Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192001 2.6 注意 andreas kansok - Andreas Kansok phPay の nu_mail.inc.php におけるサーバをオープンメール中継に使用される脆弱性 - CVE-2006-4210 2012-06-26 15:37 2006-08-17 Show GitHub Exploit DB Packet Storm
192002 7.5 危険 bob jewell - Bob Jewell Discloser における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4207 2012-06-26 15:37 2006-08-17 Show GitHub Exploit DB Packet Storm
192003 4.3 警告 aspplayground.net - ASPPlayground.NET Forum Advanced Edition Unicode の calendar.asp におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4206 2012-06-26 15:37 2006-08-17 Show GitHub Exploit DB Packet Storm
192004 5.1 警告 BoonEx - Dolphin における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4189 2012-06-26 15:37 2006-08-16 Show GitHub Exploit DB Packet Storm
192005 7.5 危険 ClamAV - ClamAV における整数オーバーフローの脆弱性 - CVE-2006-4182 2012-06-26 15:37 2006-10-16 Show GitHub Exploit DB Packet Storm
192006 10 危険 GNU Project - GNU Radius の radiusd におけるフォーマットストリングの脆弱性 - CVE-2006-4181 2012-06-26 15:37 2006-11-27 Show GitHub Exploit DB Packet Storm
192007 4.9 警告 FreeBSD - FreeBSD の i386_set_ldt 呼び出しにおける整数符号化エラーの脆弱性 - CVE-2006-4178 2012-06-26 15:37 2006-09-25 Show GitHub Exploit DB Packet Storm
192008 7.2 危険 FreeBSD - FreeBSD の i386_set_ldt 呼び出しにおける整数オーバーフローの脆弱性 - CVE-2006-4172 2012-06-26 15:37 2006-09-25 Show GitHub Exploit DB Packet Storm
192009 6.8 警告 cpg-nuke - Dragonfly CMS におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4162 2012-06-26 15:37 2006-08-16 Show GitHub Exploit DB Packet Storm
192010 7.5 危険 chaussette - Chaussette における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-4159 2012-06-26 15:37 2006-08-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 12:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1141 9.1 CRITICAL
Network
atlassian jira_service_management An authentication vulnerability was discovered in Jira Service Management Server and Data Center which allows an attacker to impersonate another user and gain access to a Jira Service Management inst… CWE-287
Improper Authentication
CVE-2023-22501 2024-10-2 00:35 2023-02-2 Show GitHub Exploit DB Packet Storm
1142 7.8 HIGH
Local
microsoft
git_for_windows_project
visual_studio_2022
visual_studio_2017
visual_studio_2019
git_for_windows
GitHub: Git for Windows' uninstaller vulnerable to DLL hijacking when run under the SYSTEM user account. CWE-427
 Uncontrolled Search Path Element
CVE-2022-24767 2024-10-2 00:35 2022-04-13 Show GitHub Exploit DB Packet Storm
1143 7.8 HIGH
Local
amazon freertos FreeRTOS is a real-time operating system for microcontrollers. FreeRTOS Kernel versions through 10.6.1 do not sufficiently protect against local privilege escalation via Return Oriented Programming t… NVD-CWE-Other
CVE-2024-28115 2024-10-2 00:31 2024-03-8 Show GitHub Exploit DB Packet Storm
1144 5.4 MEDIUM
Network
jellyfin jellyfin Jellyfin is an open source self hosted media server. The Jellyfin user profile image upload accepts SVG files, allowing for a stored XSS attack against an admin user via a specially crafted malicious… NVD-CWE-noinfo
CVE-2024-43801 2024-10-2 00:25 2024-09-3 Show GitHub Exploit DB Packet Storm
1145 5.5 MEDIUM
Local
vim vim Vim is an open source, command line text editor. Patch v9.1.0038 optimized how the cursor position is calculated and removed a loop, that verified that the cursor position always points inside a line… CWE-787
 Out-of-bounds Write
CVE-2024-45306 2024-10-2 00:20 2024-09-3 Show GitHub Exploit DB Packet Storm
1146 6.3 MEDIUM
Local
fedirtsapana simple_http_server_plus
simple_http_server
Phlox com.phlox.simpleserver (aka Simple HTTP Server) 1.8 and com.phlox.simpleserver.plus (aka Simple HTTP Server PLUS) 1.8.1-plus have a hardcoded aKySWb2jjrr4dzkYXczKRt7K (AES) encryption key. An a… CWE-798
 Use of Hard-coded Credentials
CVE-2023-46919 2024-10-2 00:15 2023-12-28 Show GitHub Exploit DB Packet Storm
1147 8.8 HIGH
Local
rust-lang rust Rust is a programming language. The fix for CVE-2024-24576, where `std::process::Command` incorrectly escaped arguments when invoking batch files on Windows, was incomplete. Prior to Rust version 1.8… CWE-88
Argument Injection
CVE-2024-43402 2024-10-2 00:12 2024-09-5 Show GitHub Exploit DB Packet Storm
1148 7.5 HIGH
Network
google tensorflow TensorFlow is an end-to-end open source platform for machine learning. `array_ops.upper_bound` causes a segfault when not given a rank 2 tensor. The fix will be included in TensorFlow 2.13 and will a… CWE-190
 Integer Overflow or Wraparound
CVE-2023-33976 2024-10-1 23:41 2024-07-31 Show GitHub Exploit DB Packet Storm
1149 5.4 MEDIUM
Network
axton wp-webauthn The WP-WebAuthn plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wwa_login_form shortcode in all versions up to, and including, 1.3.1 due to insufficient input sanit… CWE-79
Cross-site Scripting
CVE-2024-9023 2024-10-1 23:39 2024-09-28 Show GitHub Exploit DB Packet Storm
1150 6.1 MEDIUM
Network
objectiv simple_ldap_login The Simple LDAP Login plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including… CWE-79
Cross-site Scripting
CVE-2024-8715 2024-10-1 23:37 2024-09-28 Show GitHub Exploit DB Packet Storm