Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 20, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198991 4.3 警告 オラクル - Oracle Fusion Middleware の Portal コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0086 2010-05-12 15:18 2010-04-13 Show GitHub Exploit DB Packet Storm
198992 5 警告 オラクル - Oracle Fusion Middleware の Portal コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0856 2010-05-12 15:18 2010-04-13 Show GitHub Exploit DB Packet Storm
198993 5 警告 オラクル - Oracle Fusion Middleware の Oracle Internet Directory コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0872 2010-05-12 15:18 2010-04-13 Show GitHub Exploit DB Packet Storm
198994 2.1 注意 オラクル - Oracle Database の Audit コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0854 2010-05-12 15:18 2010-04-13 Show GitHub Exploit DB Packet Storm
198995 3.6 注意 オラクル - Oracle Database の Change Data Capture コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0870 2010-05-12 15:18 2010-04-13 Show GitHub Exploit DB Packet Storm
198996 4 警告 オラクル - Oracle Database の XML DB コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0851 2010-05-12 15:17 2010-04-13 Show GitHub Exploit DB Packet Storm
198997 4 警告 オラクル - Oracle Database の JavaVM コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0867 2010-05-12 15:17 2010-04-13 Show GitHub Exploit DB Packet Storm
198998 5.5 警告 オラクル - Oracle Database の XML DB コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0852 2010-05-12 15:17 2010-04-13 Show GitHub Exploit DB Packet Storm
198999 6.5 警告 オラクル - Oracle Database の JavaVM コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0866 2010-05-12 15:17 2010-04-13 Show GitHub Exploit DB Packet Storm
199000 7.1 危険 オラクル - Oracle Database の Core RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0860 2010-05-12 15:16 2010-04-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 20, 2024, 8:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260581 - deluxebb deluxebb SQL injection vulnerability in newpost.php in DeluxeBB 1.3 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the membercookie cookie when a… CWE-89
SQL Injection
CVE-2010-1859 2010-05-10 13:00 2010-05-8 Show GitHub Exploit DB Packet Storm
260582 - php php The sysvshm extension for PHP 5.2 through 5.2.13 and 5.3 through 5.3.2 allows context-dependent attackers to write to arbitrary memory addresses by using an object's __sleep function to interrupt an … CWE-399
 Resource Management Errors
CVE-2010-1861 2010-05-10 13:00 2010-05-8 Show GitHub Exploit DB Packet Storm
260583 - clantiger clantiger SQL injection vulnerability in the shoutbox module (modules/shoutbox.php) in ClanTiger 1.1.3 and earlier allows remote attackers to execute arbitrary SQL commands via the s_email parameter. CWE-89
SQL Injection
CVE-2010-1863 2010-05-10 13:00 2010-05-8 Show GitHub Exploit DB Packet Storm
260584 - festic semanticscuttle Multiple cross-site scripting (XSS) vulnerabilities in SemanticScuttle before 0.94.1 allow remote attackers to inject arbitrary web script or HTML via the sort parameter to index.php, and other unspe… CWE-79
Cross-site Scripting
CVE-2009-4852 2010-05-10 13:00 2010-05-8 Show GitHub Exploit DB Packet Storm
260585 - roshan_singh open_direct_connect_hub Stack-based buffer overflow in Open Direct Connect Hub (aka Open DC Hub or OpenDCHub) 0.8.1 allows remote authenticated users to execute arbitrary code via a long MyINFO message. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2010-1147 2010-05-8 14:57 2010-04-7 Show GitHub Exploit DB Packet Storm
260586 - lexmark 25xxn
c510
c52x
c53x
c540
c543
c544
c546
c73x
c77x
c78x
c920
c935dn
e120
e238
e23x
e240
e240n
e250
e260
e33x
e34x
e350
e360d
e3…
The embedded HTTP server in multiple Lexmark laser and inkjet printers and MarkNet devices, including X94x, W840, T656, N4000, E462, C935dn, 25xxN, and other models, allows remote attackers to cause … CWE-20
 Improper Input Validation 
CVE-2010-0101 2010-05-7 13:00 2010-05-5 Show GitHub Exploit DB Packet Storm
260587 - carlos_eduardo_sotelo_pinto 0.1.0 PHP remote file inclusion vulnerability in core/includes/gfw_smarty.php in Gallo 0.1.0, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via a URL in the confi… CWE-94
Code Injection
CVE-2010-1737 2010-05-7 13:00 2010-05-7 Show GitHub Exploit DB Packet Storm
260588 - dolphin dolphin_browser Dolphin Browser 2.5.0 on the HTC Hero allows remote attackers to cause a denial of service (application crash) via JavaScript that writes <marquee> sequences in an infinite loop. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2010-1730 2010-05-6 23:53 2010-05-6 Show GitHub Exploit DB Packet Storm
260589 - phpmyadmin phpmyadmin scripts/setup.php (aka the setup script) in phpMyAdmin 2.11.x before 2.11.10 calls the unserialize function on the values of the (1) configuration and (2) v[0] parameters, which might allow remote at… NVD-CWE-Other
CVE-2009-4605 2010-05-6 14:52 2010-01-20 Show GitHub Exploit DB Packet Storm
260590 - phpmyadmin phpmyadmin libraries/File.class.php in phpMyAdmin 2.11.x before 2.11.10 creates a temporary directory with 0777 permissions, which has unknown impact and attack vectors. CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-7251 2010-05-6 13:00 2010-01-20 Show GitHub Exploit DB Packet Storm