Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 27, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198431 4.3 警告 オラクル - Oracle Solaris における ZFS の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2313 2011-10-27 16:08 2011-10-18 Show GitHub Exploit DB Packet Storm
198432 5 警告 オラクル - Oracle Supply Chain Products Suite の Oracle Agile Product Supplier Collaboration for Process コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3532 2011-10-27 16:06 2011-10-18 Show GitHub Exploit DB Packet Storm
198433 4.3 警告 オラクル - Oracle Industry Applications の Health Sciences - Oracle Thesaurus Management System コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2323 2011-10-27 10:07 2011-10-18 Show GitHub Exploit DB Packet Storm
198434 4.3 警告 オラクル - Oracle Industry Applications の Health Sciences - Oracle Clinical、Remote Data Capture における脆弱性 CWE-noinfo
情報不足
CVE-2011-2309 2011-10-27 10:07 2011-10-18 Show GitHub Exploit DB Packet Storm
198435 6.8 警告 オラクル - Oracle Virtualization の Sun Ray コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3538 2011-10-27 10:06 2011-10-18 Show GitHub Exploit DB Packet Storm
198436 5.5 警告 オラクル - Oracle Linux の Oracle Validated 処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2306 2011-10-27 10:05 2011-10-19 Show GitHub Exploit DB Packet Storm
198437 2.1 注意 オラクル - 複数の Oracle Sun 製品における Integrated Lights Out Manager CLI の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3522 2011-10-27 10:04 2011-10-18 Show GitHub Exploit DB Packet Storm
198438 5.5 警告 オラクル - Oracle PeopleSoft Enterprise HRMS における JPM の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3533 2011-10-27 10:03 2011-10-18 Show GitHub Exploit DB Packet Storm
198439 4 警告 オラクル - Oracle PeopleSoft Enterprise HRMS における Talent Acquisition Manager の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3529 2011-10-27 10:01 2011-10-18 Show GitHub Exploit DB Packet Storm
198440 5.5 警告 オラクル - Oracle PeopleSoft Enterprise HRMS における Candidate Gateway の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3527 2011-10-27 10:01 2011-10-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 27, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
61 - - - The WatchTowerHQ plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.9.6. This is due to the 'watchtower_ota_token' default value is empty, and the not emp… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9933 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
62 9.8 CRITICAL
Network
- - The Wux Blog Editor plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in the 'wuxbt_insertImageNew' function in versions up to, and including, 3.0.… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-9932 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
63 9.8 CRITICAL
Network
- - The Wux Blog Editor plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.0.0. This is due to missing validation on the token being supplied during the autol… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9931 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
64 9.8 CRITICAL
Network
- - The Extensions by HocWP Team plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 0.2.3.2. This is due to missing validation on the user being supplied in the… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9930 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
65 8.8 HIGH
Network
- - The User Toolkit plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.2.3. This is due to an improper capability check in the 'switchUser' function. This ma… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9890 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
66 - - - The Editorial Assistant by Sovrn plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ajax_zemanta_set_featured_image' function in version… New - CVE-2024-9626 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
67 6.1 MEDIUM
Network
- - The FormFacade – WordPress plugin for Google Forms plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'userId' and 'publishId' parameters in all versions up to, and includin… New CWE-79
Cross-site Scripting
CVE-2024-9613 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
68 4.9 MEDIUM
Network
- - The Poll Maker – Versus Polls, Anonymous Polls, Image Polls plugin for WordPress is vulnerable to generic SQL Injection via the order_by parameter in all versions up to, and including, 5.4.6 due to … New CWE-89
SQL Injection
CVE-2024-9475 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
69 5.5 MEDIUM
Network
- - The Poll Maker – Versus Polls, Anonymous Polls, Image Polls plugin for WordPress is vulnerable to Stored Cross-Site Scripting via poll settings in all versions up to, and including, 5.4.6 due to insu… New CWE-79
Cross-site Scripting
CVE-2024-9462 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm
70 6.4 MEDIUM
Network
- - The PriPre plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 0.4.11 due to insufficient input sanitization and output escapi… New CWE-79
Cross-site Scripting
CVE-2024-9454 2024-10-26 12:15 2024-10-26 Show GitHub Exploit DB Packet Storm