Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 1, 2024, 12:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200331 4.9 警告 オラクル - Oracle Database の Oracle Spatial コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3414 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
200332 4.9 警告 オラクル - Oracle Database の Oracle Data Pump コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3411 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
200333 6 警告 オラクル - Oracle Database の Application Express Application Builder コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0076 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
200334 9 危険 オラクル - Oracle Database の Oracle OLAP コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3415 2010-02-12 12:20 2010-01-12 Show GitHub Exploit DB Packet Storm
200335 10 危険 オラクル - Oracle Database の Listener コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0071 2010-02-12 12:20 2010-01-12 Show GitHub Exploit DB Packet Storm
200336 5 警告 Pidgin
Adium
レッドハット
- Pidgin および Adium の MSN プロトコルプラグインにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0013 2010-02-10 13:39 2010-01-8 Show GitHub Exploit DB Packet Storm
200337 10 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat の U3D 実装における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2009-3959 2010-02-10 13:39 2010-01-12 Show GitHub Exploit DB Packet Storm
200338 10 危険 アドビシステムズ - Adobe Reader および Acrobat のダウンロードマネージャーにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-3958 2010-02-10 13:39 2010-01-12 Show GitHub Exploit DB Packet Storm
200339 5 警告 アドビシステムズ - Adobe Reader および Acrobat におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-3957 2010-02-10 13:39 2010-01-12 Show GitHub Exploit DB Packet Storm
200340 10 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat におけるスクリプトインジェクションの脆弱性に関連した脆弱性 CWE-16
環境設定
CVE-2009-3956 2010-02-10 13:39 2010-01-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 1, 2024, 12:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
211 - - - An information disclosure vulnerability in the /Letter/PrintQr/ endpoint of Solvait v24.4.2 allows attackers to access sensitive data via a crafted request. Update - CVE-2024-44860 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
212 - - - Dell SmartFabric OS10 Software, versions 10.5.6.x, 10.5.5.x, 10.5.4.x,10.5.3.x, contains an Uncontrolled Resource Consumption vulnerability. A remote unauthenticated host could potentially exploit th… Update CWE-400
 Uncontrolled Resource Consumption
CVE-2024-37125 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
213 4.3 MEDIUM
Network
- - The Email Subscribers by Icegram Express – Email Marketing, Newsletters, Automation for WordPress & WooCommerce plugin for WordPress is vulnerable to unauthorized access of data due to a missing capa… Update CWE-862
 Missing Authorization
CVE-2024-8771 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
214 4.4 MEDIUM
Network
- - A flaw was found in oVirt. A user with administrator privileges, including users with the ReadOnlyAdmin permission, may be able to use browser developer tools to view Provider passwords in cleartext. Update CWE-312
 Cleartext Storage of Sensitive Information
CVE-2024-7259 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
215 - - - Assimp v5.4.3 is vulnerable to Buffer Overflow via the MD5Importer::LoadMD5MeshFile function. Update - CVE-2024-46632 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
216 - - - A Cross-Site Request Forgery (CSRF) vulnerability exists in kishan0725's Hospital Management System version 6.3.5. The vulnerability allows an attacker to craft a malicious HTML form that submits a r… Update - CVE-2024-45983 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
217 7.2 HIGH
Network
- - IBM ManageIQ could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted yaml file request. Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-43191 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
218 - - - In Foxit PDF Reader before 2024.3, and PDF Editor before 2024.3 and 13.x before 13.1.4, an attacker can replace an update file with a Trojan horse via side loading, because the update service lacks i… Update - CVE-2024-41605 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
219 - - - aimeos/ai-controller-frontend is the Aimeos frontend controller package for e-commerce projects. Prior to versions 2024.4.2, 2023.10.9, 2022.10.8, 2021.10.8, and 2020.10.15, an insecure direct object… Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-39319 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
220 - - - Mattermost versions 9.10.x <= 9.10.1, 9.9.x <= 9.9.2, 9.5.x <= 9.5.8 fail to limit access to channels files that have not been linked to a post which allows an attacker to view them in channels that … Update - CVE-2024-9155 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm