Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 18, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193741 6.5 警告 シックス・アパート株式会社 - Movable Type における OS コマンドインジェクションの脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2012-0319 2012-02-23 12:04 2012-02-23 Show GitHub Exploit DB Packet Storm
193742 2.6 注意 シックス・アパート株式会社 - Movable Type におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0318 2012-02-23 12:03 2012-02-23 Show GitHub Exploit DB Packet Storm
193743 4 警告 シックス・アパート株式会社 - Movable Type におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-0317 2012-02-23 12:03 2012-02-23 Show GitHub Exploit DB Packet Storm
193744 6 警告 Broadwin
アドバンテック株式会社
- Advantech/BroadWin WebAccess におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1235 2012-02-23 11:47 2012-02-21 Show GitHub Exploit DB Packet Storm
193745 6.5 警告 Broadwin
アドバンテック株式会社
- Advantech/BroadWin WebAccess における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1234 2012-02-23 11:46 2012-02-21 Show GitHub Exploit DB Packet Storm
193746 7.5 危険 Broadwin
アドバンテック株式会社
- Advantech/BroadWin WebAccess における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0244 2012-02-23 11:41 2012-02-21 Show GitHub Exploit DB Packet Storm
193747 7.5 危険 Broadwin
アドバンテック株式会社
- Advantech/BroadWin WebAccess の ActiveX コントロールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0243 2012-02-23 11:40 2012-02-21 Show GitHub Exploit DB Packet Storm
193748 7.5 危険 Broadwin
アドバンテック株式会社
- Advantech/BroadWin WebAccess におけるフォーマットストリングの脆弱性 CWE-134
書式文字列の問題
CVE-2012-0242 2012-02-23 11:37 2012-02-21 Show GitHub Exploit DB Packet Storm
193749 5 警告 Broadwin
アドバンテック株式会社
- Advantech/BroadWin WebAccess におけるサービス運用妨害 (メモリ破損) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0241 2012-02-23 11:36 2012-02-21 Show GitHub Exploit DB Packet Storm
193750 7.5 危険 Broadwin
アドバンテック株式会社
- Advantech/BroadWin WebAccess の GbScriptAddUp.asp における任意のコードを実行される脆弱性 CWE-287
不適切な認証
CVE-2012-0240 2012-02-23 11:33 2012-02-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 18, 2024, 12:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1951 7.5 HIGH
Network
ruijie eg-2000se_firmware An issue was found on the Ruijie EG-2000 series gateway. An attacker can easily dump cleartext stored passwords in /data/config.text with simple XORs. This affects EG-2000SE EG_RGOS 11.1(1)B1. CWE-312
 Cleartext Storage of Sensitive Information
CVE-2019-16638 2024-09-11 02:00 2024-07-17 Show GitHub Exploit DB Packet Storm
1952 9.8 CRITICAL
Network
dlink di-8100g_firmware D-Link DI-8100G 17.12.20A1 is vulnerable to Command Injection via msp_info.htm. CWE-77
Command Injection
CVE-2024-44402 2024-09-11 01:58 2024-09-7 Show GitHub Exploit DB Packet Storm
1953 7.1 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: netfilter: flowtable: validate vlan header Ensure there is sufficient room to access the protocol field of the VLAN header, valid… CWE-908
 Use of Uninitialized Resource
CVE-2024-44983 2024-09-11 01:57 2024-09-5 Show GitHub Exploit DB Packet Storm
1954 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/xe: Free job before xe_exec_queue_put Free job depends on job->vm being valid, the last xe_exec_queue_put can destroy the VM.… CWE-416
 Use After Free
CVE-2024-44978 2024-09-11 01:51 2024-09-5 Show GitHub Exploit DB Packet Storm
1955 8.6 HIGH
Network
fogproject fogproject FOG is a cloning/imaging/rescue suite/inventory management system. FOG Server 1.5.10.41.2 can leak AD username and password when registering a computer. This vulnerability is fixed in 1.5.10.41.3 an… CWE-77
Command Injection
CVE-2024-42348 2024-09-11 01:49 2024-08-3 Show GitHub Exploit DB Packet Storm
1956 5.3 MEDIUM
Network
fogproject fogproject FOG is a cloning/imaging/rescue suite/inventory management system. FOG Server 1.5.10.41.4 and earlier can leak authorized and rejected logins via logs stored directly on the root of the web server. F… CWE-532
 Inclusion of Sensitive Information in Log Files
CVE-2024-42349 2024-09-11 01:44 2024-08-3 Show GitHub Exploit DB Packet Storm
1957 9.8 CRITICAL
Network
horizoncloud caterease An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform a Traffic Injection attack due to improper verifi… NVD-CWE-Other
CVE-2024-38886 2024-09-11 01:40 2024-08-3 Show GitHub Exploit DB Packet Storm
1958 9.8 CRITICAL
Network
horizoncloud caterease An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform SQL Injection due to improper neutralization of s… CWE-89
SQL Injection
CVE-2024-38889 2024-09-11 01:38 2024-08-3 Show GitHub Exploit DB Packet Storm
1959 - - - Loftware Spectrum before 4.6 HF14 has Missing Authentication for a Critical Function. - CVE-2023-37226 2024-09-11 01:35 2024-09-10 Show GitHub Exploit DB Packet Storm
1960 - - - An issue in Ellevo v.6.2.0.38160 allows a remote attacker to escalate privileges via the /api/usuario/cadastrodesuplente endpoint. - CVE-2024-42759 2024-09-11 01:35 2024-09-10 Show GitHub Exploit DB Packet Storm