Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196901 4.3 警告 オラクル - Oracle Industry Applications の Health Sciences - Oracle Clinical、Remote Data Capture における脆弱性 CWE-noinfo
情報不足
CVE-2011-2309 2011-10-27 10:07 2011-10-18 Show GitHub Exploit DB Packet Storm
196902 6.8 警告 オラクル - Oracle Virtualization の Sun Ray コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3538 2011-10-27 10:06 2011-10-18 Show GitHub Exploit DB Packet Storm
196903 5.5 警告 オラクル - Oracle Linux の Oracle Validated 処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2306 2011-10-27 10:05 2011-10-19 Show GitHub Exploit DB Packet Storm
196904 2.1 注意 オラクル - 複数の Oracle Sun 製品における Integrated Lights Out Manager CLI の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3522 2011-10-27 10:04 2011-10-18 Show GitHub Exploit DB Packet Storm
196905 5.5 警告 オラクル - Oracle PeopleSoft Enterprise HRMS における JPM の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3533 2011-10-27 10:03 2011-10-18 Show GitHub Exploit DB Packet Storm
196906 4 警告 オラクル - Oracle PeopleSoft Enterprise HRMS における Talent Acquisition Manager の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3529 2011-10-27 10:01 2011-10-18 Show GitHub Exploit DB Packet Storm
196907 5.5 警告 オラクル - Oracle PeopleSoft Enterprise HRMS における Candidate Gateway の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3527 2011-10-27 10:01 2011-10-18 Show GitHub Exploit DB Packet Storm
196908 5.5 警告 オラクル - Oracle PeopleSoft Enterprise PeopleTools におけるセキュリティの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2315 2011-10-27 09:59 2011-10-18 Show GitHub Exploit DB Packet Storm
196909 2.8 注意 オラクル - Oracle PeopleSoft Enterprise PeopleTools における Personalization の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3520 2011-10-27 09:59 2011-10-18 Show GitHub Exploit DB Packet Storm
196910 4 警告 オラクル - Oracle PeopleSoft Enterprise HRMS における eDevelopment の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3530 2011-10-27 09:58 2011-10-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
251 - - - This vulnerability exists in Shilpi Client Dashboard due to implementation of inadequate authentication mechanism in the login module wherein access to any users account is granted with just their co… New CWE-308
 Use of Single-factor Authentication
CVE-2024-47652 2024-10-4 22:50 2024-10-4 Show GitHub Exploit DB Packet Storm
252 - - - Cleartext Storage of Sensitive Information vulnerability in Finrota Netahsilat allows Retrieve Embedded Sensitive Data.This issue solved in versions 1.21.10, 1.23.01, 1.23.08, 1.23.11 and 1.24.03. New CWE-202
CWE-311
CWE-312
 Exposure of Sensitive Information Through Data Queries
Missing Encryption of Sensitive Data
 Cleartext Storage of Sensitive Information
CVE-2024-6400 2024-10-4 22:50 2024-10-4 Show GitHub Exploit DB Packet Storm
253 - - - This vulnerability exists in Shilpi Client Dashboard due to improper handling of multiple parameters in the API endpoint. An authenticated remote attacker could exploit this vulnerability by includin… New CWE-235
CVE-2024-47651 2024-10-4 22:50 2024-10-4 Show GitHub Exploit DB Packet Storm
254 6.4 MEDIUM
Network
- - The Re:WP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.1 due to insufficient input sanitization and output escaping… New - CVE-2024-9271 2024-10-4 22:50 2024-10-4 Show GitHub Exploit DB Packet Storm
255 6.4 MEDIUM
Network
- - The Easy Demo Importer – A Modern One-Click Demo Import Solution plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.1.2 due… New CWE-79
Cross-site Scripting
CVE-2024-9071 2024-10-4 22:50 2024-10-4 Show GitHub Exploit DB Packet Storm
256 - - - The web server for ONS-S8 - Spectra Aggregation Switch includes an incomplete authentication process, which can lead to an attacker authenticating without a password. New CWE-1390
 Weak Authentication
CVE-2024-45367 2024-10-4 22:50 2024-10-4 Show GitHub Exploit DB Packet Storm
257 - - - Delta Electronics DIAEnergie is vulnerable to an SQL injection in the script AM_RegReport.aspx. An unauthenticated attacker may be able to exploit this issue to obtain records contained in the target… New CWE-89
SQL Injection
CVE-2024-43699 2024-10-4 22:50 2024-10-4 Show GitHub Exploit DB Packet Storm
258 - - - Delta Electronics DIAEnergie is vulnerable to an SQL injection in the script Handler_CFG.ashx. An authenticated attacker may be able to exploit this issue to cause delay in the targeted product. New CWE-89
SQL Injection
CVE-2024-42417 2024-10-4 22:50 2024-10-4 Show GitHub Exploit DB Packet Storm
259 - - - The web service for ONS-S8 - Spectra Aggregation Switch includes functions which do not properly validate user input, allowing an attacker to traverse directories, bypass authentication, and execute … New CWE-98
 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE-2024-41925 2024-10-4 22:50 2024-10-4 Show GitHub Exploit DB Packet Storm
260 - - - Syrotech SY-GOPON-8OLT-L3 v1.6.0_240629 was discovered to contain an authenticated command injection vulnerability. New - CVE-2024-46658 2024-10-4 22:50 2024-10-4 Show GitHub Exploit DB Packet Storm