Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 11, 2025, noon

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196941 7.5 危険 adventnet - AdventNet EventLog Analyzer における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2007-6081 2012-06-26 15:54 2007-11-21 Show GitHub Exploit DB Packet Storm
196942 7.5 危険 bcoos - bcoos の banners モジュールの modules/banners/click.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2007-6080 2012-06-26 15:54 2007-11-21 Show GitHub Exploit DB Packet Storm
196943 6.8 警告 bcoos - bcoos の include/common.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2007-6079 2012-06-26 15:54 2007-11-21 Show GitHub Exploit DB Packet Storm
196944 5 警告 Audacity - Audacity におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2007-6061 2012-06-26 15:54 2007-11-20 Show GitHub Exploit DB Packet Storm
196945 9.3 危険 アンラボ - AhnLab Antivirus Internet Security Platinum におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2007-6060 2012-06-26 15:54 2007-11-20 Show GitHub Exploit DB Packet Storm
196946 6.8 警告 datecomm - datecomm Social Networking Script の index.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2007-6057 2012-06-26 15:54 2007-11-20 Show GitHub Exploit DB Packet Storm
196947 5 警告 aida-orga - Aida Web の frame.html における保護メカニズムを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2007-6056 2012-06-26 15:54 2007-11-20 Show GitHub Exploit DB Packet Storm
196948 4.3 警告 アルバネットワークス株式会社 - Aruba 800 Mobility Controller の管理インターフェースにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-6054 2012-06-26 15:54 2007-07-9 Show GitHub Exploit DB Packet Storm
196949 5 警告 Belkin International - Belkin F5D7230-4 Wireless G Router におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2007-6040 2012-06-26 15:54 2007-11-20 Show GitHub Exploit DB Packet Storm
196950 4.3 警告 シトリックス・システムズ - Citrix NetScaler の ws/generic_api_call.pl におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-6037 2012-06-26 15:54 2007-11-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 11, 2025, 5:03 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
231 - - - There are many buffer overflow vulnerabilities present in several CGI binaries of the charging station.This issue affects Iocharger firmware for AC model chargers beforeversion 24120701. Likelihood:… New - CVE-2024-43663 2025-01-10 00:15 2025-01-9 Show GitHub Exploit DB Packet Storm
232 - - - The <redacted>.so library, which is used by <redacted>, is vulnerable to a buffer overflow in the code that handles the deletion of certificates. This buffer overflow can be triggered by providing a … New - CVE-2024-43661 2025-01-10 00:15 2025-01-9 Show GitHub Exploit DB Packet Storm
233 - - - An Integer-based buffer overflow vulnerability in the SonicOS via IPSec allows a remote attacker in specific conditions to cause Denial of Service (DoS) and potentially execute arbitrary code by send… New - CVE-2024-40765 2025-01-10 00:15 2025-01-9 Show GitHub Exploit DB Packet Storm
234 - - - The CGI script <redacted>.sh can be used to download any file on the filesystem. This issue affects Iocharger firmware for AC model chargers beforeversion 24120701. Likelihood: High, but credential… New - CVE-2024-43660 2025-01-10 00:15 2025-01-9 Show GitHub Exploit DB Packet Storm
235 - - - After gaining access to the firmware of a charging station, a file at <redacted> can be accessed to obtain default credentials that are the same across all Iocharger AC model EV chargers. This issue… New - CVE-2024-43659 2025-01-10 00:15 2025-01-9 Show GitHub Exploit DB Packet Storm
236 - - - Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability allows OS Command Injection as root This issue affects Iocharger firmware for AC model chargers befo… New - CVE-2024-43657 2025-01-10 00:15 2025-01-9 Show GitHub Exploit DB Packet Storm
237 - - - A post-authentication format string vulnerability in SonicOS management allows a remote attacker to crash a firewall and potentially leads to code execution. New - CVE-2024-12805 2025-01-10 00:15 2025-01-9 Show GitHub Exploit DB Packet Storm
238 - - - A post-authentication stack-based buffer overflow vulnerability in SonicOS management allows a remote attacker to crash a firewall and potentially leads to code execution. New - CVE-2024-12803 2025-01-10 00:15 2025-01-9 Show GitHub Exploit DB Packet Storm
239 - - - A vulnerability was found in pgadmin. Users logging into pgAdmin running in server mode using LDAP authentication may be attached to another user's session if multiple connection attempts occur simul… New - CVE-2023-1907 2025-01-10 00:15 2025-01-9 Show GitHub Exploit DB Packet Storm
240 - - - Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability allows OS Command Injection as root This issue affects Iocharger firmware for AC model chargers befo… New - CVE-2024-43656 2025-01-10 00:15 2025-01-9 Show GitHub Exploit DB Packet Storm