Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191541 7.5 危険 afgb - AFGB GUESTBOOK における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5307 2012-06-26 15:37 2006-10-17 Show GitHub Exploit DB Packet Storm
191542 10 危険 シスコシステムズ - CUCM の RIS Data Collector サービスにおける整数オーバーフローの脆弱性 - CVE-2006-5278 2012-06-26 15:37 2007-07-11 Show GitHub Exploit DB Packet Storm
191543 9.3 危険 シスコシステムズ - CUCM の CTL Provider サービスにおける任意のコードを実行される脆弱性 - CVE-2006-5277 2012-06-26 15:37 2007-07-11 Show GitHub Exploit DB Packet Storm
191544 4.3 警告 gcontact - Gcontact の index.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-5299 2012-06-26 15:37 2006-10-17 Show GitHub Exploit DB Packet Storm
191545 5 警告 ClamAV - ClamAV におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-5295 2012-06-26 15:37 2006-10-16 Show GitHub Exploit DB Packet Storm
191546 7.5 危険 exhibit engine - Exhibit Engine の photo_comment.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5292 2012-06-26 15:37 2006-10-16 Show GitHub Exploit DB Packet Storm
191547 7.5 危険 alex - Download-Engine の admin/includes/spaw/spaw_control.class.php におけるにおける PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-5291 2012-06-26 15:37 2006-10-16 Show GitHub Exploit DB Packet Storm
191548 10 危険 シスコシステムズ - Cisco 2700 Series Wireless Location Appliances における管理者権限を取得される脆弱性 - CVE-2006-5288 2012-06-26 15:37 2006-10-12 Show GitHub Exploit DB Packet Storm
191549 6.8 警告 cuttlefish multimedia ltd. - Leicestershire communityPortals における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-5280 2012-06-26 15:37 2006-10-13 Show GitHub Exploit DB Packet Storm
191550 7.5 危険 compteur - Compteur の compteur.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5260 2012-06-26 15:37 2006-10-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1131 9.8 CRITICAL
Network
sap netweaver_application_server_abap
web_dispatcher
content_server
hana_database
host_agent
extended_application_services_and_runtime
sapssoext
commoncryptolib
netweaver_applicat…
SAP CommonCryptoLib does not perform necessary authentication checks, which may result in missing or wrong authorization checks for an authenticated user, resulting in escalation of privileges. Depen… CWE-863
 Incorrect Authorization
CVE-2023-40309 2024-09-29 07:15 2023-09-12 Show GitHub Exploit DB Packet Storm
1132 8.1 HIGH
Network
sap contributor_license_agreement_assistant A missing authorization check allows an arbitrary authenticated user to perform certain operations through the API of CLA-assistant by executing specific additional steps. This allows an arbitrary au… CWE-862
 Missing Authorization
CVE-2023-39438 2024-09-29 07:15 2023-08-16 Show GitHub Exploit DB Packet Storm
1133 4.4 MEDIUM
Local
sap businessobjects_business_intelligence In SAP BusinessObjects Business Intelligence - version 420, If a user logs in to a particular program, under certain specific conditions memory might not be cleared up properly, due to which attacke… CWE-312
 Cleartext Storage of Sensitive Information
CVE-2023-39440 2024-09-29 07:15 2023-08-8 Show GitHub Exploit DB Packet Storm
1134 9.8 CRITICAL
Network
sap commerce_cloud
commerce_hycom
SAP Commerce Cloud may accept an empty passphrase for user ID and passphrase authentication, allowing users to log into the system without a passphrase. CWE-258
Empty Password in Configuration File 
CVE-2023-39439 2024-09-29 07:15 2023-08-8 Show GitHub Exploit DB Packet Storm
1135 5.8 MEDIUM
Network
sap supplier_relationship_management SAP Supplier Relationship Management -versions 600, 602, 603, 604, 605, 606, 616, 617, allows an unauthorized attacker to discover information relating to SRM within Vendor Master Data for Business P… CWE-306
Missing Authentication for Critical Function
CVE-2023-39436 2024-09-29 07:15 2023-08-8 Show GitHub Exploit DB Packet Storm
1136 6.5 MEDIUM
Network
sap netweaver_application_server_abap SAP NetWeaver Application Server ABAP and ABAP Platform - versions SAP_BASIS 700, SAP_BASIS 701, SAP_BASIS 702, SAP_BASIS 731, SAP_BASIS 740, SAP_BASIS 750, SAP_BASIS 752, SAP_BASIS 753, SAP_BASIS 75… CWE-862
 Missing Authorization
CVE-2023-37492 2024-09-29 07:15 2023-08-8 Show GitHub Exploit DB Packet Storm
1137 8.8 HIGH
Network
sap message_server The ACL (Access Control List) of SAP Message Server - versions KERNEL 7.22, KERNEL 7.53, KERNEL 7.54, KERNEL 7.77, RNL64UC 7.22, RNL64UC 7.22EXT, RNL64UC 7.53, KRNL64NUC 7.22, KRNL64NUC 7.22EXT, can … CWE-863
 Incorrect Authorization
CVE-2023-37491 2024-09-29 07:15 2023-08-8 Show GitHub Exploit DB Packet Storm
1138 5.3 MEDIUM
Network
sap business_one SAP Business One (Service Layer) - version 10.0, allows an authenticated attacker with deep knowledge perform certain operation to access unintended data over the network which could lead to high imp… CWE-497
 Exposure of Sensitive System Information to an Unauthorized Control Sphere
CVE-2023-37487 2024-09-29 07:15 2023-08-8 Show GitHub Exploit DB Packet Storm
1139 7.5 HIGH
Network
sap commerce_cloud
commerce_hycom
Under certain conditions SAP Commerce (OCC API) - versions HY_COM 2105, HY_COM 2205, COM_CLOUD 2211, endpoints allow an attacker to access information which would otherwise be restricted. On successf… CWE-524
 Use of Cache Containing Sensitive Information
CVE-2023-37486 2024-09-29 07:15 2023-08-8 Show GitHub Exploit DB Packet Storm
1140 9.8 CRITICAL
Network
sap powerdesigner SAP PowerDesigner - version 16.7, has improper access control which might allow an unauthenticated attacker to run arbitrary queries against the back-end database via Proxy. CWE-306
Missing Authentication for Critical Function
CVE-2023-37483 2024-09-29 07:15 2023-08-8 Show GitHub Exploit DB Packet Storm