Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 15, 2025, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195901 5 警告 chicomas - Chilek Content Management System におけるデータベースのバックアップを読み取られる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-5853 2012-06-26 16:10 2009-01-6 Show GitHub Exploit DB Packet Storm
195902 5 警告 emefa - Emefa Guestbook におけるデータベースファイルをダウンロードされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-5852 2012-06-26 16:10 2009-01-6 Show GitHub Exploit DB Packet Storm
195903 10 危険 アドバンテック株式会社 - Advantech ADAM-6000 モジュールにおける HTTP セッションを取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2008-5848 2012-06-26 16:10 2009-01-6 Show GitHub Exploit DB Packet Storm
195904 2.6 注意 constructr - Constructr CMS における重要な情報を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2008-5847 2012-06-26 16:10 2009-01-5 Show GitHub Exploit DB Packet Storm
195905 4.3 警告 fujitsu-siemens - Fujitsu-Siemens WebTrasactions におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-5842 2012-06-26 16:10 2009-01-5 Show GitHub Exploit DB Packet Storm
195906 9.3 危険 foxmail - Foxmail におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2008-5839 2012-06-26 16:10 2009-01-5 Show GitHub Exploit DB Packet Storm
195907 7.5 危険 ephpscripts - E-Php Scripts E-Shop Shopping Cart Script における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-5838 2012-06-26 16:10 2009-01-5 Show GitHub Exploit DB Packet Storm
195908 7.5 危険 edreamers - eDreamers eDNews の eDNews_view.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-5820 2012-06-26 16:10 2009-01-2 Show GitHub Exploit DB Packet Storm
195909 6.8 警告 edreamers - eDreamers eDNews の eDNews_archive.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-5819 2012-06-26 16:10 2009-01-2 Show GitHub Exploit DB Packet Storm
195910 6.8 警告 edreamers - eDreamers eDContainer の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-5818 2012-06-26 16:10 2009-01-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 15, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
270381 - oracle industry_product_suite Unspecified vulnerability in the Life Sciences - Oracle Thesaurus Management System component in Oracle Industry Product Suite 4.5.2, 4.6, and 4.6.1 allows remote attackers to affect integrity, relat… NVD-CWE-noinfo
CVE-2010-0875 2012-10-23 12:20 2010-04-14 Show GitHub Exploit DB Packet Storm
270382 - oracle industry_product_suite Unspecified vulnerability in the Life Sciences - Oracle Clinical Remote Data Capture Option component in Oracle Industry Product Suite 4.5.3 and 4.6 allows remote attackers to affect integrity, relat… NVD-CWE-noinfo
CVE-2010-0876 2012-10-23 12:20 2010-04-14 Show GitHub Exploit DB Packet Storm
270383 - oracle collaboration_suite Unspecified vulnerability in the User Interface Components in Oracle Collaboration Suite 10.1.2.4 allows remote attackers to affect integrity via unknown vectors. NVD-CWE-noinfo
CVE-2010-0881 2012-10-23 12:20 2010-04-15 Show GitHub Exploit DB Packet Storm
270384 - oracle application_server Unspecified vulnerability in the Access Manager Identity Server component in Oracle Application Server 7.0.4.3 and 10.1.4.2 allows remote attackers to affect integrity via unknown vectors. NVD-CWE-noinfo
CVE-2010-0066 2012-10-23 12:17 2010-01-13 Show GitHub Exploit DB Packet Storm
270385 - oracle application_server Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Application Server 10.1.2.3 and 10.1.3.4 allows remote attackers to affect confidentiality via unknown vectors. NVD-CWE-noinfo
CVE-2010-0067 2012-10-23 12:17 2010-01-13 Show GitHub Exploit DB Packet Storm
270386 - oracle bea_product_suite Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.0, 9.1, 9.2MP2, and 10.0 allows remote attackers to affect confidentiality via unknown vectors. NVD-CWE-noinfo
CVE-2010-0068 2012-10-23 12:17 2010-01-13 Show GitHub Exploit DB Packet Storm
270387 - oracle bea_product_suite Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 7.0, SP7, 8.1SP6, 9.0, 9.1, 9.2MP3, 10.0MP1, and 10.3.0 allows remote attackers to affect integrity via unknown vectors. NVD-CWE-noinfo
CVE-2010-0069 2012-10-23 12:17 2010-01-13 Show GitHub Exploit DB Packet Storm
270388 - oracle application_server Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Application Server 10.1.2.3 and 10.1.3.4 allows remote attackers to affect integrity via unknown vectors. NVD-CWE-noinfo
CVE-2010-0070 2012-10-23 12:17 2010-01-13 Show GitHub Exploit DB Packet Storm
270389 - oracle database_server Unspecified vulnerability in the Listener component in Oracle Database 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.4, and 11.1.0.7 allows remote attackers to affect confidentiality, integrity, and availabil… NVD-CWE-noinfo
CVE-2010-0071 2012-10-23 12:17 2010-01-13 Show GitHub Exploit DB Packet Storm
270390 - oracle secure_backup Unspecified vulnerability in the Oracle Secure Backup component in Oracle Secure Backup 10.2.0.3 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NO… NVD-CWE-noinfo
CVE-2010-0072 2012-10-23 12:17 2010-01-13 Show GitHub Exploit DB Packet Storm