Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 11, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194931 6.4 警告 オラクル - Oracle OpenSolaris における Kernel/CIFS の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-3577 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
194932 6.4 警告 オラクル - Oracle Sun Products Suite の Oracle Communications Messaging Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-3575 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
194933 5.5 警告 オラクル - Oracle PeopleSoft および JDEdwards Suite の PeopleSoft FMS ESA - EX コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-3547 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
194934 5.8 警告 オラクル - Oracle Sun Products Suite の Sun Java System Identity Manager コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-3546 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
194935 5.5 警告 オラクル - Oracle PeopleSoft および JDEdwards Suite の PeopleSoft Enterprise FMS - GL コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-3539 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
194936 5.5 警告 オラクル - Oracle PeopleSoft および JDEdwards Suite の PeopleSoft Enterprise FMS - GL コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-3538 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
194937 5.5 警告 オラクル - Oracle PeopleSoft および JDEdwards Suite の PeopleSoft Enterprise FMS - AM コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-3537 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
194938 5.5 警告 オラクル - Oracle PeopleSoft および JDEdwards Suite の PeopleSoft Enterprise SCM コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-3536 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
194939 4.4 警告 オラクル - Oracle Sun Products Suite の Directory Server Enterprise Edition コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-3535 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
194940 4.6 警告 オラクル - Oracle Primavera Products Suite の Primavera P6 Enterprise Project Portfolio Management コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-3534 2012-03-27 18:42 2010-10-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
261 - - - BMC Control-M branches 9.0.20 and 9.0.21 upon user login load all Dynamic Link Libraries (DLL) from a directory that grants Write and Read permissions to all users. Leveraging it leads to loading o… Update - CVE-2024-1605 2024-10-11 01:15 2024-03-18 Show GitHub Exploit DB Packet Storm
262 - - - Improper authorization in the report management and creation module of BMC Control-M branches 9.0.20 and 9.0.21 allows logged-in users to read and make unauthorized changes to any reports available w… Update - CVE-2024-1604 2024-10-11 01:15 2024-03-18 Show GitHub Exploit DB Packet Storm
263 - - - Enabling Simple Ajax Uploader plugin included in Laragon open-source software allows for a remote code execution (RCE) attack via an improper input validation in a file_upload.php file which serves a… Update - CVE-2024-0864 2024-10-11 01:15 2024-02-29 Show GitHub Exploit DB Packet Storm
264 - - - Comarch ERP XL client is vulnerable to MS SQL protocol downgrade request from a server side, what could lead to an unencrypted communication vulnerable to data interception and modification. This is… Update - CVE-2023-4537 2024-10-11 01:15 2024-02-15 Show GitHub Exploit DB Packet Storm
265 5.4 MEDIUM
Network
megabip
smod
megabip
smodbip
Improper Input Validation vulnerability in MegaBIP and already unsupported SmodBIP software allows for Stored XSS.This issue affects SmodBIP in all versions and MegaBIP in versions up to 4.36.2. Meg… Update CWE-79
Cross-site Scripting
CVE-2023-5378 2024-10-11 01:15 2024-01-29 Show GitHub Exploit DB Packet Storm
266 7.6 HIGH
Physics
paxtechnology paydroid PAX A920 device allows to downgrade bootloader due to a bug in its version check. The signature is correctly checked and only bootloader signed by PAX can be used.  The attacker must have physica… Update CWE-74
Injection
CVE-2023-4818 2024-10-11 01:15 2024-01-15 Show GitHub Exploit DB Packet Storm
267 7.8 HIGH
Local
paxtechnology paydroid PAX Android based POS devices with PayDroid_8.1.0_Sagittarius_V11.1.50_20230614 or earlier can allow for command execution with high privileges by using malicious symlinks. The attacker must have… Update CWE-59
Link Following
CVE-2023-42137 2024-10-11 01:15 2024-01-15 Show GitHub Exploit DB Packet Storm
268 7.8 HIGH
Local
paxtechnology paydroid PAX Android based POS devices with PayDroid_8.1.0_Sagittarius_V11.1.50_20230614 or earlier can allow the execution of arbitrary commands with system account privilege by shell injection starting with… Update CWE-74
Injection
CVE-2023-42136 2024-10-11 01:15 2024-01-15 Show GitHub Exploit DB Packet Storm
269 6.8 MEDIUM
Physics
paxtechnology paydroid PAX A920Pro/A50 devices with PayDroid_8.1.0_Sagittarius_V11.1.50_20230614 or earlier can allow local code execution via parameter injection by bypassing the input validation when flashing a specific … Update CWE-74
Injection
CVE-2023-42135 2024-10-11 01:15 2024-01-15 Show GitHub Exploit DB Packet Storm
270 9.8 CRITICAL
Network
hongdian h8951-4g-esp_firmware The authentication mechanism can be bypassed by overflowing the value of the Cookie "authentication" field, provided there is an active user session. Update CWE-287
Improper Authentication
CVE-2023-49262 2024-10-11 01:15 2024-01-13 Show GitHub Exploit DB Packet Storm