Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 12:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191731 7.5 危険 bingo news - BP News の bp_news.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-4649 2012-06-26 15:37 2006-09-8 Show GitHub Exploit DB Packet Storm
191732 7.5 危険 bingo news - BP News の bp_ncom.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4648 2012-06-26 15:37 2006-09-8 Show GitHub Exploit DB Packet Storm
191733 6.8 警告 Drupal - Drupal の Pathauto モジュールにおけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4646 2012-06-26 15:37 2006-09-5 Show GitHub Exploit DB Packet Storm
191734 7.5 危険 akarru - Akarru Social BookMarking Engine の akarru.gui/main_content.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4645 2012-06-26 15:37 2006-09-8 Show GitHub Exploit DB Packet Storm
191735 1.7 注意 auditwizard - AuditWizard における重要な情報を取得される脆弱性 - CVE-2006-4642 2012-06-26 15:37 2006-09-8 Show GitHub Exploit DB Packet Storm
191736 5.1 警告 c-news.fr - C-News.fr C-News における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-4639 2012-06-26 15:37 2006-09-8 Show GitHub Exploit DB Packet Storm
191737 5.1 警告 acgv news - ACGV News の article.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4638 2012-06-26 15:37 2006-09-8 Show GitHub Exploit DB Packet Storm
191738 5.1 警告 acgv news - ACGV News における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-4637 2012-06-26 15:37 2006-09-8 Show GitHub Exploit DB Packet Storm
191739 7.5 危険 c-news.fr - C-News.fr C-News の affichage/commentaires.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4629 2012-06-26 15:37 2006-09-8 Show GitHub Exploit DB Packet Storm
191740 7.5 危険 AVAST Software s.r.o. - alwil avast! Anti-virus Engine におけるヒープベースのバッファオーバーフローの脆弱性 - CVE-2006-4626 2012-06-26 15:37 2006-09-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 12:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2231 6.7 MEDIUM
Local
google android In rpmb , there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed… CWE-190
 Integer Overflow or Wraparound
CVE-2023-32823 2024-09-24 01:35 2023-10-2 Show GitHub Exploit DB Packet Storm
2232 6.7 MEDIUM
Local
google android In ftm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed… CWE-787
 Out-of-bounds Write
CVE-2023-32822 2024-09-24 01:35 2023-10-2 Show GitHub Exploit DB Packet Storm
2233 7.5 HIGH
Network
linuxfoundation
mediatek
google
linux
yocto
iot_yocto
android
linux_kernel
In wlan firmware, there is a possible firmware assertion due to improper input handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction i… CWE-617
 Reachable Assertion
CVE-2023-32820 2024-09-24 01:35 2023-10-2 Show GitHub Exploit DB Packet Storm
2234 7.5 HIGH
Local
oracle vm_virtualbox Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.38. Difficult to exploit vulnerability allows high … NVD-CWE-noinfo
CVE-2022-39422 2024-09-24 01:35 2022-10-19 Show GitHub Exploit DB Packet Storm
2235 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ila: call nf_unregister_net_hooks() sooner syzbot found an use-after-free Read in ila_nf_input [1] Issue here is that ila_xlat_e… CWE-416
 Use After Free
CVE-2024-46782 2024-09-24 01:32 2024-09-18 Show GitHub Exploit DB Packet Storm
2236 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: hwmon: (lm95234) Fix underflows seen when writing limit attributes DIV_ROUND_CLOSEST() after kstrtol() results in an underflow if… CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2024-46758 2024-09-24 01:29 2024-09-18 Show GitHub Exploit DB Packet Storm
2237 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: hwmon: (nct6775-core) Fix underflows seen when writing limit attributes DIV_ROUND_CLOSEST() after kstrtol() results in an underfl… CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2024-46757 2024-09-24 01:29 2024-09-18 Show GitHub Exploit DB Packet Storm
2238 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: hwmon: (w83627ehf) Fix underflows seen when writing limit attributes DIV_ROUND_CLOSEST() after kstrtol() results in an underflow … CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2024-46756 2024-09-24 01:29 2024-09-18 Show GitHub Exploit DB Packet Storm
2239 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: hwmon: (adc128d818) Fix underflows seen when writing limit attributes DIV_ROUND_CLOSEST() after kstrtol() results in an underflow… CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2024-46759 2024-09-24 01:28 2024-09-18 Show GitHub Exploit DB Packet Storm
2240 4.3 MEDIUM
Network
microsoft sql_2016_azure_connect_feature_pack
sql_server_2017
sql_server_2019
sql_server_2022
sql_server_2016
Microsoft SQL Server Native Scoring Information Disclosure Vulnerability NVD-CWE-noinfo
CVE-2024-37342 2024-09-24 01:28 2024-09-11 Show GitHub Exploit DB Packet Storm