Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195751 4.9 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0116 2012-01-23 11:04 2012-01-17 Show GitHub Exploit DB Packet Storm
195752 5 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2262 2012-01-23 11:03 2012-01-17 Show GitHub Exploit DB Packet Storm
195753 5.5 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0113 2012-01-23 11:03 2012-01-17 Show GitHub Exploit DB Packet Storm
195754 2.1 注意 オラクル - Oracle Communications Unified における Calendar Server の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3570 2012-01-23 10:59 2012-01-17 Show GitHub Exploit DB Packet Storm
195755 3.3 注意 オラクル - Oracle Communications Unified における Calendar Server の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3574 2012-01-23 10:58 2012-01-17 Show GitHub Exploit DB Packet Storm
195756 4 警告 オラクル - Oracle Communications Unified における Calendar Server の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3573 2012-01-23 10:58 2012-01-17 Show GitHub Exploit DB Packet Storm
195757 4.6 警告 オラクル - Oracle Communications Unified における Calendar Server の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3565 2012-01-23 10:56 2012-01-17 Show GitHub Exploit DB Packet Storm
195758 2.1 注意 オラクル - Oracle GlassFish Enterprise Server における認証の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3564 2012-01-23 10:42 2012-01-17 Show GitHub Exploit DB Packet Storm
195759 3.7 注意 オラクル - Oracle GlassFish Server における認証の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0081 2012-01-23 10:33 2012-01-17 Show GitHub Exploit DB Packet Storm
195760 5 警告 オラクル - Oracle GlassFish Server における Web Container の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0104 2012-01-23 10:32 2012-01-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1031 5.5 MEDIUM
Local
proges thermoscan_ip A “CWE-121: Stack-based Buffer Overflow” in the wd210std.dll dynamic library packaged with the ThermoscanIP installer allows a local attacker to possibly trigger a Denial-of-Service (DoS) condition o… CWE-787
 Out-of-bounds Write
CVE-2024-31203 2024-10-1 00:15 2024-07-31 Show GitHub Exploit DB Packet Storm
1032 7.8 HIGH
Local
proges thermoscan_ip A “CWE-732: Incorrect Permission Assignment for Critical Resource” in the ThermoscanIP installation folder allows a local attacker to perform a Local Privilege Escalation. CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2024-31202 2024-10-1 00:15 2024-07-31 Show GitHub Exploit DB Packet Storm
1033 - - - In the Linux kernel, the following vulnerability has been resolved: ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() xattr in ocfs2 maybe 'non-indexed', which saved with addition… - CVE-2024-41016 2024-10-1 00:15 2024-07-29 Show GitHub Exploit DB Packet Storm
1034 5.5 MEDIUM
Local
linux
fedoraproject
linux_kernel
fedora
In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_pipapo: walk over current view on netlink dump The generation mask can be updated while netlink dump is in pro… NVD-CWE-noinfo
CVE-2024-27017 2024-10-1 00:15 2024-05-1 Show GitHub Exploit DB Packet Storm
1035 4.2 MEDIUM
Network
tyan s5552\/s5552wgm4nr-ex_firmware
s5552\/s5552wgm4nr_firmware
s5552\/s5552gm4nr_firmware
s5552\/s5552gm2nr_firmware
A CWE-552 "Files or Directories Accessible to External Parties” in the web interface of the Tyan S5552 BMC version 3.00 allows an unauthenticated remote attacker to retrieve the private key of the TL… CWE-552
 Files or Directories Accessible to External Parties
CVE-2023-2538 2024-10-1 00:15 2023-07-5 Show GitHub Exploit DB Packet Storm
1036 7.5 HIGH
Network
lannerinc iac-ast2500a_firmware A broken access control vulnerability in the KillDupUsr_func function of spx_restservice allows an attacker to arbitrarily terminate active sessions of other users, causing a Denial-of-Service (DoS) … NVD-CWE-Other
CVE-2021-44467 2024-10-1 00:15 2022-10-24 Show GitHub Exploit DB Packet Storm
1037 9.8 CRITICAL
Network
lannerinc iac-ast2500a_firmware Command injection and multiple stack-based buffer overflows vulnerabilities in the modifyUserb_func function of spx_restservice allow an authenticated attacker to execute arbitrary code with the same… CWE-77
CWE-787
Command Injection
 Out-of-bounds Write
CVE-2021-26731 2024-10-1 00:15 2022-10-24 Show GitHub Exploit DB Packet Storm
1038 5.4 MEDIUM
Network
wpdeveloperr confetti_fall_animation The Confetti Fall Animation plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'confetti-fall-animation' shortcode in all versions up to, and including, 1.3.0 due to i… CWE-79
Cross-site Scripting
CVE-2024-8919 2024-10-1 00:08 2024-09-25 Show GitHub Exploit DB Packet Storm
1039 4.3 MEDIUM
Network
javmah spreadsheet_integration The Spreadsheet Integration – Automate Google Sheets With WordPress, WooCommerce & Most Popular Form Plugins. Also, Display Google sheet as a Table. plugin for WordPress is vulnerable to unauthorized… CWE-862
 Missing Authorization
CVE-2024-6590 2024-09-30 23:31 2024-09-25 Show GitHub Exploit DB Packet Storm
1040 5.4 MEDIUM
Network
anwp football_leagues The AnWP Football Leagues plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 0.16.7 due to insufficient input sanitization an… CWE-79
Cross-site Scripting
CVE-2024-8917 2024-09-30 23:30 2024-09-25 Show GitHub Exploit DB Packet Storm