Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 21, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196281 5.5 警告 オラクル - Oracle PeopleSoft Products の PeopleSoft Enterprise FSCM コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2272 2011-08-1 11:48 2011-07-19 Show GitHub Exploit DB Packet Storm
196282 5.5 警告 オラクル - Oracle PeopleSoft Products の PeopleSoft Enterprise FIN コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2250 2011-08-1 11:48 2011-07-19 Show GitHub Exploit DB Packet Storm
196283 4 警告 オラクル - Oracle Supply Chain Products Suite の Agile Core Technology コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2273 2011-08-1 11:46 2011-07-19 Show GitHub Exploit DB Packet Storm
196284 4.3 警告 オラクル - Oracle E-Business Suite の Business Intelligence コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2246 2011-08-1 11:46 2011-07-19 Show GitHub Exploit DB Packet Storm
196285 6.8 警告 オラクル - Oracle Enterprise Manager Grid Control の Database Control コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-0845 2011-08-1 11:45 2011-07-19 Show GitHub Exploit DB Packet Storm
196286 5 警告 オラクル - Oracle Fusion Middleware の Oracle Business Intelligence Enterprise Edition コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2241 2011-08-1 11:42 2011-07-19 Show GitHub Exploit DB Packet Storm
196287 4 警告 オラクル - Oracle Fusion Middleware の Oracle BPEL Process Manager コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-0884 2011-08-1 11:40 2011-07-19 Show GitHub Exploit DB Packet Storm
196288 4 警告 オラクル - Oracle Fusion Middleware の Oracle Containers for J2EE コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-0883 2011-08-1 11:33 2011-07-19 Show GitHub Exploit DB Packet Storm
196289 6 警告 オラクル - Oracle Database Server および Oracle Fusion Middleware における脆弱性 CWE-noinfo
情報不足
CVE-2011-2232 2011-08-1 11:32 2011-07-19 Show GitHub Exploit DB Packet Storm
196290 4.3 警告 オラクル - Oracle Database Server および Oracle Fusion Middleware における脆弱性 CWE-noinfo
情報不足
CVE-2011-2231 2011-08-1 11:31 2011-07-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 5:16 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1781 8.2 HIGH
Local
oracle vm_virtualbox Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.44 and Prior to 7.0.8. Easily exploitable vulnera… NVD-CWE-noinfo
CVE-2023-21990 2024-09-17 00:35 2023-04-19 Show GitHub Exploit DB Packet Storm
1782 7.8 HIGH
Local
oracle vm_virtualbox Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.44 and Prior to 7.0.8. Difficult to exploit vulne… NVD-CWE-noinfo
CVE-2023-21987 2024-09-17 00:35 2023-04-19 Show GitHub Exploit DB Packet Storm
1783 7.7 HIGH
Local
oracle solaris Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows high privileged attac… NVD-CWE-noinfo
CVE-2023-21985 2024-09-17 00:35 2023-04-19 Show GitHub Exploit DB Packet Storm
1784 7.1 HIGH
Network
oracle mysql Vulnerability in the MySQL Server product of Oracle MySQL (component: Client programs). Supported versions that are affected are 5.7.41 and prior and 8.0.32 and prior. Difficult to exploit vulnerab… NVD-CWE-noinfo
CVE-2023-21980 2024-09-17 00:35 2023-04-19 Show GitHub Exploit DB Packet Storm
1785 7.5 HIGH
Network
oracle weblogic_server Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable… NVD-CWE-noinfo
CVE-2023-21979 2024-09-17 00:35 2023-04-19 Show GitHub Exploit DB Packet Storm
1786 7.5 HIGH
Network
oracle weblogic_server Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable… NVD-CWE-noinfo
CVE-2023-21964 2024-09-17 00:35 2023-04-19 Show GitHub Exploit DB Packet Storm
1787 5.3 MEDIUM
Network
oracle health_sciences_inform Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (component: Core). Supported versions that are affected are Prior to 6.3.1.3 and Prior to 7.0.0.1. … NVD-CWE-noinfo
CVE-2023-21925 2024-09-17 00:35 2023-04-19 Show GitHub Exploit DB Packet Storm
1788 7.5 HIGH
Network
oracle weblogic_server Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Container). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily ex… NVD-CWE-noinfo
CVE-2023-21842 2024-09-17 00:35 2023-01-18 Show GitHub Exploit DB Packet Storm
1789 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in MediaRon LLC Custom Query Blocks allows Stored XSS.This issue affects Custom Query Blocks:… CWE-79
Cross-site Scripting
CVE-2024-44059 2024-09-17 00:30 2024-09-15 Show GitHub Exploit DB Packet Storm
1790 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CryoutCreations Parabola allows Stored XSS.This issue affects Parabola: from n/a through 2… - CVE-2024-44058 2024-09-17 00:30 2024-09-15 Show GitHub Exploit DB Packet Storm