Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 28, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192091 5 警告 オラクル - Oracle E-Business Suite の Oracle Application Object Library における脆弱性 CWE-noinfo
情報不足
CVE-2012-0535 2012-05-9 14:50 2012-04-17 Show GitHub Exploit DB Packet Storm
192092 6.4 警告 オラクル - Oracle E-Business Suite の Oracle Application Object Library における脆弱性 CWE-noinfo
情報不足
CVE-2012-0537 2012-05-9 14:50 2012-04-17 Show GitHub Exploit DB Packet Storm
192093 4.3 警告 オラクル - Oracle Database Server および Oracle Enterprise Manager Grid Control における脆弱性 CWE-noinfo
情報不足
CVE-2012-0520 2012-05-9 14:30 2012-04-17 Show GitHub Exploit DB Packet Storm
192094 5.5 警告 オラクル - Oracle Database Server および Oracle Enterprise Manager Grid Control における脆弱性 CWE-noinfo
情報不足
CVE-2012-0512 2012-05-9 14:14 2012-04-17 Show GitHub Exploit DB Packet Storm
192095 5.8 警告 オラクル - Oracle Database Server および Oracle Enterprise Manager Grid Control における脆弱性 CWE-noinfo
情報不足
CVE-2012-0528 2012-05-9 14:11 2012-04-17 Show GitHub Exploit DB Packet Storm
192096 6.4 警告 オラクル - Oracle Database Server の OCI における脆弱性 CWE-noinfo
情報不足
CVE-2012-0511 2012-05-9 13:56 2012-04-17 Show GitHub Exploit DB Packet Storm
192097 6.4 警告 オラクル - Oracle Database Server の Core RDBMS における脆弱性 CWE-noinfo
情報不足
CVE-2012-0510 2012-05-9 13:56 2012-04-17 Show GitHub Exploit DB Packet Storm
192098 7.1 危険 オラクル - Windows 上で稼働する Oracle Database Server の Core RDBMS における脆弱性 CWE-noinfo
情報不足
CVE-2012-0519 2012-05-9 13:55 2012-04-17 Show GitHub Exploit DB Packet Storm
192099 4 警告 オラクル - Oracle MySQL の MySQL Server における Server Optimizer の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-1690 2012-05-9 11:46 2012-04-17 Show GitHub Exploit DB Packet Storm
192100 4 警告 オラクル - Oracle MySQL の MySQL Server における Server Optimizer の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-1696 2012-05-9 11:45 2012-04-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 28, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1 - - - A vulnerability was found in SourceCodester Advocate Office Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /control/forgot_pass.php. The manipu… New CWE-89
SQL Injection
CVE-2024-9296 2024-09-28 18:15 2024-09-28 Show GitHub Exploit DB Packet Storm
2 - - - The GTM Server Side plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, … New CWE-79
Cross-site Scripting
CVE-2024-8712 2024-09-28 18:15 2024-09-28 Show GitHub Exploit DB Packet Storm
3 - - - A vulnerability was found in SourceCodester Advocate Office Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /control/login.php. The manipulati… New - CVE-2024-9295 2024-09-28 16:15 2024-09-28 Show GitHub Exploit DB Packet Storm
4 - - - Autel MaxiCharger AC Elite Business C50 WebSocket Base64 Decoding Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbi… New - CVE-2024-23967 2024-09-28 16:15 2024-09-28 Show GitHub Exploit DB Packet Storm
5 - - - Alpine Halo9 UPDM_wemCmdUpdFSpeDecomp Command Injection Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations… New - CVE-2024-23961 2024-09-28 16:15 2024-09-28 Show GitHub Exploit DB Packet Storm
6 - - - Alpine Halo9 Improper Verification of Cryptographic Signature Vulnerability. This vulnerability allows physically present attackers to bypass signature validation mechanism on affected installations … New - CVE-2024-23960 2024-09-28 16:15 2024-09-28 Show GitHub Exploit DB Packet Storm
7 - - - Autel MaxiCharger AC Elite Business C50 BLE Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected instal… New - CVE-2024-23958 2024-09-28 16:15 2024-09-28 Show GitHub Exploit DB Packet Storm
8 - - - Alpine Halo9 DecodeUTF7 Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Al… New - CVE-2024-23935 2024-09-28 16:15 2024-09-28 Show GitHub Exploit DB Packet Storm
9 - - - Alpine Halo9 UPDM_wemCmdCreatSHA256Hash Command Injection Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installatio… New - CVE-2024-23924 2024-09-28 16:15 2024-09-28 Show GitHub Exploit DB Packet Storm
10 - - - Autel MaxiCharger AC Elite Business C50 BLE AppChargingControl Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitra… New - CVE-2024-23959 2024-09-28 16:15 2024-09-28 Show GitHub Exploit DB Packet Storm