Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192891 7.8 危険 シスコシステムズ - Cisco IOS の Smart Install 機能におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0385 2012-04-2 15:36 2012-03-28 Show GitHub Exploit DB Packet Storm
192892 8.5 危険 シスコシステムズ - Cisco IOS および IOS XE におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0384 2012-04-2 15:34 2012-03-28 Show GitHub Exploit DB Packet Storm
192893 7.8 危険 シスコシステムズ - Cisco IOS の NAT 機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0383 2012-04-2 15:20 2012-03-28 Show GitHub Exploit DB Packet Storm
192894 7.1 危険 シスコシステムズ - Cisco IOS および IOS XE におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0382 2012-04-2 14:05 2012-03-28 Show GitHub Exploit DB Packet Storm
192895 7.8 危険 シスコシステムズ - Cisco IOS および IOS XE におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-310
暗号の問題
CVE-2012-0381 2012-04-2 13:44 2012-03-28 Show GitHub Exploit DB Packet Storm
192896 6.2 警告 マイクロソフト - Microsoft Windows の Shell32.dll おける権限昇格の脆弱性 CWE-Other
その他
CVE-2007-6753 2012-03-30 15:21 2012-03-28 Show GitHub Exploit DB Packet Storm
192897 5 警告 Apache Software Foundation - Apache Traffic Server にバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0256 2012-03-29 17:38 2012-03-23 Show GitHub Exploit DB Packet Storm
192898 3.3 注意 GoLismero - GoLismero の libs/updater.py における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2012-0054 2012-03-29 17:31 2012-03-19 Show GitHub Exploit DB Packet Storm
192899 7.5 危険 Inspire IRCd - InspIRCd にメモリ破損の脆弱性 CWE-119
バッファエラー
CVE-2012-1836 2012-03-29 16:29 2012-03-21 Show GitHub Exploit DB Packet Storm
192900 6.4 警告 Opera Software ASA - Opera におけるアドレスフィールドを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2012-1927 2012-03-29 16:23 2012-03-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 6, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259101 - oracle e-business_suite Unspecified vulnerability in the Applications Install component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.1, 12.1.2, and 12.1.3 allows local users to affect confidentiality via unknown vecto… NVD-CWE-noinfo
CVE-2011-0796 2011-04-20 13:00 2011-04-20 Show GitHub Exploit DB Packet Storm
259102 - oracle e-business_suite Unspecified vulnerability in the Applications Install component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.1, 12.1.2, and 12.1.3 allows remote authenticated users to affect confidentiality vi… NVD-CWE-noinfo
CVE-2011-0797 2011-04-20 13:00 2011-04-20 Show GitHub Exploit DB Packet Storm
259103 - oracle fusion_middleware Unspecified vulnerability in the Portal component in Oracle Fusion Middleware 10.1.2.3 and 11.1.1.2.0 allows remote attackers to affect integrity via unknown vectors related to Midtier Infrastructure. NVD-CWE-noinfo
CVE-2011-0798 2011-04-20 13:00 2011-04-20 Show GitHub Exploit DB Packet Storm
259104 - oracle database_server
warehouse_builder
Unspecified vulnerability in the Oracle Warehouse Builder component in Oracle Database Server 10.2.0.5 (OWB), 11.1.0.7, and 11.2.0.1 allows remote authenticated users to affect confidentiality, integ… NVD-CWE-noinfo
CVE-2011-0799 2011-04-20 13:00 2011-04-20 Show GitHub Exploit DB Packet Storm
259105 - sun sunos Unspecified vulnerability in the Solaris component in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect confidentiality, integrity, and availability via unknown vectors related to … NVD-CWE-noinfo
CVE-2011-0800 2011-04-20 13:00 2011-04-20 Show GitHub Exploit DB Packet Storm
259106 - sun sunos Unspecified vulnerability in Oracle Solaris 10 and 11 Express allows local users to affect confidentiality and integrity via unknown vectors related to cp. NVD-CWE-noinfo
CVE-2011-0801 2011-04-20 13:00 2011-04-20 Show GitHub Exploit DB Packet Storm
259107 - oracle enterpriseone_tools
jd_edwards_enterpriseone
jd_edwards_enterpriseone_ep
oneworld_tools
peoplesoft_and_jdedwards_product_suite
peoplesoft_and_jdedwards_suite_scm
Unspecified vulnerability in the JD Edwards EnterpriseOne Tools component in Oracle JD Edwards Products 8.9 GA through 8.98.4.1, and OneWorld Tools through 24.1.3, allows remote attackers to affect i… NVD-CWE-noinfo
CVE-2011-0803 2011-04-20 13:00 2011-04-20 Show GitHub Exploit DB Packet Storm
259108 - oracle database_server Unspecified vulnerability in the Database Vault component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.1, and 11.2.0.2 allows remote authenticated users to affect confiden… NVD-CWE-noinfo
CVE-2011-0804 2011-04-20 13:00 2011-04-20 Show GitHub Exploit DB Packet Storm
259109 - oracle database_server Unspecified vulnerability in the UIX component in Oracle Database Server 10.1.0.5, 10.2.0.4, 11.1.0.7, and 11.2.0.1 allows remote attackers to affect integrity via unknown vectors. NVD-CWE-noinfo
CVE-2011-0805 2011-04-20 13:00 2011-04-20 Show GitHub Exploit DB Packet Storm
259110 - oracle database_server Unspecified vulnerability in the Network Foundation component in Oracle Database Server 10.1.0.5, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.1, and 11.2.0.2, when running on Windows, allows remote attacker… NVD-CWE-noinfo
CVE-2011-0806 2011-04-20 13:00 2011-04-20 Show GitHub Exploit DB Packet Storm