Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 13, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206801 5 警告 オラクル - Oracle Fusion Middleware の OID コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-3501 2010-11-1 15:39 2010-10-12 Show GitHub Exploit DB Packet Storm
206802 1 注意 オラクル - 複数の Oracle 製品の Perl コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2389 2010-11-1 15:38 2010-10-12 Show GitHub Exploit DB Packet Storm
206803 3.6 注意 オラクル - Oracle Database Server の Core RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2391 2010-11-1 15:37 2010-10-12 Show GitHub Exploit DB Packet Storm
206804 4.3 警告 オラクル - Oracle Database Server の XDK コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2407 2010-11-1 15:37 2010-10-12 Show GitHub Exploit DB Packet Storm
206805 6.8 警告 Vim - GVim における DLL 読み込みに関する脆弱性 CWE-Other
その他
CVE-2010-3914 2010-11-1 12:00 2010-11-1 Show GitHub Exploit DB Packet Storm
206806 9.3 危険 オラクル - Oracle Siebel Option Pack for IE の ActiveX コントロールのメモリ初期化処理に脆弱性 CWE-94
コード・インジェクション
CVE-2009-3737 2010-10-29 16:43 2010-08-9 Show GitHub Exploit DB Packet Storm
206807 4.6 警告 オラクル - Oracle Database Server の Job Queue コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2411 2010-10-29 16:35 2010-10-12 Show GitHub Exploit DB Packet Storm
206808 4.9 警告 オラクル - Oracle Database Server の Change Data Capture コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2415 2010-10-29 16:34 2010-10-12 Show GitHub Exploit DB Packet Storm
206809 5.5 警告 オラクル - Oracle Database Server の OLAP コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2412 2010-10-29 16:34 2010-10-12 Show GitHub Exploit DB Packet Storm
206810 6.5 警告 オラクル - Oracle Database Server の Java Virtual Machine コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2419 2010-10-29 16:34 2010-10-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 14, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
331 - - - Smart Toilet Lab - Motius 1.3.11 is running with debug mode turned on (DEBUG = True) and exposing sensitive information defined in Django settings file through verbose error page. - CVE-2024-56113 2025-01-10 20:15 2025-01-10 Show GitHub Exploit DB Packet Storm
332 6.4 MEDIUM
Network
- - The Orbit Fox by ThemeIsle plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘title_tag’ parameter in all versions up to, and including, 2.10.43 due to insufficient input sani… CWE-79
Cross-site Scripting
CVE-2024-13183 2025-01-10 17:15 2025-01-10 Show GitHub Exploit DB Packet Storm
333 6.4 MEDIUM
Network
- - The Orbit Fox by ThemeIsle plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Pricing Table widget in all versions up to, and including, 2.10.43 due to insufficient in… CWE-79
Cross-site Scripting
CVE-2025-0311 2025-01-10 16:15 2025-01-10 Show GitHub Exploit DB Packet Storm
334 4.3 MEDIUM
Network
- - The AI Scribe – SEO AI Writer, Content Generator, Humanizer, Blog Writer, SEO Optimizer, DALLE-3, AI WordPress Plugin ChatGPT (GPT-4o 128K) plugin for WordPress is vulnerable to unauthorized modifica… CWE-862
 Missing Authorization
CVE-2024-12606 2025-01-10 13:15 2025-01-10 Show GitHub Exploit DB Packet Storm
335 6.5 MEDIUM
Network
- - The AI Scribe – SEO AI Writer, Content Generator, Humanizer, Blog Writer, SEO Optimizer, DALLE-3, AI WordPress Plugin ChatGPT (GPT-4o 128K) plugin for WordPress is vulnerable to SQL Injection via the… CWE-89
SQL Injection
CVE-2024-12473 2025-01-10 13:15 2025-01-10 Show GitHub Exploit DB Packet Storm
336 8.8 HIGH
Network
- - Improper access control in Azure SaaS Resources allows an authorized attacker to disclose information over a network. CWE-284
Improper Access Control
CVE-2025-21380 2025-01-10 08:15 2025-01-10 Show GitHub Exploit DB Packet Storm
337 - - - A stored cross-site scripting (XSS) vulnerability in survey titles of REDCap 14.9.6 allows authenticated users to inject malicious scripts into the Survey Title field or Survey Instructions. When a u… - CVE-2024-56377 2025-01-10 08:15 2025-01-10 Show GitHub Exploit DB Packet Storm
338 - - - A stored cross-site scripting (XSS) vulnerability in the built-in messenger of REDCap 14.9.6 allows authenticated users to inject malicious scripts into the message field. When a user click on the re… - CVE-2024-56376 2025-01-10 08:15 2025-01-10 Show GitHub Exploit DB Packet Storm
339 8.8 HIGH
Network
- - A Server-Side Request Forgery (SSRF) vulnerability in Microsoft Purview allows an authorized attacker to disclose information over a network. CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2025-21385 2025-01-10 07:15 2025-01-10 Show GitHub Exploit DB Packet Storm
340 - - - In FRRouting (FRR) before 10.3 from 6.0 onward, all routes are re-validated if the total size of an update received via RTR exceeds the internal socket's buffer size, default 4K on most OSes. An atta… - CVE-2024-55553 2025-01-10 07:15 2025-01-7 Show GitHub Exploit DB Packet Storm