Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 17, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193071 7.5 危険 focus-sis - Focus/SIS の modules/Discipline/StudentFieldBreakdown.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2007-4942 2012-06-26 15:54 2007-09-18 Show GitHub Exploit DB Packet Storm
193072 5 警告 comscripts - CS Guestbook における admin 名および MD5 パスワードハッシュを取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2007-4937 2012-06-26 15:54 2007-09-18 Show GitHub Exploit DB Packet Storm
193073 4.3 警告 アクシスコミュニケーションズ - AXIS カメラ におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2007-4930 2012-06-26 15:54 2007-09-18 Show GitHub Exploit DB Packet Storm
193074 4.3 警告 アクシスコミュニケーションズ - AXIS カメラにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-4929 2012-06-26 15:54 2007-09-18 Show GitHub Exploit DB Packet Storm
193075 4.9 警告 アクシスコミュニケーションズ - AXIS カメラにおける重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2007-4928 2012-06-26 15:54 2007-09-18 Show GitHub Exploit DB Packet Storm
193076 3.5 注意 アクシスコミュニケーションズ - AXIS カメラの axis-cgi/buffer/command.cgi におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2007-4927 2012-06-26 15:54 2007-09-18 Show GitHub Exploit DB Packet Storm
193077 9.3 危険 アクシスコミュニケーションズ - AXIS カメラにおける重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2007-4926 2012-06-26 15:54 2007-09-18 Show GitHub Exploit DB Packet Storm
193078 7.5 危険 ewire - ePC の ewirepcfunctions.php の ewirePC_Decrypt 関数における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2007-4925 2012-06-26 15:54 2007-09-18 Show GitHub Exploit DB Packet Storm
193079 7.5 危険 ajax - Ajax File Browser の in _includes/settings.inc.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2007-4921 2012-06-26 15:54 2007-09-17 Show GitHub Exploit DB Packet Storm
193080 7.5 危険 gelatocms - Gelato の classes/gelato.class.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2007-4918 2012-06-26 15:54 2007-09-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 18, 2024, 5:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1321 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ALSA: firewire-lib: Avoid division by zero in apply_constraint_to_size() The step variable is initialized to zero. It is changed … CWE-369
 Divide By Zero
CVE-2024-50205 2024-11-14 02:00 2024-11-8 Show GitHub Exploit DB Packet Storm
1322 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: unicode: Don't special case ignorable code points We don't need to handle them separately. Instead, just let them decompose/casef… NVD-CWE-noinfo
CVE-2024-50089 2024-11-14 01:59 2024-11-6 Show GitHub Exploit DB Packet Storm
1323 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: ethernet: mtk_eth_soc: fix memory corruption during fq dma init The loop responsible for allocating up to MTK_FQ_DMA_LENGTH … CWE-787
 Out-of-bounds Write
CVE-2024-50206 2024-11-14 01:56 2024-11-8 Show GitHub Exploit DB Packet Storm
1324 7.2 HIGH
Network
dell enterprise_sonic_distribution Dell Enterprise SONiC OS, version(s) 4.1.x, 4.2.x, contain(s) an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability. A high privileged attacker w… CWE-78
OS Command 
CVE-2024-45763 2024-11-14 01:52 2024-11-9 Show GitHub Exploit DB Packet Storm
1325 6.5 MEDIUM
Network
oretnom23 cab_management_system A SQL injection vulnerability in manage_client.php and view_cab.php of Sourcecodester Cab Management System 1.0 allows remote attackers to execute arbitrary SQL commands via the id parameter, leading… CWE-89
SQL Injection
CVE-2024-51030 2024-11-14 01:47 2024-11-9 Show GitHub Exploit DB Packet Storm
1326 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: bcmasp: fix potential memory leak in bcmasp_xmit() The bcmasp_xmit() returns NETDEV_TX_OK without freeing skb in case of map… CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2024-50170 2024-11-14 01:44 2024-11-7 Show GitHub Exploit DB Packet Storm
1327 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: bpf: Check the remaining info_cnt before repeating btf fields When trying to repeat the btf fields for array of nested struct, it… CWE-129
 Improper Validation of Array Index
CVE-2024-50161 2024-11-14 01:36 2024-11-7 Show GitHub Exploit DB Packet Storm
1328 - - - An issue Hoosk v1.7.1 allows a remote attacker to execute arbitrary code via a crafted script to the config.php component. - CVE-2024-51055 2024-11-14 01:35 2024-11-9 Show GitHub Exploit DB Packet Storm
1329 - - - An incorrect access control issue in HomeServe Home Repair' android app - 3.3.4 allows a physically proximate attacker to escalate privileges via the fingerprint authentication function. - CVE-2024-40240 2024-11-14 01:35 2024-11-9 Show GitHub Exploit DB Packet Storm
1330 - - - Potential vulnerabilities have been identified in the HP Display Control software component within the HP Application Enabling Software Driver which might allow escalation of privilege. - CVE-2024-29080 2024-11-14 01:35 2024-07-20 Show GitHub Exploit DB Packet Storm