Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192011 5.1 警告 アップル - LaunchServices の Download Validation における Javascript を実行される脆弱性 - CVE-2006-3504 2012-06-26 15:37 2006-08-1 Show GitHub Exploit DB Packet Storm
192012 5.1 警告 アップル - Apple Mac OS X の ImageIO における整数オーバーフローの脆弱性 - CVE-2006-3503 2012-06-26 15:37 2006-08-1 Show GitHub Exploit DB Packet Storm
192013 5.1 警告 アップル - Apple Mac OS X の ImageIO におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-3502 2012-06-26 15:37 2006-08-1 Show GitHub Exploit DB Packet Storm
192014 5.1 警告 アップル - ImageIO における整数オーバーフローの脆弱性 - CVE-2006-3501 2012-06-26 15:37 2006-08-1 Show GitHub Exploit DB Packet Storm
192015 7.2 危険 アップル - Apple Mac OS X の動的リンカーにおける任意のコードを実行される脆弱性 - CVE-2006-3500 2012-06-26 15:37 2006-08-1 Show GitHub Exploit DB Packet Storm
192016 2.1 注意 アップル - Mac OS X の動的リンカーにおける重要な情報を取得される脆弱性 - CVE-2006-3499 2012-06-26 15:37 2006-08-1 Show GitHub Exploit DB Packet Storm
192017 10 危険 アップル - DHCP コンポーネントの bootpd におけるスタックベースのバッファオーバーフローの脆弱性 - CVE-2006-3498 2012-06-26 15:37 2006-08-1 Show GitHub Exploit DB Packet Storm
192018 5.1 警告 アップル - Apple Mac OS X 用 Bom の "圧縮ステート処理" におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2006-3497 2012-06-26 15:37 2006-08-1 Show GitHub Exploit DB Packet Storm
192019 5 警告 アップル - Apple Mac OS X の AFP Server におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-3496 2012-06-26 15:37 2006-08-1 Show GitHub Exploit DB Packet Storm
192020 2.1 注意 アップル - Apple Mac OS X の AFP Server における他のユーザのファイルにアクセスされる脆弱性 - CVE-2006-3495 2012-06-26 15:37 2006-08-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 6, 2024, 4:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1061 5.4 MEDIUM
Network
jellyfin jellyfin Jellyfin is an open source self hosted media server. The Jellyfin user profile image upload accepts SVG files, allowing for a stored XSS attack against an admin user via a specially crafted malicious… NVD-CWE-noinfo
CVE-2024-43801 2024-10-2 00:25 2024-09-3 Show GitHub Exploit DB Packet Storm
1062 5.5 MEDIUM
Local
vim vim Vim is an open source, command line text editor. Patch v9.1.0038 optimized how the cursor position is calculated and removed a loop, that verified that the cursor position always points inside a line… CWE-787
 Out-of-bounds Write
CVE-2024-45306 2024-10-2 00:20 2024-09-3 Show GitHub Exploit DB Packet Storm
1063 6.3 MEDIUM
Local
fedirtsapana simple_http_server_plus
simple_http_server
Phlox com.phlox.simpleserver (aka Simple HTTP Server) 1.8 and com.phlox.simpleserver.plus (aka Simple HTTP Server PLUS) 1.8.1-plus have a hardcoded aKySWb2jjrr4dzkYXczKRt7K (AES) encryption key. An a… CWE-798
 Use of Hard-coded Credentials
CVE-2023-46919 2024-10-2 00:15 2023-12-28 Show GitHub Exploit DB Packet Storm
1064 8.8 HIGH
Local
rust-lang rust Rust is a programming language. The fix for CVE-2024-24576, where `std::process::Command` incorrectly escaped arguments when invoking batch files on Windows, was incomplete. Prior to Rust version 1.8… CWE-88
Argument Injection
CVE-2024-43402 2024-10-2 00:12 2024-09-5 Show GitHub Exploit DB Packet Storm
1065 7.5 HIGH
Network
google tensorflow TensorFlow is an end-to-end open source platform for machine learning. `array_ops.upper_bound` causes a segfault when not given a rank 2 tensor. The fix will be included in TensorFlow 2.13 and will a… CWE-190
 Integer Overflow or Wraparound
CVE-2023-33976 2024-10-1 23:41 2024-07-31 Show GitHub Exploit DB Packet Storm
1066 5.4 MEDIUM
Network
axton wp-webauthn The WP-WebAuthn plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wwa_login_form shortcode in all versions up to, and including, 1.3.1 due to insufficient input sanit… CWE-79
Cross-site Scripting
CVE-2024-9023 2024-10-1 23:39 2024-09-28 Show GitHub Exploit DB Packet Storm
1067 6.1 MEDIUM
Network
objectiv simple_ldap_login The Simple LDAP Login plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including… CWE-79
Cross-site Scripting
CVE-2024-8715 2024-10-1 23:37 2024-09-28 Show GitHub Exploit DB Packet Storm
1068 - - - The Slider by 10Web WordPress plugin before 1.2.59 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting atta… - CVE-2024-8283 2024-10-1 23:35 2024-09-30 Show GitHub Exploit DB Packet Storm
1069 - - - The Starbox WordPress plugin before 3.5.3 does not properly render social media profiles URLs in certain contexts, like the malicious user's profile or pages where the starbox shortcode is used, whi… - CVE-2024-8239 2024-10-1 23:35 2024-09-30 Show GitHub Exploit DB Packet Storm
1070 5.3 MEDIUM
Network
perforce akana_api In versions of Akana API Platform prior to 2024.1.0 overly verbose errors can be found in SAML integrations CWE-209
Information Exposure Through an Error Message
CVE-2024-5250 2024-10-1 23:33 2024-07-31 Show GitHub Exploit DB Packet Storm