Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 1, 2024, 12:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200331 4.9 警告 オラクル - Oracle Database の Oracle Spatial コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3414 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
200332 4.9 警告 オラクル - Oracle Database の Oracle Data Pump コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3411 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
200333 6 警告 オラクル - Oracle Database の Application Express Application Builder コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0076 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
200334 9 危険 オラクル - Oracle Database の Oracle OLAP コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3415 2010-02-12 12:20 2010-01-12 Show GitHub Exploit DB Packet Storm
200335 10 危険 オラクル - Oracle Database の Listener コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0071 2010-02-12 12:20 2010-01-12 Show GitHub Exploit DB Packet Storm
200336 5 警告 Pidgin
Adium
レッドハット
- Pidgin および Adium の MSN プロトコルプラグインにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0013 2010-02-10 13:39 2010-01-8 Show GitHub Exploit DB Packet Storm
200337 10 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat の U3D 実装における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2009-3959 2010-02-10 13:39 2010-01-12 Show GitHub Exploit DB Packet Storm
200338 10 危険 アドビシステムズ - Adobe Reader および Acrobat のダウンロードマネージャーにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-3958 2010-02-10 13:39 2010-01-12 Show GitHub Exploit DB Packet Storm
200339 5 警告 アドビシステムズ - Adobe Reader および Acrobat におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-3957 2010-02-10 13:39 2010-01-12 Show GitHub Exploit DB Packet Storm
200340 10 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat におけるスクリプトインジェクションの脆弱性に関連した脆弱性 CWE-16
環境設定
CVE-2009-3956 2010-02-10 13:39 2010-01-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 1, 2024, 12:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
801 9.8 CRITICAL
Network
razormist telecom_billing_management_system A vulnerability has been found in SourceCodester Telecom Billing Management System 1.0 and classified as critical. This vulnerability affects the function login. The manipulation of the argument unam… CWE-120
Classic Buffer Overflow
CVE-2024-9088 2024-09-27 00:19 2024-09-23 Show GitHub Exploit DB Packet Storm
802 9.8 CRITICAL
Network
vehicle_management_project vehicle_management A vulnerability, which was classified as critical, was found in code-projects Vehicle Management 1.0. This affects an unknown part of the file /edit1.php. The manipulation of the argument sno leads t… CWE-89
SQL Injection
CVE-2024-9087 2024-09-27 00:16 2024-09-23 Show GitHub Exploit DB Packet Storm
803 5.4 MEDIUM
Network
theme-fusion avada The Avada | Website Builder For WordPress & eCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's fusion_button shortcode in all versions up to, and including, … CWE-79
Cross-site Scripting
CVE-2024-5628 2024-09-27 00:14 2024-09-13 Show GitHub Exploit DB Packet Storm
804 4.3 MEDIUM
Network
realestateconnected easy_property_listings The Easy Property Listings WordPress plugin before 3.5.4 does not have CSRF check when deleting contacts in bulk, which could allow attackers to make a logged in admin delete them via a CSRF attack CWE-352
 Origin Validation Error
CVE-2024-3163 2024-09-27 00:13 2024-09-12 Show GitHub Exploit DB Packet Storm
805 7.5 HIGH
Network
tamparongj_03 online_graduate_tracer_system A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /tracking/admin/fetch_it.php… CWE-89
SQL Injection
CVE-2024-7845 2024-09-27 00:10 2024-08-16 Show GitHub Exploit DB Packet Storm
806 6.1 MEDIUM
Network
wpfactory wpfactory_helper The WPFactory Helper plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including,… CWE-79
Cross-site Scripting
CVE-2024-8656 2024-09-27 00:04 2024-09-13 Show GitHub Exploit DB Packet Storm
807 6.1 MEDIUM
Network
redhat build_of_keycloak
keycloak
An open redirect vulnerability was found in Keycloak. A specially crafted URL can be constructed where the referrer and referrer_uri parameters are made to trick a user to visit a malicious webpage. … CWE-601
Open Redirect
CVE-2024-7260 2024-09-27 00:01 2024-09-10 Show GitHub Exploit DB Packet Storm
808 6.1 MEDIUM
Network
amcharts amcharts\ The amCharts: Charts and Maps plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'amcharts_javascript' parameter in all versions up to, and including, 1.4.4 due to the abili… CWE-79
Cross-site Scripting
CVE-2024-8622 2024-09-26 23:59 2024-09-12 Show GitHub Exploit DB Packet Storm
809 8.1 HIGH
Network
strapi strapi Strapi is an open-source content management system. By combining two vulnerabilities (an `Open Redirect` and `session token sent as URL query parameter`) in @strapi/plugin-users-permissions before ve… CWE-601
CWE-294
Open Redirect
Authentication Bypass by Capture-replay 
CVE-2024-34065 2024-09-26 23:55 2024-06-13 Show GitHub Exploit DB Packet Storm
810 6.5 MEDIUM
Network
strapi strapi Strapi is an open-source content management system. Prior to version 4.22.0, a denial-of-service vulnerability is present in the media upload process causing the server to crash without restarting, a… NVD-CWE-Other
CVE-2024-31217 2024-09-26 23:53 2024-06-13 Show GitHub Exploit DB Packet Storm