Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191681 5.1 警告 Enlightenment - imlib2 の loader_pnm.c におけるスタックベースのバッファオーバーフローの脆弱性 - CVE-2006-4809 2012-06-26 15:37 2006-11-6 Show GitHub Exploit DB Packet Storm
191682 2.6 注意 Enlightenment - imlib2 の loader_tga.c におけるヒープベースのバッファオーバーフローの脆弱性 - CVE-2006-4808 2012-06-26 15:37 2006-11-6 Show GitHub Exploit DB Packet Storm
191683 2.6 注意 Enlightenment - imlib2 の loader_tga.c におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-4807 2012-06-26 15:37 2006-11-6 Show GitHub Exploit DB Packet Storm
191684 5.1 警告 Enlightenment - imlib2 における整数オーバーフローの脆弱性 - CVE-2006-4806 2012-06-26 15:37 2006-11-6 Show GitHub Exploit DB Packet Storm
191685 7.5 危険 FFmpeg - ffmpeg の libavcodec におけるバッファオーバーフローの脆弱性 - CVE-2006-4800 2012-06-26 15:37 2006-09-14 Show GitHub Exploit DB Packet Storm
191686 5 警告 dws systems inc. - SQL-Ledger におけるパスワードを取得される脆弱性 - CVE-2006-4798 2012-06-26 15:37 2006-09-14 Show GitHub Exploit DB Packet Storm
191687 4.3 警告 cj-design - CloudNine Interactive CJ Tag Board の tag.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4797 2012-06-26 15:37 2006-09-14 Show GitHub Exploit DB Packet Storm
191688 4.3 警告 e107.org - e107 におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4794 2012-06-26 15:37 2006-09-14 Show GitHub Exploit DB Packet Storm
191689 2.1 注意 alphamail - AlphaMail における重要な情報を取得される脆弱性 - CVE-2006-4787 2012-06-26 15:37 2006-09-14 Show GitHub Exploit DB Packet Storm
191690 7.5 危険 futuresoft - FutureSoft TFTP Server MT におけるヒープベースのバッファオーバーフローの脆弱性 - CVE-2006-4781 2012-06-26 15:37 2006-09-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1091 6.5 MEDIUM
Network
zoom zoom
virtual_desktop_infrastructure
rooms
Client-side enforcement of server-side security in Zoom clients before 5.14.10 may allow an authenticated user to enable information disclosure via network access. NVD-CWE-Other
CVE-2023-36535 2024-09-28 04:15 2023-08-9 Show GitHub Exploit DB Packet Storm
1092 7.1 HIGH
Local
moxa mxview_one
mxview_one_central_manager
The configuration file stores credentials in cleartext. An attacker with local access rights can read or modify the configuration file, potentially resulting in the service being abused due to sensit… CWE-312
 Cleartext Storage of Sensitive Information
CVE-2024-6785 2024-09-28 03:59 2024-09-21 Show GitHub Exploit DB Packet Storm
1093 8.8 HIGH
Network
phoenixcontact tc_mguard_rs4000_4g_vzw_vpn_firmware
tc_mguard_rs4000_4g_vpn_firmware
tc_mguard_rs4000_4g_att_vpn_firmware
tc_mguard_rs4000_3g_vpn_firmware
tc_mguard_rs2000_4g_vzw_vpn_firmware
tc_mgua…
An low privileged remote attacker can execute OS commands with root privileges due to improper neutralization of special elements in user data. CWE-78
OS Command 
CVE-2024-7699 2024-09-28 03:59 2024-09-10 Show GitHub Exploit DB Packet Storm
1094 7.8 HIGH
Local
logitech logi_options\+ Improper Control of Generation of Code ('Code Injection') in Electron Fuses in Logitech Options Plus version 1.60.496306 on macOS allows attackers to execute arbitrary code via insecure Electron Fuse… CWE-94
Code Injection
CVE-2024-8258 2024-09-28 03:56 2024-09-10 Show GitHub Exploit DB Packet Storm
1095 9.8 CRITICAL
Network
millbeck proroute_h685t-w_firmware There is a command injection vulnerability that may allow an attacker to inject malicious input on the device's operating system. CWE-78
OS Command 
CVE-2024-45682 2024-09-28 03:54 2024-09-18 Show GitHub Exploit DB Packet Storm
1096 4.7 MEDIUM
Network
meowapps ai_engine The AI Engine WordPress plugin before 2.4.8 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by admin users when viewing ch… CWE-89
SQL Injection
CVE-2024-6723 2024-09-28 03:50 2024-09-13 Show GitHub Exploit DB Packet Storm
1097 6.8 MEDIUM
Network
cilium cilium Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to versions 1.14.14 and 1.15.8, a race condition in the Cilium agent can cause the agent to ignore lab… CWE-362
Race Condition
CVE-2024-42488 2024-09-28 03:49 2024-08-16 Show GitHub Exploit DB Packet Storm
1098 6.1 MEDIUM
Network
wp-unit share_this_image The Share This Image plugin for WordPress is vulnerable to Open Redirect in all versions up to, and including, 2.03. This is due to insufficient validation on the redirect url supplied via the link p… CWE-601
Open Redirect
CVE-2024-8761 2024-09-28 03:41 2024-09-17 Show GitHub Exploit DB Packet Storm
1099 6.5 MEDIUM
Network
wp-property-hive propertyhive The PropertyHive plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.0.19. This is due to missing or incorrect nonce validation on the 'save_accou… CWE-352
 Origin Validation Error
CVE-2024-8490 2024-09-28 03:36 2024-09-17 Show GitHub Exploit DB Packet Storm
1100 4.8 MEDIUM
Network
majeedraza carousel_slider The Carousel Slider WordPress plugin before 2.2.4 does not sanitise and escape some of its settings, which could allow high privilege users such as editors to perform Cross-Site Scripting attacks eve… CWE-79
Cross-site Scripting
CVE-2024-6850 2024-09-28 03:30 2024-09-13 Show GitHub Exploit DB Packet Storm