Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196921 4.3 警告 オラクル - Oracle Solaris における libnsl の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2304 2011-10-27 09:49 2011-10-18 Show GitHub Exploit DB Packet Storm
196922 2.4 注意 オラクル - Oracle Solaris における xscreensaver の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2292 2011-10-27 09:48 2011-10-18 Show GitHub Exploit DB Packet Storm
196923 2.1 注意 オラクル - Oracle Solaris における ZFS の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2286 2011-10-27 09:47 2011-10-18 Show GitHub Exploit DB Packet Storm
196924 7.8 危険 オラクル - Oracle Sun Products Suite の複数の製品における Web Container の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3559 2011-10-26 16:43 2011-10-18 Show GitHub Exploit DB Packet Storm
196925 6.5 警告 オラクル - Oracle Database Server の Application Express コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3525 2011-10-26 16:42 2011-10-18 Show GitHub Exploit DB Packet Storm
196926 5.5 警告 オラクル - Oracle Database Server の Core RDBMS コンポーネントおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3512 2011-10-26 16:42 2011-10-18 Show GitHub Exploit DB Packet Storm
196927 3.6 注意 オラクル - Oracle Database Server の Database Vault コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3511 2011-10-26 16:40 2011-10-18 Show GitHub Exploit DB Packet Storm
196928 3.6 注意 オラクル - Oracle Database Server の Database Vault コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2322 2011-10-26 16:40 2011-10-18 Show GitHub Exploit DB Packet Storm
196929 4.1 警告 オラクル - Oracle Database Server の Oracle Text コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2301 2011-10-26 16:39 2011-10-18 Show GitHub Exploit DB Packet Storm
196930 3.5 注意 オラクル - Oracle E-Business Suite の Oracle Applications Framework コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3519 2011-10-26 16:38 2011-10-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
171 6.5 MEDIUM
Network
zoom zoom
vdi_windows_meeting_clients
meeting_software_development_kit
Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via … Update NVD-CWE-noinfo
CVE-2024-24696 2024-10-4 23:33 2024-02-14 Show GitHub Exploit DB Packet Storm
172 - - - A vulnerability was found in D-Link DIR-605L 2.13B01 BETA. It has been classified as critical. This affects the function formSetQoS of the file /goform/formSetQoS. The manipulation of the argument cu… New CWE-120
Classic Buffer Overflow
CVE-2024-9515 2024-10-4 23:15 2024-10-4 Show GitHub Exploit DB Packet Storm
173 - - - A vulnerability was found in D-Link DIR-605L 2.13B01 BETA. It has been declared as critical. This vulnerability affects the function formSetDomainFilter of the file /goform/formSetDomainFilter. The m… New CWE-120
Classic Buffer Overflow
CVE-2024-9514 2024-10-4 23:15 2024-10-4 Show GitHub Exploit DB Packet Storm
174 - - - Ada.cx's Sentry configuration allowed for blind server-side request forgeries (SSRF) through the use of a data scraping endpoint. New - CVE-2024-9410 2024-10-4 23:15 2024-10-4 Show GitHub Exploit DB Packet Storm
175 - - - The Eufy Homebase 2 before firmware version 3.3.4.1h creates a dedicated wireless network for its ecosystem, which serves as a proxy to the end user's primary network. The WPA2-PSK generation of this… New - CVE-2023-37822 2024-10-4 23:15 2024-10-4 Show GitHub Exploit DB Packet Storm
176 4.4 MEDIUM
Local
fortinet fortiproxy
fortios
A use of password hash with insufficient computational effort vulnerability [CWE-916] affecting FortiOS version 7.4.3 and below, 7.2 all versions, 7.0 all versions, 6.4 all versions and FortiProxy ve… Update CWE-916
 Use of Password Hash With Insufficient Computational Effort
CVE-2024-21754 2024-10-4 23:13 2024-06-12 Show GitHub Exploit DB Packet Storm
177 6.7 MEDIUM
Local
zoom vdi_windows_meeting_clients
rooms
zoom
meeting_sdk
Untrusted search path in some Zoom 32 bit Windows clients may allow an authenticated user to conduct an escalation of privilege via local access. Update CWE-426
 Untrusted Search Path
CVE-2024-24697 2024-10-4 23:08 2024-02-14 Show GitHub Exploit DB Packet Storm
178 - - - Scriptcase v9.10.023 and before is vulnerable to Remote Code Execution (RCE) via the nm_zip function. Update - CVE-2024-46080 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
179 - - - A vulnerability classified as problematic has been found in OFCMS 1.1.2. This affects the function add of the file /admin/system/dict/add.json?sqlid=system.dict.save. The manipulation of the argument… Update CWE-79
Cross-site Scripting
CVE-2024-9411 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
180 - - - A SQL Injection vulnerability was discovered in Cloudlog 2.6.15, specifically within the get_station_info()function located in the file /application/models/Oqrs_model.php. The vulnerability is exploi… Update - CVE-2024-45999 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm