Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 28, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192081 4.9 警告 オラクル - Oracle FLEXCUBE Universal Banking における Core の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0573 2012-05-9 15:34 2012-04-17 Show GitHub Exploit DB Packet Storm
192082 5.5 警告 オラクル - Oracle FLEXCUBE Universal Banking における Core の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0567 2012-05-9 15:28 2012-04-17 Show GitHub Exploit DB Packet Storm
192083 6.8 警告 オラクル - Oracle FLEXCUBE Universal Banking における Core の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0575 2012-05-9 15:23 2012-04-17 Show GitHub Exploit DB Packet Storm
192084 4.3 警告 オラクル - Oracle Supply Chain Products Suite の Oracle Agile PLM for Process における Supplier Portal の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0566 2012-05-9 15:09 2012-04-17 Show GitHub Exploit DB Packet Storm
192085 4.3 警告 オラクル - Oracle Supply Chain Products Suite の Oracle Agile PLM for Process における SCRM - Company プロファイルの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0581 2012-05-9 15:08 2012-04-17 Show GitHub Exploit DB Packet Storm
192086 5 警告 オラクル - Oracle Supply Chain Products Suite の Oracle Agile PLM for Process における Supplier Portal の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0580 2012-05-9 15:06 2012-04-17 Show GitHub Exploit DB Packet Storm
192087 5.5 警告 オラクル - Oracle Supply Chain Products Suite の Oracle Agile PLM for Process におけるインストールの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0565 2012-05-9 15:04 2012-04-17 Show GitHub Exploit DB Packet Storm
192088 7.5 危険 オラクル - Oracle AutoVue の AutoVue Office における脆弱性 CWE-noinfo
情報不足
CVE-2012-0549 2012-05-9 15:00 2012-04-17 Show GitHub Exploit DB Packet Storm
192089 2.6 注意 オラクル - Oracle E-Business Suite の Oracle iStore における脆弱性 CWE-noinfo
情報不足
CVE-2012-0542 2012-05-9 14:52 2012-04-17 Show GitHub Exploit DB Packet Storm
192090 2.6 注意 オラクル - Oracle E-Business Suite の Oracle Application Object Library における脆弱性 CWE-noinfo
情報不足
CVE-2012-0513 2012-05-9 14:51 2012-04-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 28, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1 5.5 MEDIUM
Local
sqlite
redhat
fedoraproject
sqlite
enterprise_linux
extra_packages_for_enterprise_linux
fedora
A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c. This flaw allows a local attacker to leverage a victim to pass specially crafted malici… Update CWE-416
 Use After Free
CVE-2024-0232 2024-09-28 13:15 2024-01-16 Show GitHub Exploit DB Packet Storm
2 5.5 MEDIUM
Local
linux linux_kernel A null pointer dereference vulnerability was found in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() in drivers/net/wireless/ath/ath10k/wmi-tlv.c in the Linux kernel. This issue could be exploited to trig… Update CWE-476
 NULL Pointer Dereference
CVE-2023-7042 2024-09-28 13:15 2023-12-22 Show GitHub Exploit DB Packet Storm
3 6.1 MEDIUM
Network
- - The Simple LDAP Login plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including… New CWE-79
Cross-site Scripting
CVE-2024-8715 2024-09-28 12:15 2024-09-28 Show GitHub Exploit DB Packet Storm
4 - - - A double-free vulnerability was found in libdwarf. In a multiply-corrupted DWARF object, libdwarf may try to dealloc(free) an allocation twice, potentially causing unpredictable and various results. Update CWE-415
 Double Free
CVE-2024-2002 2024-09-28 12:15 2024-03-18 Show GitHub Exploit DB Packet Storm
5 5.3 MEDIUM
Network
- - The EU/UK VAT Manager for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the alg_wc_eu_vat_exempt_vat_from_admin() function i… New - CVE-2024-9189 2024-09-28 11:15 2024-09-28 Show GitHub Exploit DB Packet Storm
6 6.4 MEDIUM
Network
- - The WP-WebAuthn plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wwa_login_form shortcode in all versions up to, and including, 1.3.1 due to insufficient input sanit… New CWE-79
Cross-site Scripting
CVE-2024-9023 2024-09-28 11:15 2024-09-28 Show GitHub Exploit DB Packet Storm
7 6.1 MEDIUM
Network
- - The EU/UK VAT Manager for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up t… New CWE-79
Cross-site Scripting
CVE-2024-8788 2024-09-28 11:15 2024-09-28 Show GitHub Exploit DB Packet Storm
8 6.4 MEDIUM
Network
- - The Simple Popup Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's [popup] shortcode in all versions up to, and including, 4.5 due to insufficient input saniti… New CWE-79
Cross-site Scripting
CVE-2024-8547 2024-09-28 11:15 2024-09-28 Show GitHub Exploit DB Packet Storm
9 10.0 CRITICAL
Network
- - The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.16.1 via deserialization of untrusted input vi… New CWE-502
 Deserialization of Untrusted Data
CVE-2024-8353 2024-09-28 11:15 2024-09-28 Show GitHub Exploit DB Packet Storm
10 - - - A vulnerability, which was classified as critical, has been found in dingfanzu CMS up to 29d67d9044f6f93378e6eb6ff92272217ff7225c. Affected by this issue is some unknown functionality of the file sav… New CWE-89
SQL Injection
CVE-2024-9294 2024-09-28 07:15 2024-09-28 Show GitHub Exploit DB Packet Storm