Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 12, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194921 4.3 警告 i7MEDIA, LLC - mojoPortal の ProfileView.aspx におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3602 2012-03-27 18:42 2010-09-24 Show GitHub Exploit DB Packet Storm
194922 7.5 危険 Invision Power Services, Inc - ibPhotohost の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3601 2012-03-27 18:42 2010-09-24 Show GitHub Exploit DB Packet Storm
194923 9 危険 オラクル - Oracle VM の OracleVM コンポーネントにおける ovs エージェントの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-3585 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
194924 4.3 警告 オラクル - Oracle VM の Oracle VM コンポーネントにおける ovs エージェントの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-3584 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
194925 9 危険 オラクル - Oracle VM の Oracle VM コンポーネントにおける ovs エージェントの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-3583 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
194926 9 危険 オラクル - Oracle Fusion Middleware の OracleVM コンポーネントにおける ovs エージェントの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-3582 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
194927 3.5 注意 オラクル - Oracle Fusion Middleware の BPEL Console コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-3581 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
194928 4.6 警告 オラクル - Oracle OpenSolaris における Kernel/File System の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-3580 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
194929 6.4 警告 オラクル - Oracle Sun Products Suite の Sun Convergence 1 コンポーネントにおける Webmail の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-3579 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
194930 9 危険 オラクル - Oracle OpenSolaris における Depot サーバの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-3578 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
331 4.3 MEDIUM
Network
codehaus-plexus
redhat
plexus-utils
integration_camel_k
A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command str… Update CWE-611
XXE
CVE-2022-4245 2024-10-11 05:02 2023-09-26 Show GitHub Exploit DB Packet Storm
332 7.5 HIGH
Network
thekelleys dnsmasq dnsmasq 2.9 is vulnerable to Integer Overflow via forward_query. Update CWE-190
 Integer Overflow or Wraparound
CVE-2023-49441 2024-10-11 05:00 2024-06-7 Show GitHub Exploit DB Packet Storm
333 9.8 CRITICAL
Network
codehaus-plexus
debian
plexus-utils
debian_linux
Plexus-utils before 3.0.16 is vulnerable to command injection because it does not correctly process the contents of double quoted strings. Update CWE-78
OS Command 
CVE-2017-1000487 2024-10-11 04:55 2018-01-4 Show GitHub Exploit DB Packet Storm
334 - - - A vulnerability was found in Craig Rodway Classroombookings 2.8.7 and classified as problematic. This issue affects some unknown processing of the file /sessions of the component Session Page. The ma… New - CVE-2024-9807 2024-10-11 04:15 2024-10-11 Show GitHub Exploit DB Packet Storm
335 - - - A vulnerability has been found in Craig Rodway Classroombookings up to 2.8.6 and classified as problematic. This vulnerability affects unknown code of the file /rooms/fields of the component Room Pag… New CWE-79
Cross-site Scripting
CVE-2024-9806 2024-10-11 04:15 2024-10-11 Show GitHub Exploit DB Packet Storm
336 - - - URL Redirection to Untrusted Site ('Open Redirect') vulnerability in EventPrime Events EventPrime.This issue affects EventPrime: from n/a through 4.0.4.5. New CWE-601
Open Redirect
CVE-2024-47648 2024-10-11 04:15 2024-10-11 Show GitHub Exploit DB Packet Storm
337 - - - URL Redirection to Untrusted Site ('Open Redirect') vulnerability in smp7, wp.Insider Simple Membership After Login Redirection.This issue affects Simple Membership After Login Redirection: from n/a … New CWE-601
Open Redirect
CVE-2024-47354 2024-10-11 04:15 2024-10-11 Show GitHub Exploit DB Packet Storm
338 6.5 MEDIUM
Network
pivotal
oracle
spring_security_oauth
communications_design_studio
<Issue Description> Spring Security OAuth versions 2.5.x prior to 2.5.2 and older unsupported versions are susceptible to a Denial-of-Service (DoS) attack via the initiation of the Authorization Requ… Update NVD-CWE-noinfo
CVE-2022-22969 2024-10-11 04:13 2022-04-22 Show GitHub Exploit DB Packet Storm
339 6.1 MEDIUM
Network
angeljudesuarez placement_management_system itsourcecode Placement Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via the Full Name field in registration.php. Update CWE-79
Cross-site Scripting
CVE-2024-46300 2024-10-11 03:52 2024-10-8 Show GitHub Exploit DB Packet Storm
340 6.5 MEDIUM
Adjacent
microchip timeprovider_4100_grandmaster_firmware Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Microchip TimeProvider 4100 (Data plot modules) allows SQL Injection.This issue affects TimeProvi… Update CWE-89
SQL Injection
CVE-2024-7801 2024-10-11 03:48 2024-10-5 Show GitHub Exploit DB Packet Storm