Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 27, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198461 3.6 注意 オラクル - Oracle Database Server の Database Vault コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2322 2011-10-26 16:40 2011-10-18 Show GitHub Exploit DB Packet Storm
198462 4.1 警告 オラクル - Oracle Database Server の Oracle Text コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2301 2011-10-26 16:39 2011-10-18 Show GitHub Exploit DB Packet Storm
198463 3.5 注意 オラクル - Oracle E-Business Suite の Oracle Applications Framework コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3519 2011-10-26 16:38 2011-10-18 Show GitHub Exploit DB Packet Storm
198464 4.3 警告 オラクル - Oracle E-Business Suite の Oracle Application Object Library コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3513 2011-10-26 16:37 2011-10-18 Show GitHub Exploit DB Packet Storm
198465 4.3 警告 オラクル - Oracle E-Business Suite の Oracle Application Object Library コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2308 2011-10-26 16:36 2011-10-18 Show GitHub Exploit DB Packet Storm
198466 3.5 注意 オラクル - Oracle E-Business Suite の Oracle Application Object Library コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2303 2011-10-26 16:36 2011-10-18 Show GitHub Exploit DB Packet Storm
198467 4.3 警告 オラクル - Oracle E-Business Suite の Oracle Application Object Library コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2302 2011-10-26 16:32 2011-10-18 Show GitHub Exploit DB Packet Storm
198468 3.5 注意 オラクル - Oracle Fusion Middleware の Oracle Web Services Manager コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3523 2011-10-26 16:31 2011-10-18 Show GitHub Exploit DB Packet Storm
198469 4.9 警告 オラクル - Oracle Fusion Middleware の Oracle Business Intelligence Enterprise Edition コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3510 2011-10-26 16:30 2011-10-18 Show GitHub Exploit DB Packet Storm
198470 5 警告 オラクル - Oracle WebLogic Server における Web Services の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2320 2011-10-26 16:29 2011-10-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 27, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
41 6.4 MEDIUM
Network
- - The WP Crowdfunding plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpcf_donate shortcode in all versions up to, and including, 2.1.11 due to insufficient input san… New CWE-79
Cross-site Scripting
CVE-2024-10117 2024-10-26 21:15 2024-10-26 Show GitHub Exploit DB Packet Storm
42 7.3 HIGH
Network
- - The The Uix Shortcodes – Compatible with Gutenberg plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.9.9. This is due to the software allowin… New - CVE-2024-9772 2024-10-26 19:15 2024-10-26 Show GitHub Exploit DB Packet Storm
43 6.4 MEDIUM
Network
- - The Monkee-Boy Essentials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.1 due to insufficient input sanitization and o… New - CVE-2024-9116 2024-10-26 19:15 2024-10-26 Show GitHub Exploit DB Packet Storm
44 4.3 MEDIUM
Network
- - The Clever Addons for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.2.1 via the getTemplateContent function in src/widgets/cla… New CWE-200
Information Exposure
CVE-2024-10357 2024-10-26 19:15 2024-10-26 Show GitHub Exploit DB Packet Storm
45 6.4 MEDIUM
Network
- - The WP show more plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's show_more shortcode in all versions up to, and including, 1.0.7 due to insufficient input sanitizat… New CWE-79
Cross-site Scripting
CVE-2024-9967 2024-10-26 18:15 2024-10-26 Show GitHub Exploit DB Packet Storm
46 6.4 MEDIUM
Network
- - The ID-SK Toolkit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.7.2 due to insufficient input sanitization and output … New CWE-79
Cross-site Scripting
CVE-2024-9853 2024-10-26 18:15 2024-10-26 Show GitHub Exploit DB Packet Storm
47 6.4 MEDIUM
Network
- - The Editor Custom Color Palette plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 3.3.7 due to insufficient input sanitizati… New CWE-79
Cross-site Scripting
CVE-2024-9642 2024-10-26 18:15 2024-10-26 Show GitHub Exploit DB Packet Storm
48 8.8 HIGH
Network
- - The School Management System – WPSchoolPress plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 2.2.10. This is due to the plugin no… New CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-9637 2024-10-26 18:15 2024-10-26 Show GitHub Exploit DB Packet Storm
49 7.2 HIGH
Network
- - The WordPress Post Grid Layouts with Pagination – Sogrid plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.5.2 via the 'tab' parameter. This makes it … New CWE-98
 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE-2024-8392 2024-10-26 18:15 2024-10-26 Show GitHub Exploit DB Packet Storm
50 - - - NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager that allows a user of the guest OS to access global resources. A successful exploit of this vulnerability might lead to inform… New CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2024-0128 2024-10-26 18:15 2024-10-26 Show GitHub Exploit DB Packet Storm