Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196811 5 警告 オラクル - Oracle Supply Chain Products Suite の Oracle Agile Product Supplier Collaboration for Process コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3532 2011-10-27 16:06 2011-10-18 Show GitHub Exploit DB Packet Storm
196812 4.3 警告 オラクル - Oracle Industry Applications の Health Sciences - Oracle Thesaurus Management System コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2323 2011-10-27 10:07 2011-10-18 Show GitHub Exploit DB Packet Storm
196813 4.3 警告 オラクル - Oracle Industry Applications の Health Sciences - Oracle Clinical、Remote Data Capture における脆弱性 CWE-noinfo
情報不足
CVE-2011-2309 2011-10-27 10:07 2011-10-18 Show GitHub Exploit DB Packet Storm
196814 6.8 警告 オラクル - Oracle Virtualization の Sun Ray コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3538 2011-10-27 10:06 2011-10-18 Show GitHub Exploit DB Packet Storm
196815 5.5 警告 オラクル - Oracle Linux の Oracle Validated 処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2306 2011-10-27 10:05 2011-10-19 Show GitHub Exploit DB Packet Storm
196816 2.1 注意 オラクル - 複数の Oracle Sun 製品における Integrated Lights Out Manager CLI の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3522 2011-10-27 10:04 2011-10-18 Show GitHub Exploit DB Packet Storm
196817 5.5 警告 オラクル - Oracle PeopleSoft Enterprise HRMS における JPM の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3533 2011-10-27 10:03 2011-10-18 Show GitHub Exploit DB Packet Storm
196818 4 警告 オラクル - Oracle PeopleSoft Enterprise HRMS における Talent Acquisition Manager の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3529 2011-10-27 10:01 2011-10-18 Show GitHub Exploit DB Packet Storm
196819 5.5 警告 オラクル - Oracle PeopleSoft Enterprise HRMS における Candidate Gateway の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3527 2011-10-27 10:01 2011-10-18 Show GitHub Exploit DB Packet Storm
196820 5.5 警告 オラクル - Oracle PeopleSoft Enterprise PeopleTools におけるセキュリティの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2315 2011-10-27 09:59 2011-10-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
311 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mm: vmalloc: ensure vmap_block is initialised before adding to queue Commit 8c61291fd850 ("mm: fix incorrect vbq reference in pur… Update CWE-129
 Improper Validation of Array Index
CVE-2024-46847 2024-10-2 23:16 2024-09-27 Show GitHub Exploit DB Packet Storm
312 9.8 CRITICAL
Network
vmware vcenter_server The vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sendi… Update CWE-787
 Out-of-bounds Write
CVE-2024-38812 2024-10-2 23:16 2024-09-18 Show GitHub Exploit DB Packet Storm
313 - - - A local privilege escalation vulnerability in Sophos Intercept X for Windows with Central Device Encryption 2024.2.0 and older allows writing of arbitrary files. New - CVE-2024-8885 2024-10-2 23:15 2024-10-2 Show GitHub Exploit DB Packet Storm
314 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change When disabling wifi mt7921_ipv6_addr_change() is called as… Update CWE-476
 NULL Pointer Dereference
CVE-2024-46860 2024-10-2 23:04 2024-09-27 Show GitHub Exploit DB Packet Storm
315 9.8 CRITICAL
Network
vmware vcenter_server The vCenter Server contains a privilege escalation vulnerability. A malicious actor with network access to vCenter Server may trigger this vulnerability to escalate privileges to root by sending a sp… Update CWE-273
 Improper Check for Dropped Privileges
CVE-2024-38813 2024-10-2 22:59 2024-09-18 Show GitHub Exploit DB Packet Storm
316 5.3 MEDIUM
Network
apache druid Padding Oracle vulnerability in Apache Druid extension, druid-pac4j. This could allow an attacker to manipulate a pac4j session cookie. This issue affects Apache Druid versions 0.18.0 through 30.0.0… Update NVD-CWE-noinfo
CVE-2024-45384 2024-10-2 22:57 2024-09-18 Show GitHub Exploit DB Packet Storm
317 6.1 MEDIUM
Network
tebilisim v5 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in TE Informatics V5 allows Reflected XSS.This issue affects V5: before 6.2. Update CWE-79
Cross-site Scripting
CVE-2024-2010 2024-10-2 22:52 2024-09-12 Show GitHub Exploit DB Packet Storm
318 - - - LibreNMS is an open-source, PHP/MySQL/SNMP-based network monitoring system. Stored Cross-Site Scripting (XSS) can be achieved by uploading a new Background for a Custom Map. Users with "admin" role c… New CWE-79
CWE-116
CWE-434
Cross-site Scripting
 Improper Encoding or Escaping of Output
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-47528 2024-10-2 22:35 2024-10-2 Show GitHub Exploit DB Packet Storm
319 9.8 CRITICAL
Network
phpgurukul online_shopping_portal A vulnerability classified as critical was found in PHPGurukul Online Shopping Portal 2.0. This vulnerability affects unknown code of the file /shopping/admin/index.php of the component Admin Panel. … Update CWE-89
SQL Injection
CVE-2024-9326 2024-10-2 22:33 2024-09-29 Show GitHub Exploit DB Packet Storm
320 9.8 CRITICAL
Network
anisha supply_chain_management A vulnerability was found in code-projects Supply Chain Management 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/edit_manufacturer.php. The manipulation … Update CWE-89
SQL Injection
CVE-2024-9322 2024-10-2 22:32 2024-09-29 Show GitHub Exploit DB Packet Storm