Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 20, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198991 4.3 警告 オラクル - Oracle Fusion Middleware の Portal コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0086 2010-05-12 15:18 2010-04-13 Show GitHub Exploit DB Packet Storm
198992 5 警告 オラクル - Oracle Fusion Middleware の Portal コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0856 2010-05-12 15:18 2010-04-13 Show GitHub Exploit DB Packet Storm
198993 5 警告 オラクル - Oracle Fusion Middleware の Oracle Internet Directory コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0872 2010-05-12 15:18 2010-04-13 Show GitHub Exploit DB Packet Storm
198994 2.1 注意 オラクル - Oracle Database の Audit コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0854 2010-05-12 15:18 2010-04-13 Show GitHub Exploit DB Packet Storm
198995 3.6 注意 オラクル - Oracle Database の Change Data Capture コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0870 2010-05-12 15:18 2010-04-13 Show GitHub Exploit DB Packet Storm
198996 4 警告 オラクル - Oracle Database の XML DB コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0851 2010-05-12 15:17 2010-04-13 Show GitHub Exploit DB Packet Storm
198997 4 警告 オラクル - Oracle Database の JavaVM コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0867 2010-05-12 15:17 2010-04-13 Show GitHub Exploit DB Packet Storm
198998 5.5 警告 オラクル - Oracle Database の XML DB コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0852 2010-05-12 15:17 2010-04-13 Show GitHub Exploit DB Packet Storm
198999 6.5 警告 オラクル - Oracle Database の JavaVM コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0866 2010-05-12 15:17 2010-04-13 Show GitHub Exploit DB Packet Storm
199000 7.1 危険 オラクル - Oracle Database の Core RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0860 2010-05-12 15:16 2010-04-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 21, 2024, 5:56 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260491 - xfree86_project xfree86_x_server dexconf in XFree86 Xserver 4.1.0-2 creates the /dev/dri directory with insecure permissions (666), which allows local users to replace or create files in the root file system. NVD-CWE-Other
CVE-2001-1409 2010-05-25 13:10 2003-07-24 Show GitHub Exploit DB Packet Storm
260492 - sebrac.webcindario migascms SQL injection vulnerability in function.php in MigasCMS 1.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the categorie parameter in a catalogo act… CWE-89
SQL Injection
CVE-2010-2012 2010-05-25 02:30 2010-05-25 Show GitHub Exploit DB Packet Storm
260493 - createch-group lisk_cms Cross-site scripting (XSS) vulnerability in cp/list_content.php in LiSK CMS 4.4 allows remote attackers to inject arbitrary web script or HTML via the cl or possibly id parameter. CWE-79
Cross-site Scripting
CVE-2010-2014 2010-05-25 02:30 2010-05-25 Show GitHub Exploit DB Packet Storm
260494 - createch-group lisk_cms Multiple SQL injection vulnerabilities in LiSK CMS 4.4 allow remote attackers to execute arbitrary SQL commands via (1) the id parameter in a view_inbox action to cp/cp_messages.php or (2) the id par… CWE-89
SQL Injection
CVE-2010-2015 2010-05-25 02:30 2010-05-25 Show GitHub Exploit DB Packet Storm
260495 - bukulokomedia lokomedia_cms Cross-site scripting (XSS) vulnerability in hasil-pencarian.html in Lokomedia CMS 1.4.1 and 2.0 allows remote attackers to inject arbitrary web script or HTML via the kata parameter. NOTE: some of t… CWE-79
Cross-site Scripting
CVE-2010-2017 2010-05-25 02:30 2010-05-25 Show GitHub Exploit DB Packet Storm
260496 - bukulokomedia lokomedia_cms SQL injection vulnerability in downlot.php in Lokomedia CMS 1.4.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the file parameter. NOTE: the prov… CWE-89
SQL Injection
CVE-2010-2019 2010-05-25 02:30 2010-05-25 Show GitHub Exploit DB Packet Storm
260497 - apple java Apple Java for Mac OS X 10.5 before Update 7 and Java for Mac OS X 10.6 before Update 2 do not properly handle mediaLibImage objects, which allows remote attackers to execute arbitrary code or cause … CWE-399
 Resource Management Errors
CVE-2010-0538 2010-05-24 13:00 2010-05-22 Show GitHub Exploit DB Packet Storm
260498 - apple java_1.5
java_1.6
Integer signedness error in the window drawing implementation in Apple Java for Mac OS X 10.5 before Update 7 and Java for Mac OS X 10.6 before Update 2 allows remote attackers to execute arbitrary c… CWE-189
Numeric Errors
CVE-2010-0539 2010-05-24 13:00 2010-05-22 Show GitHub Exploit DB Packet Storm
260499 - peter_hocherl com_tweetla Directory traversal vulnerability in the TweetLA (com_tweetla) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. CWE-22
Path Traversal
CVE-2010-1533 2010-05-24 13:00 2010-04-27 Show GitHub Exploit DB Packet Storm
260500 - peter_hocherl com_travelbook Directory traversal vulnerability in the TRAVELbook (com_travelbook) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (d… CWE-22
Path Traversal
CVE-2010-1535 2010-05-24 13:00 2010-04-27 Show GitHub Exploit DB Packet Storm