Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 20, 2024, 12:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198921 4.3 警告 オラクル - Oracle Industry Product Suite の Retail - Oracle Retail Markdown Optimization コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0862 2010-05-13 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
198922 4.3 警告 オラクル - Oracle Industry Product Suite の Life Sciences - Oracle Thesaurus Management System コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0875 2010-05-13 15:12 2010-04-13 Show GitHub Exploit DB Packet Storm
198923 4.3 警告 オラクル - Oracle Industry Product Suite の Life Sciences - Oracle Clinical Remote Data Capture Option コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0876 2010-05-13 15:12 2010-04-13 Show GitHub Exploit DB Packet Storm
198924 4.3 警告 オラクル - Oracle Industry Product Suite の Communications - Oracle Communications Unified Inventory Management コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0874 2010-05-13 15:12 2010-04-13 Show GitHub Exploit DB Packet Storm
198925 4 警告 オラクル - 複数の Oracle 製品の PeopleTools コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0879 2010-05-13 15:12 2010-04-13 Show GitHub Exploit DB Packet Storm
198926 4 警告 オラクル - 複数の Oracle 製品の PeopleTools コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0878 2010-05-13 15:11 2010-04-13 Show GitHub Exploit DB Packet Storm
198927 5 警告 オラクル - 複数の Oracle 製品の PeopleTools コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0877 2010-05-13 15:11 2010-04-13 Show GitHub Exploit DB Packet Storm
198928 4 警告 オラクル - 複数の Oracle 製品の PeopleTools コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0880 2010-05-13 15:11 2010-04-13 Show GitHub Exploit DB Packet Storm
198929 3.5 注意 オラクル - Oracle E-Business Suite の Oracle Workflow Cartridge コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0857 2010-05-13 15:10 2010-04-13 Show GitHub Exploit DB Packet Storm
198930 3.5 注意 オラクル - Oracle E-Business Suite の E-Business Intelligence コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0858 2010-05-13 15:10 2010-04-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 20, 2024, 12:52 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 9.8 CRITICAL
Network
nitropack nitropack Improper Control of Generation of Code ('Code Injection') vulnerability in NitroPack Inc. NitroPack allows Code Injection.This issue affects NitroPack: from n/a through 1.16.7. Update CWE-94
Code Injection
CVE-2024-43922 2024-09-20 06:44 2024-08-30 Show GitHub Exploit DB Packet Storm
22 8.8 HIGH
Adjacent
dlink covr-x1870_firmware
dir-x4860_firmware
Certain models of D-Link wireless routers contain hidden functionality. By sending specific packets to the web service, the attacker can forcibly enable the telnet service and log in using hard-coded… Update CWE-912
 Hidden Functionality
CVE-2024-45696 2024-09-20 06:42 2024-09-16 Show GitHub Exploit DB Packet Storm
23 9.8 CRITICAL
Network
dlink dir-x4860_firmware Certain models of D-Link wireless routers do not properly validate user input in the telnet service, allowing unauthenticated remote attackers to use hard-coded credentials to log into telnet and inj… Update CWE-798
 Use of Hard-coded Credentials
CVE-2024-45698 2024-09-20 06:40 2024-09-16 Show GitHub Exploit DB Packet Storm
24 9.8 CRITICAL
Network
dlink dir-x4860_firmware Certain models of D-Link wireless routers have a hidden functionality where the telnet service is enabled when the WAN port is plugged in. Unauthorized remote attackers can log in and execute OS comm… Update CWE-912
 Hidden Functionality
CVE-2024-45697 2024-09-20 06:40 2024-09-16 Show GitHub Exploit DB Packet Storm
25 9.8 CRITICAL
Network
prixan prixanconnect Prixan prixanconnect up to v1.62 was discovered to contain a SQL injection vulnerability via the component CartsGuruCatalogModuleFrontController::importProducts(). Update CWE-89
SQL Injection
CVE-2023-40920 2024-09-20 06:35 2023-10-6 Show GitHub Exploit DB Packet Storm
26 6.7 MEDIUM
Local
watchguard epp_firmware
edr_firmware
epdr_firmware
panda_ad360_firmware
An issue was discovered in WatchGuard EPDR 8.0.21.0002. It is possible to bypass the defensive capabilities by adding a registry key as SYSTEM. Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2023-26237 2024-09-20 06:35 2023-10-5 Show GitHub Exploit DB Packet Storm
27 - - - A vulnerability classified as critical has been found in D-Link DAR-7000 up to 20240912. Affected is an unknown function of the file /view/DBManage/Backup_Server_commit.php. The manipulation of the a… New CWE-78
OS Command 
CVE-2024-9004 2024-09-20 06:15 2024-09-20 Show GitHub Exploit DB Packet Storm
28 - - - A vulnerability was found in Jinan Chicheng Company JFlow 2.0.0. It has been rated as problematic. This issue affects the function AttachmentUploadController of the file /WF/Ath/EntityMutliFile_Load.… New CWE-284
Improper Access Control
CVE-2024-9003 2024-09-20 06:15 2024-09-20 Show GitHub Exploit DB Packet Storm
29 6.5 MEDIUM
Network
- - Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability New CWE-787
 Out-of-bounds Write
CVE-2024-43496 2024-09-20 06:15 2024-09-20 Show GitHub Exploit DB Packet Storm
30 6.5 MEDIUM
Network
- - Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability New CWE-843
Type Confusion
CVE-2024-43489 2024-09-20 06:15 2024-09-20 Show GitHub Exploit DB Packet Storm