Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187931 6.8 警告 IBM - IBM Lotus Notes Traveler の servlet/traveler におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-5308 2012-10-10 16:53 2012-10-8 Show GitHub Exploit DB Packet Storm
187932 2.6 注意 IBM - IBM Lotus Notes Traveler の servlet/traveler におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5307 2012-10-10 16:53 2012-10-8 Show GitHub Exploit DB Packet Storm
187933 4.3 警告 IBM - IBM Lotus Notes Traveler の servlet/traveler/ILNT.mobileconfig におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4825 2012-10-10 16:52 2012-10-3 Show GitHub Exploit DB Packet Storm
187934 5.8 警告 IBM - IBM Lotus Notes Traveler の servlet/traveler におけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2012-4824 2012-10-10 16:52 2012-10-3 Show GitHub Exploit DB Packet Storm
187935 4 警告 SpamTitan Technologies - SpamTitan WebTitan の logs-x.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4640 2012-10-10 16:51 2012-10-8 Show GitHub Exploit DB Packet Storm
187936 6.5 警告 SpamTitan Technologies - SpamTitan WebTitan の tools.php における任意のコマンドを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4639 2012-10-10 16:50 2012-10-8 Show GitHub Exploit DB Packet Storm
187937 7.5 危険 SpamTitan Technologies - SpamTitan WebTitan における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4638 2012-10-10 16:48 2012-10-8 Show GitHub Exploit DB Packet Storm
187938 5 警告 VWar - Virtual War の article.php におけるサービス運用妨害 (メモリ消費) の脆弱性 CWE-189
数値処理の問題
CVE-2010-5279 2012-10-10 15:19 2012-10-8 Show GitHub Exploit DB Packet Storm
187939 6.8 警告 VWar - Virtual War におけるタイムアウトおよびログアウトアクションを回避される脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-5067 2012-10-10 15:18 2012-10-8 Show GitHub Exploit DB Packet Storm
187940 4.3 警告 VWar - Virtual War の includes/functions_common.php におけるパスワードを検出される脆弱性 CWE-310
暗号の問題
CVE-2010-5066 2012-10-10 15:18 2012-10-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 13, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
274481 - oracle e-business_suite Unspecified vulnerability in the Oracle Self-Service Web Applications component in client-only installations of Oracle E-Business Suite 11.5.10.2 has unknown impact and remote attack vectors, aka APP… NVD-CWE-noinfo
CVE-2007-5529 2012-10-23 11:36 2007-10-18 Show GitHub Exploit DB Packet Storm
274482 - oracle database_server Unspecified vulnerability in the Database Control component in Oracle Database 10.1.0.5 and 10.2.0.3, and Enterprise Manager, has unknown impact and remote attack vectors, aka EM01. NVD-CWE-noinfo
CVE-2007-5530 2012-10-23 11:36 2007-10-18 Show GitHub Exploit DB Packet Storm
274483 - oracle peoplesoft_enterprise Unspecified vulnerability in the HCM component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.9 Bundle 13 9.0 Bundle 3 has unknown impact and remote attack vectors, aka PSE_HCM01. NVD-CWE-noinfo
CVE-2007-5534 2012-10-23 11:36 2007-10-18 Show GitHub Exploit DB Packet Storm
274484 - oracle database_server Unspecified vulnerability in the Advanced Queuing component of Oracle Database server 8.1.7.4, 9.0.1.5, 9.2.0.6, 10.1.0.3 has unspecified impact and attack vectors, as identified by Oracle Vuln# DB01. NVD-CWE-noinfo
CVE-2006-0256 2012-10-23 10:56 2006-01-18 Show GitHub Exploit DB Packet Storm
274485 - oracle database_server Unspecified vulnerability in the PL/SQL component in Oracle Database Server 9i up to 10.1.0.4 has unknown impact and attack vectors, aka Oracle Vuln# DB01. NVD-CWE-Other
CVE-2005-3437 2012-10-23 10:51 2005-11-2 Show GitHub Exploit DB Packet Storm
274486 - oracle database_server Multiple unspecified vulnerabilities in Oracle Database Server 9i up to 10.1.0.4.2 have unknown impact and attack vectors, aka Oracle Vuln# (1) DB04 in Change Data Capture; (2) DB06 in Data Guard Log… NVD-CWE-Other
CVE-2005-3438 2012-10-23 10:51 2005-11-2 Show GitHub Exploit DB Packet Storm
274487 - - - Multiple unspecified vulnerabilities in Oracle Database Server 10g up to 10.1.0.4.2 have unknown impact and attack vectors, aka Oracle Vuln# (1) DB02, (2) DB03, and (3) DB05 in Change Data Capture; (… NVD-CWE-Other
CVE-2005-3439 2012-10-23 10:51 2005-11-2 Show GitHub Exploit DB Packet Storm
274488 - oracle database_server Unspecified vulnerability in Database Scheduler in Oracle Database Server 10g up to 10.1.0.3 has unknown impact and attack vectors, aka Oracle Vuln# DB08. NVD-CWE-Other
CVE-2005-3440 2012-10-23 10:51 2005-11-2 Show GitHub Exploit DB Packet Storm
274489 - - - Unspecified vulnerability in Intelligent Agent in Oracle Database Server 9i up to 9.0.1.5 has unknown impact and attack vectors, aka Oracle Vuln# DB14. NVD-CWE-Other
CVE-2005-3441 2012-10-23 10:51 2005-11-2 Show GitHub Exploit DB Packet Storm
274490 - - - Multiple unspecified vulnerabilities in Oracle Database Server 8i up to 10.1.0.4.2 have unknown impact and attack vectors, aka Oracle Vuln# (1) DB09 in Export, (2) DB11 in Materialized Views, and (3)… NVD-CWE-Other
CVE-2005-3442 2012-10-23 10:51 2005-11-2 Show GitHub Exploit DB Packet Storm