Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191691 7.5 危険 cchost - Creative Commons Tools ccHost における SQL インジェクションの脆弱性 - CVE-2006-4778 2012-06-26 15:37 2006-09-14 Show GitHub Exploit DB Packet Storm
191692 7.5 危険 gtasoft - p4CMS の abf_js.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4769 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
191693 4.3 警告 benjamin pasero and tobias eichert - Benjamin Pasero および Tobias Eichert RSSOwl におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4760 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
191694 4.6 警告 e107.org - e107 の管理セクションにおける SQL インジェクションの脆弱性 - CVE-2006-4757 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
191695 6.8 警告 comscripts - PHProg の index.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4754 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
191696 5 警告 comscripts - PHProg の index.php におけるディレクトリトラバーサルの脆弱性 - CVE-2006-4753 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
191697 7.5 危険 bugada andrea - phpATM における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4749 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
191698 7.5 危険 f-art agency - F-ART BLOG:CMS における SQL インジェクションの脆弱性 - CVE-2006-4748 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
191699 7.5 危険 comscripts - Web Server Creator の news/include/customize.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4746 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
191700 5 警告 abidia - Abidia の O-Anywhere および Abidia Wireless における重要な情報を取得される脆弱性 - CVE-2006-4744 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1871 8.8 HIGH
Network
agpt autogpt A Cross-Site Request Forgery (CSRF) vulnerability in significant-gravitas/autogpt version v0.5.0 allows attackers to execute arbitrary commands on the AutoGPT server. The vulnerability stems from the… CWE-352
 Origin Validation Error
CVE-2024-1879 2024-09-24 22:54 2024-06-7 Show GitHub Exploit DB Packet Storm
1872 8.1 HIGH
Network
micropython micropython A vulnerability was found in MicroPython 1.22.2. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file py/objarray.c. The manipulation leads to use … CWE-416
 Use After Free
CVE-2024-8947 2024-09-24 22:17 2024-09-18 Show GitHub Exploit DB Packet Storm
1873 7.5 HIGH
Network
micropython micropython A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affected is the function mp_vfs_umount of the file extmod/vfs.c of the component VFS Unmount Handler. The manipula… CWE-787
 Out-of-bounds Write
CVE-2024-8946 2024-09-24 22:11 2024-09-18 Show GitHub Exploit DB Packet Storm
1874 7.8 HIGH
Local
microsoft visio
office
365_apps
office_long_term_servicing_channel
Microsoft Office Visio Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2024-38016 2024-09-24 20:11 2024-09-20 Show GitHub Exploit DB Packet Storm
1875 4.3 MEDIUM
Physics
redhat
opensc_project
enterprise_linux
opensc
A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially craft… CWE-120
Classic Buffer Overflow
CVE-2024-45619 2024-09-24 08:26 2024-09-4 Show GitHub Exploit DB Packet Storm
1876 7.2 HIGH
Network
acquia mautic Prior to the patched version, logged in users of Mautic are vulnerable to an SQL injection vulnerability in the Reports bundle. The user could retrieve and alter data like sensitive data, login, and… CWE-89
SQL Injection
CVE-2022-25775 2024-09-24 08:22 2024-09-19 Show GitHub Exploit DB Packet Storm
1877 5.4 MEDIUM
Network
acquia mautic Prior to the patched version, logged in users of Mautic are vulnerable to a self XSS vulnerability in the notifications within Mautic. Users could inject malicious code into the notification when sa… CWE-79
Cross-site Scripting
CVE-2022-25774 2024-09-24 08:21 2024-09-19 Show GitHub Exploit DB Packet Storm
1878 4.8 MEDIUM
Network
concretecms concrete_cms Concrete CMS versions 9.0.0 through 9.3.3 are affected by a stored XSS vulnerability in the "Top Navigator Bar" block. Since the "Top Navigator Bar" output was not sufficiently sanitized, a rogue adm… CWE-79
Cross-site Scripting
CVE-2024-8660 2024-09-24 08:00 2024-09-18 Show GitHub Exploit DB Packet Storm
1879 5.5 MEDIUM
Local
apple visionos The issue was addressed with improved handling of caches. This issue is fixed in visionOS 2. An app may be able to read sensitive data from the GPU memory. NVD-CWE-noinfo
CVE-2024-40790 2024-09-24 07:55 2024-09-17 Show GitHub Exploit DB Packet Storm
1880 4.8 MEDIUM
Network
ingenico estate_management A vulnerability, which was classified as problematic, has been found in Ingenico Estate Manager 2023. This issue affects some unknown processing of the file /emgui/rest/ums/messages of the component … CWE-79
Cross-site Scripting
CVE-2024-6059 2024-09-24 07:44 2024-06-18 Show GitHub Exploit DB Packet Storm