Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 15, 2025, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
189131 4.9 警告 OpenSC team - OpenSC における PIN を変更される脆弱性 CWE-310
暗号の問題
CVE-2008-2235 2012-09-25 17:17 2008-07-31 Show GitHub Exploit DB Packet Storm
189132 7.5 危険 openwsman - Openwsman におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2008-2234 2012-09-25 17:17 2008-08-14 Show GitHub Exploit DB Packet Storm
189133 7.5 危険 openwsman - Openwsman のクライアントにおける SSL セッションを再生される脆弱性 CWE-94
コード・インジェクション
CVE-2008-2233 2012-09-25 17:17 2008-08-14 Show GitHub Exploit DB Packet Storm
189134 5 警告 OpenKM - OpenKM の export 機能における任意の文書をエクスポートされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-2226 2012-09-25 17:17 2008-05-14 Show GitHub Exploit DB Packet Storm
189135 10 危険 IBM - IBM WebSphere Application Server の Java プラグインにおける権限を取得される脆弱性 CWE-noinfo
情報不足
CVE-2008-2221 2012-09-25 17:17 2008-05-14 Show GitHub Exploit DB Packet Storm
189136 6.8 警告 interact - Interact Learning Community Environment Interact における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2008-2220 2012-09-25 17:17 2008-05-14 Show GitHub Exploit DB Packet Storm
189137 5 警告 Nortel Networks - Nortel MCS の Multimedia PC Client におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2008-2218 2012-09-25 17:17 2008-05-14 Show GitHub Exploit DB Packet Storm
189138 6.8 警告 mariovaldez - Phprojekt 用の Content Management System におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-2217 2012-09-25 17:17 2008-05-14 Show GitHub Exploit DB Packet Storm
189139 9 危険 pbcs - PBCS の src/yopy_upload.php におけるファイルをアップロードされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-2216 2012-09-25 17:17 2008-05-14 Show GitHub Exploit DB Packet Storm
189140 5 警告 pbcs - PBCS におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-2215 2012-09-25 17:17 2008-05-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 16, 2025, 4:15 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268861 - oracle secure_backup Unspecified vulnerability in the Oracle Secure Backup component in Oracle Secure Backup 10.2.0.2 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a … NVD-CWE-noinfo
CVE-2008-5448 2016-11-23 01:13 2009-01-14 Show GitHub Exploit DB Packet Storm
268862 - oracle secure_backup Unspecified vulnerability in the Oracle Secure Backup component in Oracle Secure Backup 10.2.0.2 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a … NVD-CWE-noinfo
CVE-2008-5449 2016-11-23 01:13 2009-01-14 Show GitHub Exploit DB Packet Storm
268863 - oracle application_object_library
e-business_suite
Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 12.0.4 has unknown impact and remote authenticated attack vectors, a different vulnerability th… NVD-CWE-noinfo
CVE-2008-2586 2016-11-22 11:59 2008-07-16 Show GitHub Exploit DB Packet Storm
268864 - oracle application_object_library
e-business_suite
Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 12.0.4 has unknown impact and remote authenticated attack vectors, a different vulnerability th… NVD-CWE-noinfo
CVE-2008-2606 2016-11-22 11:59 2008-07-16 Show GitHub Exploit DB Packet Storm
268865 - oracle fusion_middleware Unspecified vulnerability in the Portal component in Oracle Fusion Middleware 10.1.2.3 allows remote attackers to affect integrity via unknown vectors, a different vulnerability than CVE-2010-0855. NVD-CWE-noinfo
CVE-2010-0086 2016-11-19 12:02 2010-04-14 Show GitHub Exploit DB Packet Storm
268866 - oracle fusion_middleware Unspecified vulnerability in the Portal component in Oracle Fusion Middleware 10.1.2.3 allows remote attackers to affect integrity via unknown vectors, a different vulnerability than CVE-2010-0086. NVD-CWE-noinfo
CVE-2010-0855 2016-11-19 12:02 2010-04-14 Show GitHub Exploit DB Packet Storm
268867 - viewcvs viewcvs Cross-site scripting vulnerability in viewcvs.cgi for ViewCVS 0.9.2 allows remote attackers to inject script and steal cookies via the (1) cvsroot or (2) sortby parameters. NVD-CWE-Other
CVE-2002-0771 2016-11-19 11:59 2002-08-12 Show GitHub Exploit DB Packet Storm
268868 - phpmyadmin phpmyadmin PhpMyAdmin before 2.9.1.1 allows remote attackers to obtain the full server path via direct requests to (a) scripts/check_lang.php and (b) themes/darkblue_orange/layout.inc.php; and via the (1) lang[… CWE-20
 Improper Input Validation 
CVE-2006-6943 2016-11-19 04:34 2007-01-19 Show GitHub Exploit DB Packet Storm
268869 - mystats mystats SQL injection vulnerability in mystats.php in MyStats 1.0.8 and earlier allows remote attackers to execute arbitrary SQL commands via the details parameter. CWE-89
SQL Injection
CVE-2006-6402 2016-11-19 02:24 2006-12-10 Show GitHub Exploit DB Packet Storm
268870 - mystats mystats Multiple cross-site scripting (XSS) vulnerabilities in mystats.php in MyStats 1.0.8 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) connexion, (2) by, and (3) de… CWE-79
Cross-site Scripting
CVE-2006-6401 2016-11-19 02:23 2006-12-10 Show GitHub Exploit DB Packet Storm