Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198651 10 危険 オラクル - Oracle Secure Backup における脆弱性 CWE-noinfo
情報不足
CVE-2010-0907 2010-08-5 16:32 2010-07-13 Show GitHub Exploit DB Packet Storm
198652 10 危険 オラクル - Oracle Secure Backup における脆弱性 CWE-noinfo
情報不足
CVE-2010-0898 2010-08-5 16:31 2010-07-13 Show GitHub Exploit DB Packet Storm
198653 5 警告 オラクル - Oracle TimesTen In-Memory Database の Data Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0910 2010-08-5 16:31 2010-07-13 Show GitHub Exploit DB Packet Storm
198654 10 危険 オラクル - Oracle TimesTen In-Memory Database の Data Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0873 2010-08-5 16:30 2010-07-13 Show GitHub Exploit DB Packet Storm
198655 3.2 注意 オラクル - Oracle Solaris における Solaris Management コンソールの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-2384 2010-08-4 16:26 2010-07-13 Show GitHub Exploit DB Packet Storm
198656 3.2 注意 オラクル - Oracle Solaris における NFS の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-2383 2010-08-4 16:25 2010-07-13 Show GitHub Exploit DB Packet Storm
198657 3.2 注意 オラクル - Oracle Solaris における脆弱性 CWE-noinfo
情報不足
CVE-2010-2382 2010-08-4 16:25 2010-07-13 Show GitHub Exploit DB Packet Storm
198658 3.2 注意 オラクル - Oracle Solaris における Solaris Management コンソールの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-2376 2010-08-4 16:25 2010-07-13 Show GitHub Exploit DB Packet Storm
198659 3.8 注意 オラクル - Oracle Solaris における RPCの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-2393 2010-08-4 16:25 2010-07-13 Show GitHub Exploit DB Packet Storm
198660 4.6 警告 オラクル - Oracle Solaris における Kernel/Filesystem の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-2400 2010-08-4 16:24 2010-07-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259621 - wordpress wordpress WordPress 2.9 before 2.9.2 allows remote authenticated users to read trash posts from other authors via a direct request with a modified p parameter. CWE-264
Permissions, Privileges, and Access Controls
CVE-2010-0682 2011-01-19 15:55 2010-02-24 Show GitHub Exploit DB Packet Storm
259622 - apple airport_express_base_station_firmware
airport_extreme_base_station_firmware
airport_express
airport_extreme
time_capsule
The Application-Level Gateway (ALG) on the Apple Time Capsule, AirPort Extreme Base Station, and AirPort Express Base Station with firmware before 7.5.2 modifies PORT commands in incoming FTP traffic… CWE-264
Permissions, Privileges, and Access Controls
CVE-2010-0039 2011-01-19 15:53 2010-12-22 Show GitHub Exploit DB Packet Storm
259623 - apple airport_express_base_station_firmware
airport_extreme_base_station_firmware
airport_express
airport_extreme
time_capsule
The ICMPv6 implementation on the Apple Time Capsule, AirPort Extreme Base Station, and AirPort Express Base Station with firmware before 7.5.2 does not limit the rate of (1) Router Advertisement and … CWE-399
 Resource Management Errors
CVE-2009-2189 2011-01-19 15:48 2010-12-22 Show GitHub Exploit DB Packet Storm
259624 - realnetworks realplayer
realplayer_sp
The cook codec in RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.1.5, Mac RealPlayer 11.0 through 12.0.0.1444, and Linux RealPlayer 11.0.2.1744 does not properly perform initi… NVD-CWE-Other
CVE-2010-0121 2011-01-19 14:00 2010-12-15 Show GitHub Exploit DB Packet Storm
259625 - realnetworks realplayer
realplayer_sp
Per: http://cwe.mitre.org/data/definitions/665.html 'CWE-665: Improper Initialization' NVD-CWE-Other
CVE-2010-0121 2011-01-19 14:00 2010-12-15 Show GitHub Exploit DB Packet Storm
259626 - oracle e-business_suite Unspecified vulnerability in the Oracle Applications Manager component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors. NVD-CWE-noinfo
CVE-2010-2388 2011-01-19 14:00 2010-10-14 Show GitHub Exploit DB Packet Storm
259627 - hypermail-project hypermail Cross-site scripting (XSS) vulnerability in Hypermail 2.2.0 allows remote attackers to inject arbitrary web script or HTML via a crafted From address, which is not properly handled when indexing mess… CWE-79
Cross-site Scripting
CVE-2010-4339 2011-01-18 14:00 2011-01-15 Show GitHub Exploit DB Packet Storm
259628 - ecava integraxor Directory traversal vulnerability in Ecava IntegraXor 3.6.4000.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the file_name parameter in an open request. CWE-22
Path Traversal
CVE-2010-4598 2011-01-14 15:48 2010-12-24 Show GitHub Exploit DB Packet Storm
259629 - cstr festival festival_server in Centre for Speech Technology Research (CSTR) Festival, probably 2.0.95-beta and earlier, places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gai… NVD-CWE-Other
CVE-2010-3996 2011-01-14 15:47 2010-11-6 Show GitHub Exploit DB Packet Storm
259630 - squid-cache squid The string-comparison functions in String.cci in Squid 3.x before 3.1.8 and 3.2.x before 3.2.0.2 allow remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a … NVD-CWE-Other
CVE-2010-3072 2011-01-14 15:46 2010-09-21 Show GitHub Exploit DB Packet Storm