Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196921 4.3 警告 オラクル - Oracle Solaris における libnsl の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2304 2011-10-27 09:49 2011-10-18 Show GitHub Exploit DB Packet Storm
196922 2.4 注意 オラクル - Oracle Solaris における xscreensaver の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2292 2011-10-27 09:48 2011-10-18 Show GitHub Exploit DB Packet Storm
196923 2.1 注意 オラクル - Oracle Solaris における ZFS の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2286 2011-10-27 09:47 2011-10-18 Show GitHub Exploit DB Packet Storm
196924 7.8 危険 オラクル - Oracle Sun Products Suite の複数の製品における Web Container の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3559 2011-10-26 16:43 2011-10-18 Show GitHub Exploit DB Packet Storm
196925 6.5 警告 オラクル - Oracle Database Server の Application Express コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3525 2011-10-26 16:42 2011-10-18 Show GitHub Exploit DB Packet Storm
196926 5.5 警告 オラクル - Oracle Database Server の Core RDBMS コンポーネントおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3512 2011-10-26 16:42 2011-10-18 Show GitHub Exploit DB Packet Storm
196927 3.6 注意 オラクル - Oracle Database Server の Database Vault コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3511 2011-10-26 16:40 2011-10-18 Show GitHub Exploit DB Packet Storm
196928 3.6 注意 オラクル - Oracle Database Server の Database Vault コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2322 2011-10-26 16:40 2011-10-18 Show GitHub Exploit DB Packet Storm
196929 4.1 警告 オラクル - Oracle Database Server の Oracle Text コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2301 2011-10-26 16:39 2011-10-18 Show GitHub Exploit DB Packet Storm
196930 3.5 注意 オラクル - Oracle E-Business Suite の Oracle Applications Framework コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3519 2011-10-26 16:38 2011-10-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
251 - - - This vulnerability exists in Shilpi Client Dashboard due to implementation of inadequate authentication mechanism in the login module wherein access to any users account is granted with just their co… New CWE-308
 Use of Single-factor Authentication
CVE-2024-47652 2024-10-4 22:50 2024-10-4 Show GitHub Exploit DB Packet Storm
252 - - - Cleartext Storage of Sensitive Information vulnerability in Finrota Netahsilat allows Retrieve Embedded Sensitive Data.This issue solved in versions 1.21.10, 1.23.01, 1.23.08, 1.23.11 and 1.24.03. New CWE-202
CWE-311
CWE-312
 Exposure of Sensitive Information Through Data Queries
Missing Encryption of Sensitive Data
 Cleartext Storage of Sensitive Information
CVE-2024-6400 2024-10-4 22:50 2024-10-4 Show GitHub Exploit DB Packet Storm
253 - - - This vulnerability exists in Shilpi Client Dashboard due to improper handling of multiple parameters in the API endpoint. An authenticated remote attacker could exploit this vulnerability by includin… New CWE-235
CVE-2024-47651 2024-10-4 22:50 2024-10-4 Show GitHub Exploit DB Packet Storm
254 6.4 MEDIUM
Network
- - The Re:WP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.1 due to insufficient input sanitization and output escaping… New - CVE-2024-9271 2024-10-4 22:50 2024-10-4 Show GitHub Exploit DB Packet Storm
255 6.4 MEDIUM
Network
- - The Easy Demo Importer – A Modern One-Click Demo Import Solution plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.1.2 due… New CWE-79
Cross-site Scripting
CVE-2024-9071 2024-10-4 22:50 2024-10-4 Show GitHub Exploit DB Packet Storm
256 - - - The web server for ONS-S8 - Spectra Aggregation Switch includes an incomplete authentication process, which can lead to an attacker authenticating without a password. New CWE-1390
 Weak Authentication
CVE-2024-45367 2024-10-4 22:50 2024-10-4 Show GitHub Exploit DB Packet Storm
257 - - - Delta Electronics DIAEnergie is vulnerable to an SQL injection in the script AM_RegReport.aspx. An unauthenticated attacker may be able to exploit this issue to obtain records contained in the target… New CWE-89
SQL Injection
CVE-2024-43699 2024-10-4 22:50 2024-10-4 Show GitHub Exploit DB Packet Storm
258 - - - Delta Electronics DIAEnergie is vulnerable to an SQL injection in the script Handler_CFG.ashx. An authenticated attacker may be able to exploit this issue to cause delay in the targeted product. New CWE-89
SQL Injection
CVE-2024-42417 2024-10-4 22:50 2024-10-4 Show GitHub Exploit DB Packet Storm
259 - - - The web service for ONS-S8 - Spectra Aggregation Switch includes functions which do not properly validate user input, allowing an attacker to traverse directories, bypass authentication, and execute … New CWE-98
 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE-2024-41925 2024-10-4 22:50 2024-10-4 Show GitHub Exploit DB Packet Storm
260 - - - Syrotech SY-GOPON-8OLT-L3 v1.6.0_240629 was discovered to contain an authenticated command injection vulnerability. New - CVE-2024-46658 2024-10-4 22:50 2024-10-4 Show GitHub Exploit DB Packet Storm