Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
31 8 重要
Adjacent
Ivanti Ivanti Endpoint Manager Ivanti の Ivanti Endpoint Manager における SQL インジェクションの脆弱性 New CWE-89
CWE-89
CVE-2024-29828 2024-10-4 14:43 2024-05-31 Show GitHub Exploit DB Packet Storm
32 8 重要
Adjacent
Ivanti Ivanti Endpoint Manager Ivanti の Ivanti Endpoint Manager における SQL インジェクションの脆弱性 New CWE-89
CWE-89
CVE-2024-29846 2024-10-4 14:43 2024-05-31 Show GitHub Exploit DB Packet Storm
33 4.9 警告
Network
Elasticsearch B.V. Elasticsearch Elasticsearch B.V. の Elasticsearch における境界外書き込みに関する脆弱性 New CWE-122
CWE-787
CVE-2024-37280 2024-10-4 14:43 2024-06-13 Show GitHub Exploit DB Packet Storm
34 8.8 重要
Network
woodpecker-ci woodpecker woodpecker-ci の woodpecker における脆弱性 New CWE-74
CWE-noinfo
CVE-2024-41122 2024-10-4 14:43 2024-07-19 Show GitHub Exploit DB Packet Storm
35 8.1 重要
Network
PrestaShop PrestaShop PrestaShop におけるサーバサイドのリクエストフォージェリの脆弱性 New CWE-918
CWE-94
CVE-2024-41651 2024-10-4 14:43 2024-08-12 Show GitHub Exploit DB Packet Storm
36 6.5 警告
Network
lunary lunary lunary における脆弱性 New CWE-284
CWE-noinfo
CVE-2024-5126 2024-10-4 14:43 2024-06-6 Show GitHub Exploit DB Packet Storm
37 5.4 警告
Network
dotcamp ultimate blocks dotcamp の WordPress 用 ultimate blocks におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8536 2024-10-4 14:43 2024-09-30 Show GitHub Exploit DB Packet Storm
38 5.3 警告
Network
WPFACTORY eu/uk vat manager for woocommerce WPFACTORY の WordPress 用 eu/uk vat manager for woocommerce における認証の欠如に関する脆弱性 New CWE-862
CWE-862
CVE-2024-9189 2024-10-4 14:43 2024-09-28 Show GitHub Exploit DB Packet Storm
39 8.2 重要
Network
lunary lunary lunary における認証の欠如に関する脆弱性 New CWE-862
CWE-862
CVE-2024-5129 2024-10-4 14:22 2024-06-6 Show GitHub Exploit DB Packet Storm
40 6.5 警告
Network
lunary lunary lunary におけるユーザ制御の鍵による認証回避に関する脆弱性 New CWE-284
CWE-639
CVE-2024-5131 2024-10-4 14:22 2024-06-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 6, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
258611 - oracle database_server
enterprise_manager_grid_control
Unspecified vulnerability in the SQL Performance Advisories/UIs component in Oracle Database Server 11.1.0.7, 11.2.0.1, and 11.2.0.2; and Oracle Enterprise Manager Grid Control 10.1.0.6, 10.2.0.5, an… NVD-CWE-noinfo
CVE-2011-2248 2011-10-5 11:54 2011-07-21 Show GitHub Exploit DB Packet Storm
258612 - sun sunos Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows remote authenticated users to affect availability, related to TCP/IP. NVD-CWE-noinfo
CVE-2011-2249 2011-10-5 11:54 2011-07-21 Show GitHub Exploit DB Packet Storm
258613 - oracle secure_backup Unspecified vulnerability in the Oracle Secure Backup component in Oracle Secure Backup 10.3.0.3 allows remote attackers to affect integrity via unknown vectors. NVD-CWE-noinfo
CVE-2011-2251 2011-10-5 11:54 2011-07-21 Show GitHub Exploit DB Packet Storm
258614 - oracle database_server Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.1, and 11.2.0.2 allows remote authenticated users to affect confidential… NVD-CWE-noinfo
CVE-2011-2253 2011-10-5 11:54 2011-07-21 Show GitHub Exploit DB Packet Storm
258615 - oracle database_server
enterprise_manager_grid_control
Unspecified vulnerability in the Database Target Type Menus component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.1, and 11.2.0.2; and Oracle Enterprise Manager… NVD-CWE-noinfo
CVE-2011-2257 2011-10-5 11:54 2011-07-21 Show GitHub Exploit DB Packet Storm
258616 - sun sunos Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect confidentiality, integrity, and availability via unknown vectors related to rksh. NVD-CWE-noinfo
CVE-2011-2258 2011-10-5 11:54 2011-07-21 Show GitHub Exploit DB Packet Storm
258617 - sun sunos Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect availability, related to UFS. NVD-CWE-noinfo
CVE-2011-2259 2011-10-5 11:54 2011-07-21 Show GitHub Exploit DB Packet Storm
258618 - oracle sun_products_suite Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Sun Products Suite 2.1.1 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Ad… NVD-CWE-noinfo
CVE-2011-2260 2011-10-5 11:54 2011-07-21 Show GitHub Exploit DB Packet Storm
258619 - oracle sysfw
netra_sparc_t3-1
sparc_t3-1
sparc_t3-1b
sparc_t3-3
sparc_t3-4
sun_blade_x6250
sun_blade_x6270
sun_blade_x6270_m2
sun_blade_x6275
sun_blade_x6275_m2
sun_blade_x6…
Unspecified vulnerability in Sun Integrated Lights Out Manager in Oracle SysFW 8.0.3.b or earlier for various Oracle SPARC T3, SPARC Netra T3, Sun Blade, and Sun Fire servers allows local users to af… NVD-CWE-noinfo
CVE-2011-2263 2011-10-5 11:54 2011-07-21 Show GitHub Exploit DB Packet Storm
258620 - oracle sysfw
netra_sparc_t3-1
sparc_t3-1
sparc_t3-1b
sparc_t3-3
sparc_t3-4
sun_blade_x6250
sun_blade_x6270
sun_blade_x6270_m2
sun_blade_x6275
sun_blade_x6275_m2
sun_blade_x6…
Per: http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html 'CVE-2011-2263: Specific products affected are: SPARC T3-1, SPARC T3-1B, SPARC T3-3, SPARC T3-4, Netra SPARC T3-1, Su… NVD-CWE-noinfo
CVE-2011-2263 2011-10-5 11:54 2011-07-21 Show GitHub Exploit DB Packet Storm