Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 28, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192031 2.6 注意 オラクル - Oracle SPARC Enterprise M シリーズサーバにおける XSCF Control Package (XCP) の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-1693 2012-05-9 19:28 2012-04-17 Show GitHub Exploit DB Packet Storm
192032 4.3 警告 オラクル - Oracle Solaris におけるパスワードポリシーの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-1684 2012-05-9 19:27 2012-04-17 Show GitHub Exploit DB Packet Storm
192033 4.9 警告 オラクル - Oracle Solaris における SCTP の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-1692 2012-05-9 19:26 2012-04-17 Show GitHub Exploit DB Packet Storm
192034 4.9 警告 オラクル - Oracle Solaris におけるカーネルの sockfs の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-1681 2012-05-9 19:26 2012-04-17 Show GitHub Exploit DB Packet Storm
192035 5.9 警告 オラクル - Oracle Solaris における gssd の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-1683 2012-05-9 19:22 2012-04-17 Show GitHub Exploit DB Packet Storm
192036 6.2 警告 オラクル - Oracle Solaris における bsmconv および bsmunconv の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0539 2012-05-9 19:21 2012-04-17 Show GitHub Exploit DB Packet Storm
192037 6.4 警告 オラクル - Oracle Solaris における libsasl の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-1694 2012-05-9 19:17 2012-04-17 Show GitHub Exploit DB Packet Storm
192038 6.6 警告 オラクル - Oracle Solaris におけるカーネルの特権処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-1691 2012-05-9 19:16 2012-04-17 Show GitHub Exploit DB Packet Storm
192039 6.8 警告 オラクル - Oracle iPlanet Web Server における管理コンソールの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0516 2012-05-9 18:56 2012-04-17 Show GitHub Exploit DB Packet Storm
192040 6.8 警告 オラクル - Oracle GlassFish Server における Web コンテナの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0550 2012-05-9 18:54 2012-04-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 28, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
321 6.1 MEDIUM
Network
radiustheme classima
classima_core
classified_listing_store_\&_membership
classified_listing
The Classima WordPress theme before 2.1.11 and some of its required plugins (Classified Listing before 2.2.14, Classified Listing Pro before 2.0.20, Classified Listing Store & Membership before 1.4.2… Update CWE-79
Cross-site Scripting
CVE-2022-2654 2024-09-27 21:41 2022-09-16 Show GitHub Exploit DB Packet Storm
322 - - - A vulnerability has been found in kalvinGit kvf-admin up to f12a94dc1ebb7d1c51ee978a85e4c7ed75c620ff and classified as critical. This vulnerability affects the function fileUpload of the file FileUpl… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-9280 2024-09-27 21:15 2024-09-27 Show GitHub Exploit DB Packet Storm
323 - - - A vulnerability, which was classified as problematic, was found in funnyzpc Mee-Admin up to 1.6. This affects an unknown part of the file /mee/index of the component User Center. The manipulation of … New CWE-79
Cross-site Scripting
CVE-2024-9279 2024-09-27 21:15 2024-09-27 Show GitHub Exploit DB Packet Storm
324 - - - Cleartext Storage of Sensitive Information in a Cookie vulnerability in Oceanic Software ValeApp allows Protocol Manipulation, : JSON Hijacking (aka JavaScript Hijacking).This issue affects ValeApp: … New CWE-315
 Cleartext Storage of Sensitive Information in a Cookie
CVE-2024-8644 2024-09-27 21:15 2024-09-27 Show GitHub Exploit DB Packet Storm
325 - - - Session Fixation vulnerability in Oceanic Software ValeApp allows Brute Force, Session Hijacking.This issue affects ValeApp: before v2.0.0. New - CVE-2024-8643 2024-09-27 21:15 2024-09-27 Show GitHub Exploit DB Packet Storm
326 - - - Insertion of Sensitive Information into Log File vulnerability in Oceanic Software ValeApp allows Query System for Information.This issue affects ValeApp: before v2.0.0. New - CVE-2024-8609 2024-09-27 21:15 2024-09-27 Show GitHub Exploit DB Packet Storm
327 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Oceanic Software ValeApp allows Stored XSS.This issue affects ValeApp: before v2.0.0. New CWE-79
Cross-site Scripting
CVE-2024-8608 2024-09-27 21:15 2024-09-27 Show GitHub Exploit DB Packet Storm
328 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Oceanic Software ValeApp allows SQL Injection.This issue affects ValeApp: before v2.0.0. New CWE-89
SQL Injection
CVE-2024-8607 2024-09-27 21:15 2024-09-27 Show GitHub Exploit DB Packet Storm
329 - - - A vulnerability classified as problematic was found in Langflow up to 1.0.18. Affected by this vulnerability is an unknown functionality of the file \src\backend\base\langflow\interface\utils.py of t… New CWE-1333
 Inefficient Regular Expression Complexity
CVE-2024-9277 2024-09-27 21:15 2024-09-27 Show GitHub Exploit DB Packet Storm
330 - - - A vulnerability classified as problematic has been found in TMsoft MyAuth Gateway 3. Affected is an unknown function of the file /index.php. The manipulation of the argument console/nocache/cmd leads… New CWE-79
Cross-site Scripting
CVE-2024-9276 2024-09-27 21:15 2024-09-27 Show GitHub Exploit DB Packet Storm