Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 9, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195041 4.3 警告 オラクル - Oracle Fusion Middleware の BI Publisher コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2413 2012-03-27 18:42 2010-10-13 Show GitHub Exploit DB Packet Storm
195042 4.3 警告 オラクル - Oracle E-Business Suite の Oracle iRecruitment コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2408 2012-03-27 18:42 2010-10-13 Show GitHub Exploit DB Packet Storm
195043 4 警告 オラクル - Oracle Siebel Suite の Siebel Core - Highly Interactive Client コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2406 2012-03-27 18:42 2010-10-13 Show GitHub Exploit DB Packet Storm
195044 6 警告 オラクル - Oracle Siebel Suite の Siebel Core - Highly Interactive Client コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2405 2012-03-27 18:42 2010-10-13 Show GitHub Exploit DB Packet Storm
195045 3.5 注意 オラクル - Oracle E-Business Suite の Oracle iRecruitment コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2404 2012-03-27 18:42 2010-10-13 Show GitHub Exploit DB Packet Storm
195046 5.8 警告 オラクル - Oracle E-Business Suite の Oracle Applications Manager コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2388 2012-03-27 18:42 2010-10-13 Show GitHub Exploit DB Packet Storm
195047 8.5 危険 Cobbler project - Red Hat Network Satellite Server の Cobbler における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2235 2012-03-27 18:42 2010-10-18 Show GitHub Exploit DB Packet Storm
195048 3.5 注意 OTRS プロジェクト - OTRS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2080 2012-03-27 18:42 2010-09-20 Show GitHub Exploit DB Packet Storm
195049 5 警告 Apache Software Foundation - Apache MyFaces の shared/util/StateUtils.java における View State を変更される脆弱性 CWE-310
暗号の問題
CVE-2010-2057 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
195050 9.3 危険 シマンテック - SAVCE などの製品で使用されている AMS または AMS2 の HDNLRSVC.EXE における任意のプログラムを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-0111 2012-03-27 18:42 2011-01-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 9, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
91 - - - Improper check for unusual or exceptional conditions in Intel(R) TDX Module firmware before version 1.5.06 may allow a privileged user to potentially enable information disclosure via local access. New CWE-754
 Improper Check for Unusual or Exceptional Conditions
CVE-2024-27457 2024-10-9 04:15 2024-10-9 Show GitHub Exploit DB Packet Storm
92 3.5 LOW
Network
gitlab gitlab An input validation issue in the asset proxy in GitLab EE, affecting all versions from 12.3 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1, allowed an authenticated attacker to craft… Update NVD-CWE-Other
CVE-2023-3906 2024-10-9 04:15 2023-09-29 Show GitHub Exploit DB Packet Storm
93 8.8 HIGH
Network
gitlab gitlab A privilege escalation vulnerability in GitLab EE affecting all versions from 16.0 prior to 16.4.4, 16.5 prior to 16.5.4, and 16.6 prior to 16.6.2 allows a project Maintainer to use a Project Access … Update NVD-CWE-Other
CVE-2023-3907 2024-10-9 04:12 2023-12-18 Show GitHub Exploit DB Packet Storm
94 6.3 MEDIUM
Network
icegram email_subscribers_\&_newsletters The Email Subscribers by Icegram Express – Email Marketing, Newsletters, Automation for WordPress & WooCommerce plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up … Update CWE-94
Code Injection
CVE-2024-8254 2024-10-9 04:08 2024-10-2 Show GitHub Exploit DB Packet Storm
95 6.5 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.3 before 16.3.6, all versions starting from 16.4 before 16.4.2, all versions starting from 16.5 before 16.5.1. A R… Update CWE-1333
 Inefficient Regular Expression Complexity
CVE-2023-3909 2024-10-9 04:08 2023-11-6 Show GitHub Exploit DB Packet Storm
96 7.1 HIGH
Network
gitlab gitlab An issue has been discovered in GitLab affecting all versions starting from 8.15 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was po… Update CWE-601
Open Redirect
CVE-2023-3922 2024-10-9 04:07 2023-09-29 Show GitHub Exploit DB Packet Storm
97 4.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab affecting all versions starting from 11.2 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was po… Update CWE-863
 Incorrect Authorization
CVE-2023-3920 2024-10-9 04:07 2023-09-29 Show GitHub Exploit DB Packet Storm
98 6.5 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.2 before 16.3.6, all versions starting from 16.4 before 16.4.2, all versions starting from 16.5 before 16.5.1. A l… Update CWE-835
 Loop with Unreachable Exit Condition ('Infinite Loop')
CVE-2023-5825 2024-10-9 04:01 2023-11-6 Show GitHub Exploit DB Packet Storm
99 6.5 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions starting from 11.3 before 16.7.6, all versions starting from 16.8 before 16.8.3, all versions starting from 16.9 before 16.9.1. It was… Update CWE-1333
 Inefficient Regular Expression Complexity
CVE-2023-6736 2024-10-9 04:00 2024-02-8 Show GitHub Exploit DB Packet Storm
100 6.1 MEDIUM
Network
yoginetwork rabbitloader The RabbitLoader – Website Speed Optimization for improving Core Web Vital metrics with Cache, Image Optimization, and more plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to… Update CWE-79
Cross-site Scripting
CVE-2024-8800 2024-10-9 03:59 2024-10-2 Show GitHub Exploit DB Packet Storm