Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192081 4.9 警告 オラクル - Oracle FLEXCUBE Universal Banking における Core の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0573 2012-05-9 15:34 2012-04-17 Show GitHub Exploit DB Packet Storm
192082 5.5 警告 オラクル - Oracle FLEXCUBE Universal Banking における Core の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0567 2012-05-9 15:28 2012-04-17 Show GitHub Exploit DB Packet Storm
192083 6.8 警告 オラクル - Oracle FLEXCUBE Universal Banking における Core の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0575 2012-05-9 15:23 2012-04-17 Show GitHub Exploit DB Packet Storm
192084 4.3 警告 オラクル - Oracle Supply Chain Products Suite の Oracle Agile PLM for Process における Supplier Portal の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0566 2012-05-9 15:09 2012-04-17 Show GitHub Exploit DB Packet Storm
192085 4.3 警告 オラクル - Oracle Supply Chain Products Suite の Oracle Agile PLM for Process における SCRM - Company プロファイルの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0581 2012-05-9 15:08 2012-04-17 Show GitHub Exploit DB Packet Storm
192086 5 警告 オラクル - Oracle Supply Chain Products Suite の Oracle Agile PLM for Process における Supplier Portal の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0580 2012-05-9 15:06 2012-04-17 Show GitHub Exploit DB Packet Storm
192087 5.5 警告 オラクル - Oracle Supply Chain Products Suite の Oracle Agile PLM for Process におけるインストールの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0565 2012-05-9 15:04 2012-04-17 Show GitHub Exploit DB Packet Storm
192088 7.5 危険 オラクル - Oracle AutoVue の AutoVue Office における脆弱性 CWE-noinfo
情報不足
CVE-2012-0549 2012-05-9 15:00 2012-04-17 Show GitHub Exploit DB Packet Storm
192089 2.6 注意 オラクル - Oracle E-Business Suite の Oracle iStore における脆弱性 CWE-noinfo
情報不足
CVE-2012-0542 2012-05-9 14:52 2012-04-17 Show GitHub Exploit DB Packet Storm
192090 2.6 注意 オラクル - Oracle E-Business Suite の Oracle Application Object Library における脆弱性 CWE-noinfo
情報不足
CVE-2012-0513 2012-05-9 14:51 2012-04-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 30, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
421 6.4 MEDIUM
Network
- - The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Media Grid widget in all versions up to, and including, 4.10.52 due to insufficient… New CWE-79
Cross-site Scripting
CVE-2024-8681 2024-09-27 16:15 2024-09-27 Show GitHub Exploit DB Packet Storm
422 - - - The vulnerability potentially allowed an attacker to misuse ESET’s file operations during the removal of a detected file on the Windows operating system to delete files without having proper permissi… New - CVE-2024-7400 2024-09-27 16:15 2024-09-27 Show GitHub Exploit DB Packet Storm
423 7.2 HIGH
Network
- - The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to time-based SQL Injection via the ‘order’ parameter in all versions up to, and including, 3.16.1 due to insu… New CWE-89
SQL Injection
CVE-2024-9130 2024-09-27 15:15 2024-09-27 Show GitHub Exploit DB Packet Storm
424 6.4 MEDIUM
Network
- - The Absolute Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Name' field of a custom post criteria in all versions up to, and including, 1.1.3 due to insufficient i… New - CVE-2024-8965 2024-09-27 15:15 2024-09-27 Show GitHub Exploit DB Packet Storm
425 8.8 HIGH
Network
- - The Product Enquiry for WooCommerce, WooCommerce product catalog plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.2.33.32 via deserialization of untr… New CWE-502
 Deserialization of Untrusted Data
CVE-2024-8922 2024-09-27 15:15 2024-09-27 Show GitHub Exploit DB Packet Storm
426 - - - The AI ChatBot with ChatGPT and Content Generator by AYS WordPress plugin before 2.1.0 lacks sufficient access controls allowing an unauthenticated user to disconnect the AI ChatBot with ChatGPT and … New - CVE-2024-7714 2024-09-27 15:15 2024-09-27 Show GitHub Exploit DB Packet Storm
427 - - - The AI ChatBot with ChatGPT and Content Generator by AYS WordPress plugin before 2.1.0 discloses the Open AI API Key, allowing unauthenticated users to obtain it New - CVE-2024-7713 2024-09-27 15:15 2024-09-27 Show GitHub Exploit DB Packet Storm
428 - - - Sharp NEC Projectors (NP-CB4500UL, NP-CB4500WL, NP-CB4700UL, NP-P525UL, NP-P525UL+, NP-P525ULG, NP-P525ULJL, NP-P525WL, NP-P525WL+, NP-P525WLG, NP-P525WLJL, NP-CG6500UL, NP-CG6500WL, NP-CG6700UL, NP-… New - CVE-2024-7011 2024-09-27 12:15 2024-09-27 Show GitHub Exploit DB Packet Storm
429 7.8 HIGH
Local
hitachi eh-view ** UNSUPPORTED WHEN ASSIGNED ** Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Hitachi EH-VIEW (KeypadDesigner) allows local attackers to potentially disclos… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2023-39984 2024-09-27 11:15 2023-08-23 Show GitHub Exploit DB Packet Storm
430 8.8 HIGH
Network
tosei-corporation online_store_management_system A vulnerability was found in Tosei Online Store Management System ??????????? 4.02/4.03/4.04. It has been rated as critical. Affected by this issue is some unknown functionality of the file /cgi-bin/… Update CWE-77
Command Injection
CVE-2024-7896 2024-09-27 10:16 2024-08-17 Show GitHub Exploit DB Packet Storm