Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199851 5.6 警告 オラクル - Oracle Solaris における ZFS の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-2392 2010-08-3 19:20 2010-07-13 Show GitHub Exploit DB Packet Storm
199852 6.2 警告 オラクル - Oracle Solaris における rdist の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-0916 2010-08-3 19:20 2010-07-13 Show GitHub Exploit DB Packet Storm
199853 7.5 危険 OpenBSD
FreeBSD
オラクル
NetBSD
- 複数の製品の ftpd におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2008-4247 2010-08-3 19:19 2008-09-25 Show GitHub Exploit DB Packet Storm
199854 7.5 危険 ターボリナックス
MySQL AB
- MySQL で使用される yaSSL における複数のスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-4484 2010-08-3 18:59 2009-12-30 Show GitHub Exploit DB Packet Storm
199855 2.1 注意 オラクル - Oracle Database Server の Export コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0901 2010-08-2 19:32 2010-07-13 Show GitHub Exploit DB Packet Storm
199856 2.6 注意 オラクル - Windows 上で稼働する Oracle Database Server の Network Layer コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0900 2010-08-2 19:32 2010-07-13 Show GitHub Exploit DB Packet Storm
199857 4.3 警告 オラクル - Oracle Database Server の Application Express コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0892 2010-08-2 19:32 2010-07-13 Show GitHub Exploit DB Packet Storm
199858 6 警告 オラクル - Oracle Database Server の Oracle OLAP コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0902 2010-08-2 19:31 2010-07-13 Show GitHub Exploit DB Packet Storm
199859 7.8 危険 オラクル - Windows 上で稼働する Oracle Database Server の Net Foundation Layer コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0903 2010-08-2 19:31 2010-07-13 Show GitHub Exploit DB Packet Storm
199860 7.8 危険 オラクル - Oracle Database Server の Listener コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0911 2010-08-2 19:30 2010-07-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 4:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1931 7.5 HIGH
Network
tdsql_chitu_project tdsql_chitu An issue in TDSQL Chitu management platform v.10.3.19.5.0 allows a remote attacker to obtain sensitive information via get_db_info function in install.php. NVD-CWE-noinfo
CVE-2023-42387 2024-09-26 03:35 2023-09-19 Show GitHub Exploit DB Packet Storm
1932 7.5 HIGH
Network
apache tomcat_connectors Important: Authentication Bypass CVE-2023-41081 The mod_jk component of Apache Tomcat Connectors in some circumstances, such as when a configuration included "JkOptions +ForwardDirectories" but the … NVD-CWE-noinfo
CVE-2023-41081 2024-09-26 03:35 2023-09-13 Show GitHub Exploit DB Packet Storm
1933 5.4 MEDIUM
Network
overleaf overleaf Overleaf is a web-based collaborative LaTeX editor. When installing Server Pro using the Overleaf Toolkit from before 2024-07-17 or legacy docker-compose.yml from before 2024-08-28, the configuration… CWE-1188
 Insecure Default Initialization of Resource
CVE-2024-45313 2024-09-26 03:12 2024-09-3 Show GitHub Exploit DB Packet Storm
1934 6.5 MEDIUM
Network
opendaylight model-driven_service_abstraction_layer In OpenDaylight Model-Driven Service Abstraction Layer (MD-SAL) through 13.0.1, a controller with a follower role can configure flow entries in an OpenDaylight clustering deployment. NVD-CWE-noinfo
CVE-2024-46942 2024-09-26 03:08 2024-09-16 Show GitHub Exploit DB Packet Storm
1935 5.4 MEDIUM
Network
workdo crmgo_saas A vulnerability classified as problematic was found in CodeCanyon CRMGo SaaS 7.2. This vulnerability affects unknown code of the file /deal/{note_id}/note. The manipulation of the argument notes lead… CWE-79
Cross-site Scripting
CVE-2024-9030 2024-09-26 03:01 2024-09-20 Show GitHub Exploit DB Packet Storm
1936 9.8 CRITICAL
Network
cellopoint secure_email_gateway Secure Email Gateway from Cellopoint has Buffer Overflow Vulnerability in authentication process. Remote unauthenticated attackers can send crafted packets to crash the process, thereby bypassing aut… CWE-787
 Out-of-bounds Write
CVE-2024-9043 2024-09-26 02:54 2024-09-20 Show GitHub Exploit DB Packet Storm
1937 9.8 CRITICAL
Network
medialibs webo-facto The Webo-facto plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 1.40 due to insufficient restriction on the 'doSsoAuthentification' function. This makes it… NVD-CWE-noinfo
CVE-2024-8853 2024-09-26 02:49 2024-09-20 Show GitHub Exploit DB Packet Storm
1938 9.8 CRITICAL
Network
gematik reference_validator The reference validator is a tool to perform advanced validation of FHIR resources for TI applications and interoperability standards. The profile location routine in the referencevalidator commons p… CWE-611
XXE
CVE-2024-46984 2024-09-26 02:49 2024-09-20 Show GitHub Exploit DB Packet Storm
1939 9.8 CRITICAL
Network
code-projects crud_operation_system A vulnerability, which was classified as critical, was found in code-projects Crud Operation System 1.0. Affected is an unknown function of the file updata.php. The manipulation of the argument sid l… CWE-89
SQL Injection
CVE-2024-9011 2024-09-26 02:48 2024-09-20 Show GitHub Exploit DB Packet Storm
1940 9.8 CRITICAL
Network
fabianros online_quiz_site A vulnerability, which was classified as critical, has been found in code-projects Online Quiz Site 1.0. This issue affects some unknown processing of the file showtest.php. The manipulation of the a… CWE-89
SQL Injection
CVE-2024-9009 2024-09-26 02:46 2024-09-20 Show GitHub Exploit DB Packet Storm