Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 21, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196301 6.8 警告 オラクル - Oracle Secure Backup における脆弱性 CWE-noinfo
情報不足
CVE-2011-2252 2011-07-29 11:04 2011-07-19 Show GitHub Exploit DB Packet Storm
196302 4.3 警告 オラクル - Oracle Secure Backup における脆弱性 CWE-noinfo
情報不足
CVE-2011-2251 2011-07-29 11:04 2011-07-19 Show GitHub Exploit DB Packet Storm
196303 7.1 危険 オラクル - Oracle Database Server の Core RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2253 2011-07-29 11:03 2011-07-19 Show GitHub Exploit DB Packet Storm
196304 3.5 注意 オラクル - Oracle Database Server の Core RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2243 2011-07-29 11:02 2011-07-19 Show GitHub Exploit DB Packet Storm
196305 1.3 注意 オラクル - Oracle Database Server の Core RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2242 2011-07-29 11:02 2011-07-19 Show GitHub Exploit DB Packet Storm
196306 1.7 注意 オラクル - Oracle Database Server の Oracle Universal Installer における脆弱性 CWE-noinfo
情報不足
CVE-2011-2240 2011-07-29 10:59 2011-07-19 Show GitHub Exploit DB Packet Storm
196307 7.1 危険 オラクル - Oracle Database Server の Core RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2239 2011-07-29 10:58 2011-07-19 Show GitHub Exploit DB Packet Storm
196308 4 警告 オラクル - Oracle Database Server の Database Vault コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2238 2011-07-29 10:55 2011-07-19 Show GitHub Exploit DB Packet Storm
196309 5 警告 オラクル - Oracle Database Server の Core RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2230 2011-07-29 10:55 2011-07-19 Show GitHub Exploit DB Packet Storm
196310 6.5 警告 オラクル - Oracle Database Server の Core RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-0880 2011-07-29 10:54 2011-07-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 5:16 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2141 5.4 MEDIUM
Network
code-projects inventory_management A vulnerability classified as problematic was found in code-projects Inventory Management 1.0. This vulnerability affects unknown code of the file /view/registration.php of the component Registration… CWE-79
Cross-site Scripting
CVE-2024-8605 2024-09-14 00:31 2024-09-10 Show GitHub Exploit DB Packet Storm
2142 4.8 MEDIUM
Network
craftcms craft_cms Craft is a content management system (CMS). Craft CMS 5 stored XSS can be triggered by the breadcrumb list and title fields with user input. CWE-79
Cross-site Scripting
CVE-2024-45406 2024-09-14 00:30 2024-09-10 Show GitHub Exploit DB Packet Storm
2143 7.2 HIGH
Network
mozilo mozilocms An arbitrary file upload vulnerability in the component /admin/index.php of moziloCMS v3.0 allows attackers to execute arbitrary code via uploading a crafted file. CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-44871 2024-09-14 00:28 2024-09-11 Show GitHub Exploit DB Packet Storm
2144 6.1 MEDIUM
Network
mozilo mozilocms A reflected cross-site scripting (XSS) vulnerability in moziloCMS v3.0 allows attackers to execute arbitrary code in the context of a user's browser via injecting a crafted payload. CWE-79
Cross-site Scripting
CVE-2024-44872 2024-09-14 00:26 2024-09-11 Show GitHub Exploit DB Packet Storm
2145 7.8 HIGH
Local
microsoft windows_10_1809
windows_server_2019
windows_server_2022
windows_11_21h2
windows_11_22h2
windows_server_2022_23h2
windows_10_1607
windows_server_2016
windows_10_22h2
windows…
Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability NVD-CWE-noinfo
CVE-2024-38252 2024-09-14 00:23 2024-09-11 Show GitHub Exploit DB Packet Storm
2146 7.8 HIGH
Local
microsoft windows_11_21h2
windows_11_22h2
windows_server_2022_23h2
windows_11_24h2
windows_11_23h2
Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability NVD-CWE-noinfo
CVE-2024-38253 2024-09-14 00:20 2024-09-11 Show GitHub Exploit DB Packet Storm
2147 6.2 MEDIUM
Local
microsoft windows_10_1507
windows_10_1809
windows_server_2019
windows_server_2022
windows_11_21h2
windows_11_22h2
windows_11_23h2
windows_server_2022_23h2
windows_10_1607
windows_ser…
Windows Authentication Information Disclosure Vulnerability NVD-CWE-noinfo
CVE-2024-38254 2024-09-14 00:16 2024-09-11 Show GitHub Exploit DB Packet Storm
2148 6.5 MEDIUM
Network
zoneminder zoneminder ZoneMinder is a free, open source Closed-circuit television software application. In WWW/AJAX/watch.php, Line: 51 takes a few parameter in sql query without sanitizing it which makes it vulnerable to… CWE-89
SQL Injection
CVE-2023-41884 2024-09-14 00:08 2024-08-13 Show GitHub Exploit DB Packet Storm
2149 5.5 MEDIUM
Local
microsoft windows_server_2008
windows_server_2012
windows_10_1507
windows_10_1809
windows_server_2019
windows_10_1607
windows_server_2016
windows_10_22h2
windows_10_21h1
Windows Kernel-Mode Driver Information Disclosure Vulnerability NVD-CWE-noinfo
CVE-2024-38256 2024-09-14 00:05 2024-09-11 Show GitHub Exploit DB Packet Storm
2150 7.5 HIGH
Network
microsoft windows_10_1809
windows_server_2019
windows_server_2022
windows_11_21h2
windows_11_22h2
windows_server_2022_23h2
windows_10_1607
windows_server_2016
windows_10_22h2
windows…
Microsoft AllJoyn API Information Disclosure Vulnerability NVD-CWE-noinfo
CVE-2024-38257 2024-09-14 00:03 2024-09-11 Show GitHub Exploit DB Packet Storm