Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 1, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202461 4.3 警告 オラクル - Oracle Industry Product Suite の Communications - Oracle Communications Unified Inventory Management コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0874 2010-05-13 15:12 2010-04-13 Show GitHub Exploit DB Packet Storm
202462 4 警告 オラクル - 複数の Oracle 製品の PeopleTools コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0879 2010-05-13 15:12 2010-04-13 Show GitHub Exploit DB Packet Storm
202463 4 警告 オラクル - 複数の Oracle 製品の PeopleTools コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0878 2010-05-13 15:11 2010-04-13 Show GitHub Exploit DB Packet Storm
202464 5 警告 オラクル - 複数の Oracle 製品の PeopleTools コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0877 2010-05-13 15:11 2010-04-13 Show GitHub Exploit DB Packet Storm
202465 4 警告 オラクル - 複数の Oracle 製品の PeopleTools コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0880 2010-05-13 15:11 2010-04-13 Show GitHub Exploit DB Packet Storm
202466 3.5 注意 オラクル - Oracle E-Business Suite の Oracle Workflow Cartridge コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0857 2010-05-13 15:10 2010-04-13 Show GitHub Exploit DB Packet Storm
202467 3.5 注意 オラクル - Oracle E-Business Suite の E-Business Intelligence コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0858 2010-05-13 15:10 2010-04-13 Show GitHub Exploit DB Packet Storm
202468 4.3 警告 オラクル - Oracle E-Business Suite の Oracle Transportation Management コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0869 2010-05-13 15:10 2010-04-13 Show GitHub Exploit DB Packet Storm
202469 4.3 警告 オラクル - Oracle E-Business Suite の Oracle Agile Engineering Data Management コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0871 2010-05-13 15:10 2010-04-13 Show GitHub Exploit DB Packet Storm
202470 4.3 警告 オラクル - Oracle E-Business Suite の Oracle Agile Engineering Data Management コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0865 2010-05-13 15:09 2010-04-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 1, 2024, 8:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
781 8.8 HIGH
Network
snyk snyk_cli The package Snyk CLI before 1.1294.0 is vulnerable to Code Injection when scanning an untrusted Gradle project. The vulnerability can be triggered if Snyk test is run inside the untrusted project due… Update CWE-94
Code Injection
CVE-2024-48964 2024-10-30 22:46 2024-10-24 Show GitHub Exploit DB Packet Storm
782 9.8 CRITICAL
Network
zzcms zzcms A vulnerability was found in ZZCMS 2023 and classified as critical. This issue affects some unknown processing of the file 3/Ebak5.1/upload/ChangeTable.php. The manipulation of the argument savefilen… Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-10292 2024-10-30 22:40 2024-10-24 Show GitHub Exploit DB Packet Storm
783 9.8 CRITICAL
Network
zzcms zzcms A vulnerability was found in ZZCMS 2023. It has been classified as critical. Affected is the function Ebak_SetGotoPak of the file 3/Ebbak5.1/upload/class/functions.php. The manipulation of the argume… Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-10293 2024-10-30 22:37 2024-10-24 Show GitHub Exploit DB Packet Storm
784 9.8 CRITICAL
Network
zzcms zzcms A vulnerability has been found in ZZCMS 2023 and classified as critical. This vulnerability affects the function Ebak_DoExecSQL/Ebak_DotranExecutSQL of the file 3/Ebak5.1/upload/phome.php. The manipu… Update CWE-89
SQL Injection
CVE-2024-10291 2024-10-30 22:23 2024-10-24 Show GitHub Exploit DB Packet Storm
785 - - - In Draytek Vigor3900 1.5.1.3, attackers can inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the ldap_search_dn function. New - CVE-2024-51304 2024-10-30 22:15 2024-10-30 Show GitHub Exploit DB Packet Storm
786 9.8 CRITICAL
Network
mayurik best_house_rental_management_system A vulnerability was found in SourceCodester Best House Rental Management System 1.0 and classified as critical. Affected by this issue is the function delete_tenant of the file /ajax.php?action=delet… Update CWE-89
SQL Injection
CVE-2024-10349 2024-10-30 22:14 2024-10-25 Show GitHub Exploit DB Packet Storm
787 5.4 MEDIUM
Network
mayurik best_house_rental_management_system A vulnerability was found in SourceCodester Best House Rental Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /index.php?page=tenants of the com… Update CWE-79
Cross-site Scripting
CVE-2024-10348 2024-10-30 22:03 2024-10-25 Show GitHub Exploit DB Packet Storm
788 - - - The Black Widgets For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.3.7 due to insufficient input sanitizati… New CWE-79
Cross-site Scripting
CVE-2024-9388 2024-10-30 20:15 2024-10-30 Show GitHub Exploit DB Packet Storm
789 9.1 CRITICAL
Network
- - The W3SPEEDSTER plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 7.26 via the 'script' parameter of the hookBeforeStartOptimization() function. This i… New CWE-95
Eval Injection
CVE-2024-8512 2024-10-30 20:15 2024-10-30 Show GitHub Exploit DB Packet Storm
790 - - - An insufficient entropy vulnerability was found in the Openshift Console. In the authorization code type and implicit grant type, the OAuth2 protocol is vulnerable to a Cross-Site Request Forgery (CS… Update CWE-331
 Insufficient Entropy
CVE-2024-6508 2024-10-30 20:15 2024-08-21 Show GitHub Exploit DB Packet Storm