Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191451 5 警告 eci telecom - ECI Telecom B-FOCuS Wireless 802.11b/g ADSL2+ Router における任意のファイルを読み取られる脆弱性 - CVE-2006-5711 2012-06-26 15:37 2006-11-3 Show GitHub Exploit DB Packet Storm
191452 7.5 危険 アップル
opendarwin
- Apple Mac OS X の Airport ドライバにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2006-5710 2012-06-26 15:37 2006-11-4 Show GitHub Exploit DB Packet Storm
191453 10 危険 Alt-N - Alt-N Technologies MDaemon の WorldClient における詳細不明な脆弱性 - CVE-2006-5709 2012-06-26 15:37 2006-11-3 Show GitHub Exploit DB Packet Storm
191454 5 警告 Alt-N - Alt-N Technologies MDaemon の MDaemon におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-5708 2012-06-26 15:37 2006-11-3 Show GitHub Exploit DB Packet Storm
191455 2.6 注意 アップル - Java 用 QuickTime における重要な情報を取得される脆弱性 - CVE-2006-5681 2012-06-26 15:37 2006-12-19 Show GitHub Exploit DB Packet Storm
191456 5 警告 FreeBSD - FreeBSD の libarchive ライブラリにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-5680 2012-06-26 15:37 2006-11-8 Show GitHub Exploit DB Packet Storm
191457 7.2 危険 Adaptive Computing - TORQUE Resource Manager の pbs_mom の resmom/start_exec.c における任意のファイルを作成される脆弱性 - CVE-2006-5677 2012-06-26 15:37 2006-11-3 Show GitHub Exploit DB Packet Storm
191458 7.5 危険 free php scripts - Free Image Hosting の contact.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5671 2012-06-26 15:37 2006-11-2 Show GitHub Exploit DB Packet Storm
191459 7.5 危険 free php scripts - Free Image Hosting の forgot_pass.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5670 2012-06-26 15:37 2006-11-2 Show GitHub Exploit DB Packet Storm
191460 7.5 危険 gepi - Gepi の gestion/savebackup.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5669 2012-06-26 15:37 2006-11-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 4:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
981 7.8 HIGH
Local
zoom rooms
zoom
Improper privilege management in Zoom Desktop Client for Windows and Zoom Rooms for Windows before 5.15.5 may allow an authenticated user to enable an information disclosure via local access. CWE-269
 Improper Privilege Management
CVE-2023-39211 2024-09-28 04:15 2023-08-9 Show GitHub Exploit DB Packet Storm
982 6.5 MEDIUM
Network
zoom zoom Improper input validation in Zoom Desktop Client for Windows before 5.15.5 may allow an authenticated user to enable an information disclosure via network access. CWE-20
 Improper Input Validation 
CVE-2023-39209 2024-09-28 04:15 2023-08-9 Show GitHub Exploit DB Packet Storm
983 6.5 MEDIUM
Network
zoom zoom
virtual_desktop_infrastructure
rooms
Client-side enforcement of server-side security in Zoom clients before 5.14.10 may allow an authenticated user to enable information disclosure via network access. NVD-CWE-Other
CVE-2023-36535 2024-09-28 04:15 2023-08-9 Show GitHub Exploit DB Packet Storm
984 7.1 HIGH
Local
moxa mxview_one
mxview_one_central_manager
The configuration file stores credentials in cleartext. An attacker with local access rights can read or modify the configuration file, potentially resulting in the service being abused due to sensit… CWE-312
 Cleartext Storage of Sensitive Information
CVE-2024-6785 2024-09-28 03:59 2024-09-21 Show GitHub Exploit DB Packet Storm
985 8.8 HIGH
Network
phoenixcontact tc_mguard_rs4000_4g_vzw_vpn_firmware
tc_mguard_rs4000_4g_vpn_firmware
tc_mguard_rs4000_4g_att_vpn_firmware
tc_mguard_rs4000_3g_vpn_firmware
tc_mguard_rs2000_4g_vzw_vpn_firmware
tc_mgua…
An low privileged remote attacker can execute OS commands with root privileges due to improper neutralization of special elements in user data. CWE-78
OS Command 
CVE-2024-7699 2024-09-28 03:59 2024-09-10 Show GitHub Exploit DB Packet Storm
986 7.8 HIGH
Local
logitech logi_options\+ Improper Control of Generation of Code ('Code Injection') in Electron Fuses in Logitech Options Plus version 1.60.496306 on macOS allows attackers to execute arbitrary code via insecure Electron Fuse… CWE-94
Code Injection
CVE-2024-8258 2024-09-28 03:56 2024-09-10 Show GitHub Exploit DB Packet Storm
987 9.8 CRITICAL
Network
millbeck proroute_h685t-w_firmware There is a command injection vulnerability that may allow an attacker to inject malicious input on the device's operating system. CWE-78
OS Command 
CVE-2024-45682 2024-09-28 03:54 2024-09-18 Show GitHub Exploit DB Packet Storm
988 4.7 MEDIUM
Network
meowapps ai_engine The AI Engine WordPress plugin before 2.4.8 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by admin users when viewing ch… CWE-89
SQL Injection
CVE-2024-6723 2024-09-28 03:50 2024-09-13 Show GitHub Exploit DB Packet Storm
989 6.8 MEDIUM
Network
cilium cilium Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to versions 1.14.14 and 1.15.8, a race condition in the Cilium agent can cause the agent to ignore lab… CWE-362
Race Condition
CVE-2024-42488 2024-09-28 03:49 2024-08-16 Show GitHub Exploit DB Packet Storm
990 6.1 MEDIUM
Network
wp-unit share_this_image The Share This Image plugin for WordPress is vulnerable to Open Redirect in all versions up to, and including, 2.03. This is due to insufficient validation on the redirect url supplied via the link p… CWE-601
Open Redirect
CVE-2024-8761 2024-09-28 03:41 2024-09-17 Show GitHub Exploit DB Packet Storm