Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
61 9.8 緊急
Network
Shenzhen Tenda Technology Co.,Ltd. G3 ファームウェア Tenda の g3 ファームウェアにおける OS コマンドインジェクションの脆弱性 New CWE-78
CWE-78
CVE-2024-46628 2024-10-7 09:54 2024-09-26 Show GitHub Exploit DB Packet Storm
62 5.4 警告
Network
websevendev attributes for blocks websevendev の WordPress 用 attributes for blocks におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8318 2024-10-7 09:54 2024-09-4 Show GitHub Exploit DB Packet Storm
63 5.9 警告
Network
PLANET gs-4210-24p2s ファームウェア
igs-5225-4up1t2s ファームウェア
gs-4210-24pl4c ファームウェア
複数の PLANET 製品における暗号強度に関する脆弱性 New CWE-261
CWE-326
CVE-2024-8455 2024-10-7 09:54 2024-09-30 Show GitHub Exploit DB Packet Storm
64 9.8 緊急
Network
oceanicsoft valeapp oceanicsoft の valeapp における SQL インジェクションの脆弱性 New CWE-89
SQLインジェクション
CVE-2024-8607 2024-10-7 09:54 2024-09-27 Show GitHub Exploit DB Packet Storm
65 8.8 重要
Network
MainWP updraftplus extension MainWP の WordPress 用 updraftplus extension における認証の欠如に関する脆弱性 New CWE-862
認証の欠如
CVE-2023-23640 2024-10-7 09:44 2023-01-17 Show GitHub Exploit DB Packet Storm
66 6.5 警告
Network
Online Voting System project Online Voting System Online Voting System project の Online Voting System におけるクロスサイトリクエストフォージェリの脆弱性 New CWE-352
同一生成元ポリシー違反
CVE-2024-45987 2024-10-7 09:44 2024-09-26 Show GitHub Exploit DB Packet Storm
67 7.8 重要
Local
randygaul cute png randygaul の cute png における境界外書き込みに関する脆弱性 New CWE-787
境界外書き込み
CVE-2024-46258 2024-10-7 09:44 2024-10-1 Show GitHub Exploit DB Packet Storm
68 7.8 重要
Local
randygaul cute png randygaul の cute png における境界外書き込みに関する脆弱性 New CWE-787
境界外書き込み
CVE-2024-46264 2024-10-7 09:44 2024-10-1 Show GitHub Exploit DB Packet Storm
69 4.8 警告
Network
Ampache.org Ampache Ampache.org の Ampache におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-47184 2024-10-7 09:44 2024-09-27 Show GitHub Exploit DB Packet Storm
70 4.3 警告
Network
RadiusTheme the post grid RadiusTheme の WordPress 用 the post grid における脆弱性 New CWE-200
CWE-noinfo
CVE-2024-7418 2024-10-7 09:44 2024-08-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 12:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259531 - ibm db2_universal_database Unspecified vulnerability in DB2LICD in IBM DB2 UDB 9.1 before Fixpak 4 has unknown impact and attack vectors, related to creation of an "insecure directory." CWE-264
Permissions, Privileges, and Access Controls
CVE-2007-6050 2011-03-8 12:01 2007-11-21 Show GitHub Exploit DB Packet Storm
259532 - ibm db2_universal_database IBM DB2 UDB 9.1 before Fixpak 4 does not properly perform vector aggregation, which might allow attackers to cause a denial of service (divide-by-zero error and DBMS crash), related to an "overflow."… NVD-CWE-Other
CVE-2007-6052 2011-03-8 12:01 2007-11-21 Show GitHub Exploit DB Packet Storm
259533 - ibm db2_universal_database IBM DB2 UDB 9.1 before Fixpak 4 does not properly handle use of large numbers of file descriptors, which might allow attackers to have an unknown impact involving "memory corruption." NOTE: the vendo… CWE-399
 Resource Management Errors
CVE-2007-6053 2011-03-8 12:01 2007-11-21 Show GitHub Exploit DB Packet Storm
259534 - feed2js feed2js Cross-site scripting (XSS) vulnerability in Feed to JavaScript (Feed2JS) 1.91 allows remote attackers to inject arbitrary web script or HTML via a URL in a feed. CWE-79
Cross-site Scripting
CVE-2007-6102 2011-03-8 12:01 2007-11-24 Show GitHub Exploit DB Packet Storm
259535 - irc_services irc_services Unspecified vulnerability in IRC Services 5.1.8 has unknown impact and attack vectors. NVD-CWE-noinfo
CVE-2007-6123 2011-03-8 12:01 2007-11-27 Show GitHub Exploit DB Packet Storm
259536 - gnu gnump3d gnump3d 2.9final does not apply password protection to its plugins, which might allow remote attackers to bypass intended access restrictions. CWE-287
Improper Authentication
CVE-2007-6130 2011-03-8 12:01 2007-11-27 Show GitHub Exploit DB Packet Storm
259537 - redhat fedora_core buttonpressed.sh in scanbuttond 0.2.3 allows local users to overwrite arbitrary files via a symlink attack on the (1) scan.pnm and (2) scan.jpg temporary files. CWE-16
Configuration
CVE-2007-6131 2011-03-8 12:01 2007-11-27 Show GitHub Exploit DB Packet Storm
259538 - xunlei web_thunder Buffer overflow in a certain ActiveX control in Xunlei Web Thunder 5.6.9.344, possibly the DapPlayer ActiveX control in DapPlayer_Now.dll, allows remote attackers to execute arbitrary code via a long… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2007-5064 2011-03-8 12:00 2007-09-25 Show GitHub Exploit DB Packet Storm
259539 - kaspersky_lab kaspersky_anti-virus
kaspersky_internet_security
Kaspersky Anti-Virus (KAV) and Internet Security 7.0 build 125 do not properly validate certain parameters to System Service Descriptor Table (SSDT) and Shadow SSDT function handlers, which allows lo… CWE-20
 Improper Input Validation 
CVE-2007-5086 2011-03-8 12:00 2007-09-26 Show GitHub Exploit DB Packet Storm
259540 - phpbb phpbb_plus Multiple PHP remote file inclusion vulnerabilities in phpBB Plus 1.53, and 1.53a before 20070922, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in t… CWE-94
Code Injection
CVE-2007-5100 2011-03-8 12:00 2007-09-27 Show GitHub Exploit DB Packet Storm