Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191571 7.5 危険 epnadmin - EPNadmin の constantes.inc.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5555 2012-06-26 15:37 2006-10-26 Show GitHub Exploit DB Packet Storm
191572 7.5 危険 blackdot - Imageview の index.php におけるディレクトリトラバーサルの脆弱性 - CVE-2006-5554 2012-06-26 15:37 2006-10-26 Show GitHub Exploit DB Packet Storm
191573 7.8 危険 シスコシステムズ - CUCM などで使用される CSA for Linux におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-5553 2012-06-26 15:37 2006-10-25 Show GitHub Exploit DB Packet Storm
191574 4.9 警告 FreeBSD
OpenBSD
- FreeBSD および OpenBSD のカーネルにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-5550 2012-06-26 15:37 2006-10-26 Show GitHub Exploit DB Packet Storm
191575 5 警告 D-Link Systems, Inc. - D-Link DSL-G624T における cgi-bin ディレクトリのコンテンツを一覧にされる脆弱性 - CVE-2006-5538 2012-06-26 15:37 2006-10-26 Show GitHub Exploit DB Packet Storm
191576 4.3 警告 D-Link Systems, Inc. - D-Link DSL-G624T の cgi-bin/webcm におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-5537 2012-06-26 15:37 2006-10-26 Show GitHub Exploit DB Packet Storm
191577 5 警告 D-Link Systems, Inc. - D-Link DSL-G624T の cgi-bin/webcm におけるディレクトリトラバーサルの脆弱性 - CVE-2006-5536 2012-06-26 15:37 2006-10-26 Show GitHub Exploit DB Packet Storm
191578 4.3 警告 cPanel - WHM におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-5535 2012-06-26 15:37 2006-10-26 Show GitHub Exploit DB Packet Storm
191579 5.1 警告 aroundme - AROUNDMe における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5533 2012-06-26 15:37 2006-10-26 Show GitHub Exploit DB Packet Storm
191580 7.5 危険 ascended development - Ascended Guestbook の embedded.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5531 2012-06-26 15:37 2006-10-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 6, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1441 5.5 MEDIUM
Local
linux linux_kernel A null pointer dereference vulnerability was found in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() in drivers/net/wireless/ath/ath10k/wmi-tlv.c in the Linux kernel. This issue could be exploited to trig… CWE-476
 NULL Pointer Dereference
CVE-2023-7042 2024-09-28 13:15 2023-12-22 Show GitHub Exploit DB Packet Storm
1442 - - - A double-free vulnerability was found in libdwarf. In a multiply-corrupted DWARF object, libdwarf may try to dealloc(free) an allocation twice, potentially causing unpredictable and various results. CWE-415
 Double Free
CVE-2024-2002 2024-09-28 12:15 2024-03-18 Show GitHub Exploit DB Packet Storm
1443 8.0 HIGH
Adjacent
tp-link archer_c55_firmware
archer_c50_v3_firmware
Multiple TP-LINK products allow a network-adjacent authenticated attacker to execute arbitrary OS commands. Affected products/versions are as follows: Archer C50 firmware versions prior to 'Archer C5… CWE-78
OS Command 
CVE-2023-31188 2024-09-28 06:35 2023-09-6 Show GitHub Exploit DB Packet Storm
1444 8.0 HIGH
Network
apache airflow The session fixation vulnerability allowed the authenticated user to continue accessing Airflow webserver even after the password of the user has been reset by the admin - up until the expiry of the … CWE-384
 Session Fixation
CVE-2023-40273 2024-09-28 06:35 2023-08-24 Show GitHub Exploit DB Packet Storm
1445 8.2 HIGH
Network
apache ivy Improper Restriction of XML External Entity Reference, XML Injection (aka Blind XPath Injection) vulnerability in Apache Software Foundation Apache Ivy.This issue affects any version of Apache Ivy pr… CWE-91
CWE-611
Blind XPath Injection
XXE
CVE-2022-46751 2024-09-28 06:35 2023-08-21 Show GitHub Exploit DB Packet Storm
1446 6.1 MEDIUM
Network
mm-breaking_news_project mm-breaking_news The MM-Breaking News WordPress plugin through 0.7.9 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting… CWE-79
Cross-site Scripting
CVE-2024-8056 2024-09-28 06:29 2024-09-12 Show GitHub Exploit DB Packet Storm
1447 6.1 MEDIUM
Network
mm-breaking_news_project mm-breaking_news The MM-Breaking News WordPress plugin through 0.7.9 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add S… CWE-79
Cross-site Scripting
CVE-2024-8054 2024-09-28 06:29 2024-09-12 Show GitHub Exploit DB Packet Storm
1448 4.8 MEDIUM
Network
ninjateam header_footer_custom_code The NinjaTeam Header Footer Custom Code WordPress plugin before 1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Sit… CWE-79
Cross-site Scripting
CVE-2024-6617 2024-09-28 06:28 2024-09-13 Show GitHub Exploit DB Packet Storm
1449 4.8 MEDIUM
Network
ninjateam header_footer_custom_code The NinjaTeam Header Footer Custom Code WordPress plugin before 1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Sit… CWE-79
Cross-site Scripting
CVE-2024-6493 2024-09-28 06:28 2024-09-13 Show GitHub Exploit DB Packet Storm
1450 6.8 MEDIUM
Network
pixeljar favicon_generator The Favicon Generator (CLOSED) WordPress plugin before 2.1 does not validate files to be uploaded and does not have CSRF checks, which could allow attackers to make logged in admin upload arbitrary f… CWE-352
 Origin Validation Error
CVE-2024-7863 2024-09-28 06:27 2024-09-13 Show GitHub Exploit DB Packet Storm