Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 12:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195651 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0487 2012-01-23 15:55 2012-01-17 Show GitHub Exploit DB Packet Storm
195652 5 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0486 2012-01-23 15:54 2012-01-17 Show GitHub Exploit DB Packet Storm
195653 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0485 2012-01-23 15:52 2012-01-17 Show GitHub Exploit DB Packet Storm
195654 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0120 2012-01-23 15:50 2012-01-17 Show GitHub Exploit DB Packet Storm
195655 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0119 2012-01-23 15:48 2012-01-17 Show GitHub Exploit DB Packet Storm
195656 4.3 警告 株式会社グルコース - glucose 2 において任意のスクリプトが実行される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0313 2012-01-23 12:41 2012-01-23 Show GitHub Exploit DB Packet Storm
195657 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0115 2012-01-23 11:28 2012-01-17 Show GitHub Exploit DB Packet Storm
195658 4.3 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0496 2012-01-23 11:06 2012-01-17 Show GitHub Exploit DB Packet Storm
195659 4.9 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0118 2012-01-23 11:04 2012-01-17 Show GitHub Exploit DB Packet Storm
195660 4.9 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0116 2012-01-23 11:04 2012-01-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
721 - - - Autel MaxiCharger AC Elite Business C50 BLE AppChargingControl Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitra… - CVE-2024-23959 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
722 - - - Autel MaxiCharger AC Elite Business C50 BLE Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected instal… - CVE-2024-23958 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
723 - - - Alpine Halo9 DecodeUTF7 Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Al… - CVE-2024-23935 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
724 - - - Alpine Halo9 UPDM_wemCmdCreatSHA256Hash Command Injection Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installatio… - CVE-2024-23924 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
725 - - - Alpine Halo9 prh_l2_sar_data_ind Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Alpine… - CVE-2024-23923 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
726 - - - Autel MaxiCharger AC Elite Business C50 DLB_HostHeartBeat Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary co… - CVE-2024-23957 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
727 - - - Silicon Labs Gecko OS Debug Interface Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected insta… - CVE-2024-23938 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
728 5.3 MEDIUM
Network
- - The EU/UK VAT Manager for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the alg_wc_eu_vat_exempt_vat_from_admin() function i… - CVE-2024-9189 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
729 6.1 MEDIUM
Network
- - The EU/UK VAT Manager for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up t… CWE-79
Cross-site Scripting
CVE-2024-8788 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
730 - - - A vulnerability, which was classified as critical, has been found in dingfanzu CMS up to 29d67d9044f6f93378e6eb6ff92272217ff7225c. Affected by this issue is some unknown functionality of the file sav… CWE-89
SQL Injection
CVE-2024-9294 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm