Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 17, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194091 7.5 危険 dbscripts - DBImageGallery における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2007-1164 2012-06-26 15:46 2007-03-2 Show GitHub Exploit DB Packet Storm
194092 7.8 危険 common controls replacement project - CCRP BrowseDialog Server の ccrpbds6.dll におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-1162 2012-06-26 15:46 2007-03-2 Show GitHub Exploit DB Packet Storm
194093 4.3 警告 call-center-software - Call Center Software の call_entry.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-1161 2012-06-26 15:46 2007-03-2 Show GitHub Exploit DB Packet Storm
194094 7.5 危険 CutePHP - CutePHP CuteNews における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2007-1153 2012-06-26 15:46 2007-03-2 Show GitHub Exploit DB Packet Storm
194095 7.5 危険 delmaa.com - arabhost の function.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-1146 2012-06-26 15:46 2007-03-2 Show GitHub Exploit DB Packet Storm
194096 5 警告 comscripts - J-Web Pics Navigator の jwpn-photos.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2007-1144 2012-06-26 15:46 2007-03-2 Show GitHub Exploit DB Packet Storm
194097 9.4 危険 barekoncept - pheap の edit.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2007-1140 2012-06-26 15:46 2007-03-2 Show GitHub Exploit DB Packet Storm
194098 10 危険 cromosoft - Cromosoft SPP における任意のスクリプトをアップロードされる脆弱性 CWE-94
コード・インジェクション
CVE-2007-1139 2012-06-26 15:46 2007-03-2 Show GitHub Exploit DB Packet Storm
194099 5 警告 cromosoft - Cromosoft SPP の list_main_pages.php における絶対パストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2007-1138 2012-06-26 15:46 2007-03-2 Show GitHub Exploit DB Packet Storm
194100 6.8 警告 efiction - eFiction における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-1118 2012-06-26 15:46 2007-02-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 18, 2024, 5:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
391 9.1 CRITICAL
Network
- - A vulnerability in the external authentication mechanism of Cisco Modeling Labs could allow an unauthenticated, remote attacker to access the web interface with administrative privileges. This vul… New CWE-305
 Authentication Bypass by Primary Weakness
CVE-2023-20154 2024-11-16 00:15 2024-11-16 Show GitHub Exploit DB Packet Storm
392 8.6 HIGH
Network
- - A vulnerability in the local interface of Cisco BroadWorks Network Server could allow an unauthenticated, remote attacker to exhaust system resources, causing a denial of service (DoS) condition. … New CWE-400
 Uncontrolled Resource Consumption
CVE-2023-20125 2024-11-16 00:15 2024-11-16 Show GitHub Exploit DB Packet Storm
393 7.0 HIGH
Local
microsoft windows_server_2008
windows_server_2012
windows_8.1
windows_7
windows_rt_8.1
windows_10_1909
windows_10_21h1
windows_10_20h2
windows_11_21h2
windows_10_21h2
windows_10_1…
Windows User Profile Service Elevation of Privilege Vulnerability CWE-59
Link Following
CVE-2022-21919 2024-11-15 23:35 2022-01-12 Show GitHub Exploit DB Packet Storm
394 7.8 HIGH
Local
microsoft windows_10_1909
windows_10_21h1
windows_10_20h2
windows_11_21h2
windows_10_21h2
windows_server_2022
windows_server_20h2
windows_server_2019
windows_10_1809
Win32k Elevation of Privilege Vulnerability CWE-787
 Out-of-bounds Write
CVE-2022-21882 2024-11-15 23:35 2022-01-12 Show GitHub Exploit DB Packet Storm
395 8.8 HIGH
Network
microsoft windows_server_2008
windows_server_2012
windows_8.1
windows_server_2016
windows_7
windows_rt_8.1
windows_server_2019
windows_server_2022
windows_10_1607
windows_10_1809
Why is Microsoft republishing a CVE from 2013? We are republishing CVE-2013-3900 in the Security Update Guide to update the Security Updates table and to inform customers that the EnableCertPaddingCh… CWE-347
 Improper Verification of Cryptographic Signature
CVE-2013-3900 2024-11-15 23:34 2013-12-11 Show GitHub Exploit DB Packet Storm
396 - - - A vulnerability was found in IBPhoenix ibWebAdmin up to 1.0.2 and classified as problematic. This issue affects some unknown processing of the file /database.php of the component Banco de Dados Tab. … CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-11240 2024-11-15 23:23 2024-11-15 Show GitHub Exploit DB Packet Storm
397 - - - A vulnerability has been found in Landray EKP up to 16.0 and classified as critical. This vulnerability affects the function deleteFile of the file /sys/common/import.do?method=deleteFile of the comp… CWE-22
Path Traversal
CVE-2024-11239 2024-11-15 23:23 2024-11-15 Show GitHub Exploit DB Packet Storm
398 - - - Jenkins OpenId Connect Authentication Plugin 4.418.vccc7061f5b_6d and earlier does not invalidate the previous session on login. - CVE-2024-52553 2024-11-15 23:00 2024-11-14 Show GitHub Exploit DB Packet Storm
399 - - - Jenkins Authorize Project Plugin 1.7.2 and earlier evaluates a string containing the job name with JavaScript on the Authorization view, resulting in a stored cross-site scripting (XSS) vulnerability… - CVE-2024-52552 2024-11-15 23:00 2024-11-14 Show GitHub Exploit DB Packet Storm
400 - - - Jenkins Pipeline: Declarative Plugin 2.2214.vb_b_34b_2ea_9b_83 and earlier does not check whether the main (Jenkinsfile) script used to restart a build from a specific stage is approved, allowing att… - CVE-2024-52551 2024-11-15 23:00 2024-11-14 Show GitHub Exploit DB Packet Storm