Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 17, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192761 10 危険 ftpdmin - FTP Admin の index.php における管理者のアクセス権を取得される脆弱性 CWE-287
不適切な認証
CVE-2007-6234 2012-06-26 15:54 2007-12-4 Show GitHub Exploit DB Packet Storm
192762 4.9 警告 ftpdmin - FTP Admin の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2007-6233 2012-06-26 15:54 2007-12-4 Show GitHub Exploit DB Packet Storm
192763 4.3 警告 ftp - FTP Admin の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-6232 2012-06-26 15:54 2007-12-4 Show GitHub Exploit DB Packet Storm
192764 7.1 危険 シュナイダーエレクトリック株式会社 (旧社名株式会社エーピーシー・ジャパン) - APC AP7932 0u 30amp Switched Rack PDU におけるログインのアクセス権を取得される脆弱性 CWE-287
不適切な認証
CVE-2007-6226 2012-06-26 15:54 2007-12-4 Show GitHub Exploit DB Packet Storm
192765 6.5 警告 crm ctt - CRM-CTT Interleave の CheckCustomerAccess 関数におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2007-6222 2012-06-26 15:54 2007-12-2 Show GitHub Exploit DB Packet Storm
192766 5 警告 Google - KML share の region.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2007-6212 2012-06-26 15:54 2007-12-4 Show GitHub Exploit DB Packet Storm
192767 3.6 注意 Claws Mail - claws-mail-tools の sylprint.pl における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2007-6208 2012-06-26 15:54 2007-12-3 Show GitHub Exploit DB Packet Storm
192768 5 警告 BEAシステムズ - BEA AquaLogic Interaction の Plumtree ポータルの portal/server.pt における有効なユーザ名を列挙される脆弱性 CWE-DesignError
CVE-2007-6198 2012-06-26 15:54 2007-12-1 Show GitHub Exploit DB Packet Storm
192769 5 警告 BEAシステムズ - BEA AquaLogic Interaction の Plumtree ポータルにおけるバージョン番号および内部ホスト名を取得される脆弱性 CWE-200
情報漏えい
CVE-2007-6197 2012-06-26 15:54 2007-12-1 Show GitHub Exploit DB Packet Storm
192770 4.3 警告 calacode - CalaCode @Mail の util.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-6196 2012-06-26 15:54 2007-12-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 17, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2391 - - - In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix global oob in ksmbd_nl_policy Similar to a reported issue (check the commit b33fb5b801c6 ("net: qualcomm: rmnet: fix g… - CVE-2024-26608 2024-11-8 07:35 2024-03-12 Show GitHub Exploit DB Packet Storm
2392 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: pse-pd: Fix out of bound for loop Adjust the loop limit to prevent out-of-bounds access when iterating over PI structures. T… CWE-787
 Out-of-bounds Write
CVE-2024-50129 2024-11-8 06:49 2024-11-6 Show GitHub Exploit DB Packet Storm
2393 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: netfilter: bpf: must hold reference on net namespace BUG: KASAN: slab-use-after-free in __nf_unregister_net_hook+0x640/0x6b0 Read… CWE-416
 Use After Free
CVE-2024-50130 2024-11-8 06:49 2024-11-6 Show GitHub Exploit DB Packet Storm
2394 - - - An issue in Daemon PTY Limited FarCry Core framework before 7.2.14 allows attackers to access sensitive information in the /facade directory. - CVE-2024-35526 2024-11-8 06:35 2024-06-26 Show GitHub Exploit DB Packet Storm
2395 - - - TOTOLINK CP900L v4.1.5cu.798_B20221228 was discovered to contain a stack overflow via the desc parameter in the function SetPortForwardRules - CVE-2024-35400 2024-11-8 06:35 2024-05-29 Show GitHub Exploit DB Packet Storm
2396 - - - In the Linux kernel, the following vulnerability has been resolved: ALSA: usb-audio: Stop parsing channels bits when all channels are found. If a usb audio device sets more bits than the amount of … - CVE-2024-27436 2024-11-8 06:35 2024-05-17 Show GitHub Exploit DB Packet Storm
2397 - - - In the Linux kernel, the following vulnerability has been resolved: mt76: fix potential DMA mapping leak With buf uninitialized in mt76_dma_tx_queue_skb_raw, its field skip_unmap could potentially … - CVE-2021-47064 2024-11-8 06:35 2024-03-1 Show GitHub Exploit DB Packet Storm
2398 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: tracing/probes: Fix MAX_TRACE_ARGS limit handling When creating a trace_probe we would set nr_args prior to truncating the argume… CWE-476
 NULL Pointer Dereference
CVE-2024-50132 2024-11-8 06:32 2024-11-6 Show GitHub Exploit DB Packet Storm
2399 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: LoongArch: Don't crash in stack_top() for tasks without vDSO Not all tasks have a vDSO mapped, for example kthreads never do. If … CWE-476
 NULL Pointer Dereference
CVE-2024-50133 2024-11-8 06:17 2024-11-6 Show GitHub Exploit DB Packet Storm
2400 4.8 MEDIUM
Network
kevonadonis wp_abstracts Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kevon Adonis WP Abstracts allows Stored XSS.This issue affects WP Abstracts: from n/a thro… CWE-79
Cross-site Scripting
CVE-2024-50411 2024-11-8 06:09 2024-10-29 Show GitHub Exploit DB Packet Storm