Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199311 4.3 警告 オラクル - Oracle Fusion Middleware の Cabo/UIX コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2410 2010-11-1 15:41 2010-10-12 Show GitHub Exploit DB Packet Storm
199312 4.3 警告 オラクル - Oracle Fusion Middleware の Cabo/UIX コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2409 2010-11-1 15:40 2010-10-12 Show GitHub Exploit DB Packet Storm
199313 4.3 警告 オラクル - Oracle Fusion Middleware の Cabo/UIX コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2395 2010-11-1 15:39 2010-10-12 Show GitHub Exploit DB Packet Storm
199314 5 警告 オラクル - Oracle Fusion Middleware の OID コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-3501 2010-11-1 15:39 2010-10-12 Show GitHub Exploit DB Packet Storm
199315 1 注意 オラクル - 複数の Oracle 製品の Perl コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2389 2010-11-1 15:38 2010-10-12 Show GitHub Exploit DB Packet Storm
199316 3.6 注意 オラクル - Oracle Database Server の Core RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2391 2010-11-1 15:37 2010-10-12 Show GitHub Exploit DB Packet Storm
199317 4.3 警告 オラクル - Oracle Database Server の XDK コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2407 2010-11-1 15:37 2010-10-12 Show GitHub Exploit DB Packet Storm
199318 6.8 警告 Vim - GVim における DLL 読み込みに関する脆弱性 CWE-Other
その他
CVE-2010-3914 2010-11-1 12:00 2010-11-1 Show GitHub Exploit DB Packet Storm
199319 9.3 危険 オラクル - Oracle Siebel Option Pack for IE の ActiveX コントロールのメモリ初期化処理に脆弱性 CWE-94
コード・インジェクション
CVE-2009-3737 2010-10-29 16:43 2010-08-9 Show GitHub Exploit DB Packet Storm
199320 4.6 警告 オラクル - Oracle Database Server の Job Queue コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2411 2010-10-29 16:35 2010-10-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
771 8.8 HIGH
Network
- - The WP Easy Gallery – WordPress Gallery Plugin plugin for WordPress is vulnerable to time-based SQL Injection via the ‘key’ parameter in all versions up to, and including, 4.8.5 due to insufficient e… CWE-89
SQL Injection
CVE-2024-9018 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
772 6.1 MEDIUM
Network
- - The Custom Banners plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 3… CWE-79
Cross-site Scripting
CVE-2024-8799 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
773 6.1 MEDIUM
Network
- - The Store Exporter for WooCommerce – Export Products, Export Orders, Export Subscriptions, and More plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_ar… CWE-79
Cross-site Scripting
CVE-2024-8793 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
774 - - - The Auto Featured Image from Title plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, … CWE-79
Cross-site Scripting
CVE-2024-8786 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
775 5.3 MEDIUM
Network
- - The Spice Starter Sites plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the spice_starter_sites_importer_creater function in all versions … CWE-862
 Missing Authorization
CVE-2024-8430 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
776 6.4 MEDIUM
Network
- - The XO Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘get_slider’ function in all versions up to, and including, 3.8.6 due to insufficient input sanitization and ou… CWE-79
Cross-site Scripting
CVE-2024-8324 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
777 6.4 MEDIUM
Network
- - The Guten Post Layout – An Advanced Post Grid Collection for WordPress Gutenberg plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘align’ attribute within the 'wp:guten-post-… CWE-79
Cross-site Scripting
CVE-2024-8288 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
778 6.4 MEDIUM
Network
- - The LocateAndFilter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.6.14 due to insufficient input sanitization and outp… - CVE-2024-9304 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
779 6.4 MEDIUM
Network
- - The Elastik Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 0.27.4 due to insufficient input sanitization and… CWE-79
Cross-site Scripting
CVE-2024-9274 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
780 6.4 MEDIUM
Network
- - The R Animated Icon Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and … CWE-79
Cross-site Scripting
CVE-2024-9272 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm