2012-06-26 15:37 2006-08-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 29, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2031 7.1 HIGH
Local
zoom virtual_desktop_infrastructure Zoom VDI client installer prior to 5.14.0 contains an improper access control vulnerability. A malicious user may potentially delete local files without proper permissions. NVD-CWE-Other
CVE-2023-28603 2024-09-20 05:15 2023-06-14 Show GitHub Exploit DB Packet Storm
2032 6.5 MEDIUM
Network
zoom zoom Zoom for Windows clients prior to 5.14.0 contain an improper restriction of operations within the bounds of a memory buffer vulnerability. A malicious user may alter protected Zoom Client memory buf… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2023-28601 2024-09-20 05:15 2023-06-14 Show GitHub Exploit DB Packet Storm
2033 5.4 MEDIUM
Network
zoom zoom Zoom for MacOSclients prior to 5.14.0 contain an improper access control vulnerability. A malicious user may be able to delete/replace Zoom Client files potentially causing a loss of integrity and … NVD-CWE-Other
CVE-2023-28600 2024-09-20 05:15 2023-06-14 Show GitHub Exploit DB Packet Storm
2034 6.1 MEDIUM
Network
mailcow mailcow\ mailcow: dockerized is an open source groupware/email suite based on docker. An unauthenticated attacker can inject a JavaScript payload into the API logs. This payload is executed whenever the API l… CWE-79
Cross-site Scripting
CVE-2024-41959 2024-09-20 05:14 2024-08-6 Show GitHub Exploit DB Packet Storm
2035 7.5 HIGH
Network
oracle weblogic_server Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable… CWE-502
 Deserialization of Untrusted Data
CVE-2023-21839 2024-09-20 05:10 2023-01-18 Show GitHub Exploit DB Packet Storm
2036 6.7 MEDIUM
Local
cisco nx-os A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated user in possession of Administrator credentials to execute arbitrary commands as root on the underlying operating syste… CWE-78
OS Command 
CVE-2024-20399 2024-09-20 05:05 2024-07-2 Show GitHub Exploit DB Packet Storm
2037 4.8 MEDIUM
Network
mailcow mailcow\ mailcow: dockerized is an open source groupware/email suite based on docker. An authenticated admin user can inject a JavaScript payload into the Relay Hosts configuration. The injected payload is ex… CWE-79
Cross-site Scripting
CVE-2024-41960 2024-09-20 05:01 2024-08-6 Show GitHub Exploit DB Packet Storm
2038 7.8 HIGH
Local
sudo_project
fedoraproject
debian
netapp
mcafee
synology
beyondtrust
oracle
sudo
fedora
debian_linux
cloud_backup
ontap_select_deploy_administration_utility
solidfire
hci_management_node
active_iq_unified_manager
oncommand_unified_manager_core_package…
Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends wit… CWE-193
 Off-by-one Error
CVE-2021-3156 2024-09-20 04:58 2021-01-27 Show GitHub Exploit DB Packet Storm
2039 6.1 MEDIUM
Network
nuxt nuxt Nuxt is a free and open-source framework to create full-stack web applications and websites with Vue.js. The `navigateTo` function attempts to blockthe `javascript:` protocol, but does not correctly … CWE-79
Cross-site Scripting
CVE-2024-34343 2024-09-20 04:57 2024-08-6 Show GitHub Exploit DB Packet Storm
2040 9.8 CRITICAL
Network
adobe
google
redhat
suse
opensuse
flash_player
chrome
enterprise_linux_server
enterprise_linux_workstation
enterprise_linux_server_aus
enterprise_linux_desktop
enterprise_linux_eus
linux_enterprise_desktop
ope…
Integer underflow in Adobe Flash Player before 11.7.700.261 and 11.8.x through 12.0.x before 12.0.0.44 on Windows and Mac OS X, and before 11.2.202.336 on Linux, allows remote attackers to execute ar… CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2014-0497 2024-09-20 04:56 2014-02-5 Show GitHub Exploit DB Packet Storm