Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 28, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192051 4 警告 オラクル - Oracle PeopleSoft Enterprise HCM における Human Resources の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0521 2012-05-9 18:18 2012-04-17 Show GitHub Exploit DB Packet Storm
192052 4 警告 オラクル - Oracle PeopleSoft Enterprise FCSM における Receivables の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0533 2012-05-9 18:16 2012-04-17 Show GitHub Exploit DB Packet Storm
192053 4 警告 オラクル - Oracle PeopleSoft Enterprise CRM における SEC の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0514 2012-05-9 18:14 2012-04-17 Show GitHub Exploit DB Packet Storm
192054 4.3 警告 オラクル - Oracle PeopleSoft Enterprise PeopleTools におけるポータルの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0560 2012-05-9 18:14 2012-04-17 Show GitHub Exploit DB Packet Storm
192055 5.5 警告 オラクル - Oracle PeopleSoft Enterprise PeopleTools における検索処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0538 2012-05-9 18:13 2012-04-17 Show GitHub Exploit DB Packet Storm
192056 5.5 警告 オラクル - Oracle PeopleSoft Enterprise HRMS における eCompensation Manager Desktop の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0517 2012-05-9 18:08 2012-04-17 Show GitHub Exploit DB Packet Storm
192057 6.5 警告 オラクル - Oracle PeopleSoft Enterprise PeopleTools におけるクエリ処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0564 2012-05-9 18:06 2012-04-17 Show GitHub Exploit DB Packet Storm
192058 4 警告 オラクル - Oracle DB UM Connector for Oracle Identity Manager (Oracle Identity Manager Connector) における脆弱性 CWE-noinfo
情報不足
CVE-2012-0515 2012-05-9 18:04 2012-04-17 Show GitHub Exploit DB Packet Storm
192059 4.3 警告 オラクル - Oracle JDeveloper における Java Business Objects の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0522 2012-05-9 17:57 2012-04-17 Show GitHub Exploit DB Packet Storm
192060 4.3 警告 オラクル - Oracle BI Publisher における Administration の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0543 2012-05-9 17:54 2012-04-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 28, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 6.4 MEDIUM
Network
- - The Simple Popup Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's [popup] shortcode in all versions up to, and including, 4.5 due to insufficient input saniti… New CWE-79
Cross-site Scripting
CVE-2024-8547 2024-09-28 11:15 2024-09-28 Show GitHub Exploit DB Packet Storm
22 10.0 CRITICAL
Network
- - The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.16.1 via deserialization of untrusted input vi… New CWE-502
 Deserialization of Untrusted Data
CVE-2024-8353 2024-09-28 11:15 2024-09-28 Show GitHub Exploit DB Packet Storm
23 - - - A vulnerability, which was classified as critical, has been found in dingfanzu CMS up to 29d67d9044f6f93378e6eb6ff92272217ff7225c. Affected by this issue is some unknown functionality of the file sav… New CWE-89
SQL Injection
CVE-2024-9294 2024-09-28 07:15 2024-09-28 Show GitHub Exploit DB Packet Storm
24 - - - EDK2 contains a vulnerability in the PeCoffLoaderRelocateImage(). An Attacker may cause memory corruption due to an overflow via an adjacent network. A successful exploit of this vulnerability may le… New - CVE-2024-38796 2024-09-28 07:15 2024-09-28 Show GitHub Exploit DB Packet Storm
25 - - - HCL Nomad is susceptible to an insufficient session expiration vulnerability.   Under certain circumstances, an unauthenticated attacker could obtain old session information. New - CVE-2024-23586 2024-09-28 07:15 2024-09-28 Show GitHub Exploit DB Packet Storm
26 8.0 HIGH
Adjacent
tp-link archer_c55_firmware
archer_c50_v3_firmware
Multiple TP-LINK products allow a network-adjacent authenticated attacker to execute arbitrary OS commands. Affected products/versions are as follows: Archer C50 firmware versions prior to 'Archer C5… Update CWE-78
OS Command 
CVE-2023-31188 2024-09-28 06:35 2023-09-6 Show GitHub Exploit DB Packet Storm
27 8.0 HIGH
Network
apache airflow The session fixation vulnerability allowed the authenticated user to continue accessing Airflow webserver even after the password of the user has been reset by the admin - up until the expiry of the … Update CWE-384
 Session Fixation
CVE-2023-40273 2024-09-28 06:35 2023-08-24 Show GitHub Exploit DB Packet Storm
28 8.2 HIGH
Network
apache ivy Improper Restriction of XML External Entity Reference, XML Injection (aka Blind XPath Injection) vulnerability in Apache Software Foundation Apache Ivy.This issue affects any version of Apache Ivy pr… Update CWE-91
CWE-611
Blind XPath Injection
XXE
CVE-2022-46751 2024-09-28 06:35 2023-08-21 Show GitHub Exploit DB Packet Storm
29 6.1 MEDIUM
Network
mm-breaking_news_project mm-breaking_news The MM-Breaking News WordPress plugin through 0.7.9 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting… Update CWE-79
Cross-site Scripting
CVE-2024-8056 2024-09-28 06:29 2024-09-12 Show GitHub Exploit DB Packet Storm
30 6.1 MEDIUM
Network
mm-breaking_news_project mm-breaking_news The MM-Breaking News WordPress plugin through 0.7.9 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add S… Update CWE-79
Cross-site Scripting
CVE-2024-8054 2024-09-28 06:29 2024-09-12 Show GitHub Exploit DB Packet Storm