Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 2:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191571 10 危険 grisoft - Grisoft AVG Anti-Virus における詳細不明の脆弱性 - CVE-2006-5940 2012-06-26 15:37 2006-11-15 Show GitHub Exploit DB Packet Storm
191572 7.8 危険 grisoft - Grisoft AVG Anti-Virus におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-5939 2012-06-26 15:37 2006-11-15 Show GitHub Exploit DB Packet Storm
191573 10 危険 grisoft - Grisoft AVG Anti-Virus における詳細不明の脆弱性 - CVE-2006-5938 2012-06-26 15:37 2006-11-15 Show GitHub Exploit DB Packet Storm
191574 7.5 危険 grisoft - Grisoft AVG Anti-Virus における整数バッファオーバーフローの脆弱性 - CVE-2006-5937 2012-06-26 15:37 2006-11-15 Show GitHub Exploit DB Packet Storm
191575 5.1 警告 aigaion - Aigaion Web ベースのバイオグラフィ管理システムにおける PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5931 2012-06-26 15:37 2006-11-15 Show GitHub Exploit DB Packet Storm
191576 7.5 危険 aigaion - Aigaion Web ベースバイオグラフィ管理システムにおける PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5930 2012-06-26 15:37 2006-11-15 Show GitHub Exploit DB Packet Storm
191577 7.5 危険 asp scripter - ASP Scripter Easy Portal の cpLogin.asp における SQL インジェクションの脆弱性 - CVE-2006-5927 2012-06-26 15:37 2006-11-15 Show GitHub Exploit DB Packet Storm
191578 5.8 警告 efficientip - Efficient IPm の index.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-5924 2012-06-26 15:37 2006-11-15 Show GitHub Exploit DB Packet Storm
191579 7.5 危険 chris mac - Chris Mac gtcatalog の index.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5923 2012-06-26 15:37 2006-11-15 Show GitHub Exploit DB Packet Storm
191580 7.5 危険 activecampaign - ActiveCampaign KnowledgeBuilder の admin/e_data/visEdit_control.class.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5919 2012-06-26 15:37 2006-11-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 12:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1321 - - - A stored Cross-Site Scripting (XSS) vulnerability was identified in Projectworld Online Voting System 1.0 that occurs when an account is registered with a malicious javascript payload. The payload is… - CVE-2024-45986 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
1322 - - - Vault’s SSH secrets engine did not require the valid_principals list to contain a value by default. If the valid_principals and default_user fields of the SSH secrets engine configuration are not set… - CVE-2024-7594 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
1323 - - - Shields.io is a service for concise, consistent, and legible badges in SVG and raster format. Shields.io and users self-hosting their own instance of shields using version < `server-2024-09-25` are v… CWE-74
Injection
CVE-2024-47180 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
1324 - - - In Grafana, the wrong permission is applied to the alert rule write API endpoint, allowing users with permission to write external alert instances to also write alert rules. - CVE-2024-8118 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
1325 - - - Agnai is an artificial-intelligence-agnostic multi-user, mult-bot roleplaying chat system. A vulnerability in versions prior to 1.0.330 permits attackers to upload image files at attacker-chosen loca… CWE-35
 Path Traversal: '.../...//'
CVE-2024-47171 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
1326 - - - Agnai is an artificial-intelligence-agnostic multi-user, mult-bot roleplaying chat system. A vulnerability in versions prior to 1.0.330 permits attackers to read arbitrary JSON files at attacker-chos… CWE-35
 Path Traversal: '.../...//'
CVE-2024-47170 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
1327 - - - Agnai is an artificial-intelligence-agnostic multi-user, mult-bot roleplaying chat system. A vulnerability in versions prior to 1.0.330 permits attackers to upload arbitrary files to attacker-chosen … CWE-434
CWE-35
 Unrestricted Upload of File with Dangerous Type 
 Path Traversal: '.../...//'
CVE-2024-47169 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
1328 - - - Nix is a package manager for Linux and other Unix systems. Starting in version 1.11 and prior to versions 2.18.8 and 2.24.8, `<nix/fetchurl.nix>` did not verify TLS certificates on HTTPS connections.… CWE-287
Improper Authentication
CVE-2024-47174 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
1329 - - - In the goTenna Pro there is a vulnerability that makes it possible to inject any custom message with any GID and Callsign using a software defined radio in existing gotenna mesh networks. This vulner… CWE-1390
 Weak Authentication
CVE-2024-47127 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
1330 - - - The goTenna Pro series does not use SecureRandom when generating its cryptographic keys. The random function in use is not suitable for cryptographic use. - CVE-2024-47126 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm