Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196911 5.5 警告 オラクル - Oracle PeopleSoft Enterprise HRMS における eProfile の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3528 2011-10-27 09:55 2011-10-18 Show GitHub Exploit DB Packet Storm
196912 4 警告 オラクル - Oracle Siebel CRM の Siebel Core - UIF Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3526 2011-10-27 09:54 2011-10-18 Show GitHub Exploit DB Packet Storm
196913 5.5 警告 オラクル - Oracle Siebel CRM の Siebel Core - UIF Client コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3518 2011-10-27 09:53 2011-10-18 Show GitHub Exploit DB Packet Storm
196914 4.3 警告 オラクル - Oracle Siebel CRM の Siebel Apps - Marketing コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2316 2011-10-27 09:53 2011-10-18 Show GitHub Exploit DB Packet Storm
196915 1.7 注意 オラクル - Oracle Solaris における Zone の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3539 2011-10-27 09:52 2011-10-18 Show GitHub Exploit DB Packet Storm
196916 7.8 危険 オラクル - Oracle Solaris における Kernel/Filesystem の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3537 2011-10-27 09:52 2011-10-18 Show GitHub Exploit DB Packet Storm
196917 2.1 注意 オラクル - Oracle Solaris における DTrace Software Library の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3536 2011-10-27 09:51 2011-10-18 Show GitHub Exploit DB Packet Storm
196918 5 警告 オラクル - Oracle Solaris における Network Status Monitor の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3534 2011-10-27 09:50 2011-10-18 Show GitHub Exploit DB Packet Storm
196919 1.7 注意 オラクル - Oracle Solaris における ZFS の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2312 2011-10-27 09:50 2011-10-18 Show GitHub Exploit DB Packet Storm
196920 1.7 注意 オラクル - Oracle Solaris における ZFS の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2311 2011-10-27 09:49 2011-10-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
121 6.5 MEDIUM
Network
zoom meeting_software_development_kit
zoom
vdi_windows_meeting_clients
Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via … Update NVD-CWE-noinfo
CVE-2024-24695 2024-10-5 00:44 2024-02-14 Show GitHub Exploit DB Packet Storm
122 9.8 CRITICAL
Network
zoom meeting_software_development_kit
zoom
vdi_windows_meeting_clients
rooms
Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an unauthenticated user to conduct an escalation of privilege via… Update NVD-CWE-noinfo
CVE-2024-24691 2024-10-5 00:43 2024-02-14 Show GitHub Exploit DB Packet Storm
123 6.7 MEDIUM
Local
linuxfoundation
rdkcentral
google
openwrt
yocto
rdk-b
android
openwrt
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed… Update CWE-787
 Out-of-bounds Write
CVE-2023-20832 2024-10-5 00:35 2023-09-4 Show GitHub Exploit DB Packet Storm
124 7.5 HIGH
Network
oracle weblogic_server Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.… Update NVD-CWE-noinfo
CVE-2017-10271 2024-10-5 00:35 2017-10-20 Show GitHub Exploit DB Packet Storm
125 4.7 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Avoid race between dcn35_set_drr() and dc_state_destruct() dc_state_destruct() nulls the resource context of the… Update CWE-476
 NULL Pointer Dereference
CVE-2024-46850 2024-10-5 00:30 2024-09-27 Show GitHub Exploit DB Packet Storm
126 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: perf/x86/intel: Limit the period on Haswell Running the ltp test cve-2015-3290 concurrently reports the following warnings. perf… Update NVD-CWE-noinfo
CVE-2024-46848 2024-10-5 00:23 2024-09-27 Show GitHub Exploit DB Packet Storm
127 - - - IDURAR is open source ERP CRM accounting invoicing software. The vulnerability exists in the corePublicRouter.js file. Using the reference usage here, it is identified that the public endpoint is acc… New CWE-22
CWE-23
Path Traversal
 Relative Path Traversal
CVE-2024-47769 2024-10-5 00:15 2024-10-5 Show GitHub Exploit DB Packet Storm
128 - - - Lif Authentication Server is a server used by Lif to do various tasks regarding Lif accounts. This vulnerability has to do with the account recovery system where there does not appear to be a check t… New CWE-287
Improper Authentication
CVE-2024-47768 2024-10-5 00:15 2024-10-5 Show GitHub Exploit DB Packet Storm
129 - - - Minecraft MOTD Parser is a PHP library to parse minecraft server motd. The HtmlGenerator class is subject to potential cross-site scripting (XSS) attack through a parsed malformed Minecraft server MO… New CWE-79
CWE-80
Cross-site Scripting
Basic XSS
CVE-2024-47765 2024-10-5 00:15 2024-10-5 Show GitHub Exploit DB Packet Storm
130 - - - Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. If the Parse Server option allowCustomObjectId: true is set, an attacker that is allowed to cre… New CWE-285
Improper Authorization
CVE-2024-47183 2024-10-5 00:15 2024-10-5 Show GitHub Exploit DB Packet Storm