Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199161 7.5 危険 アップル - Apple Mac OS X の AFP サーバにおけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0057 2010-04-13 15:16 2010-03-29 Show GitHub Exploit DB Packet Storm
199162 6.4 警告 アップル - Apple Mac OS X のアプリケーションファイアウォールにおけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-2801 2010-04-13 15:15 2010-03-29 Show GitHub Exploit DB Packet Storm
199163 6.8 警告 アップル - Apple Mac OS X の Cocoa のスペルチェック機能におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0056 2010-04-13 15:15 2010-03-29 Show GitHub Exploit DB Packet Storm
199164 4.4 警告 アップル
サイバートラスト株式会社
Carnegie Mellon University (Project Cyrus)
レッドハット
- Cyrus IMAPd にバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-2632 2010-04-13 14:46 2009-09-10 Show GitHub Exploit DB Packet Storm
199165 7.5 危険 Haxx
アップル
サイバートラスト株式会社
レッドハット
- cURL および libcurl における、任意の SSL サーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-2417 2010-04-13 14:46 2009-08-12 Show GitHub Exploit DB Packet Storm
199166 6.8 警告 Haxx
アップル
サイバートラスト株式会社
レッドハット
- curl および libcurl の redirect 実装における任意のコマンドを実行される脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-0037 2010-04-13 14:45 2009-03-3 Show GitHub Exploit DB Packet Storm
199167 9.3 危険 ジャストシステム - 一太郎シリーズにおける任意のコードが実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-1424 2010-04-12 15:32 2010-04-12 Show GitHub Exploit DB Packet Storm
199168 4.4 警告 ヒューレット・パッカード - HP HP-UX におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-1030 2010-04-12 12:19 2010-03-26 Show GitHub Exploit DB Packet Storm
199169 10 危険 IntelliCom Innovation AB - IntelliCom NetBiter Config HICP におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-4462 2010-04-12 12:19 2010-03-29 Show GitHub Exploit DB Packet Storm
199170 7.5 危険 The PHP Group - PHP の セッション拡張子における open_basedir または safe_mode 制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1130 2010-04-12 12:19 2010-03-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1511 7.5 HIGH
Network
oracle mobile_field_service Vulnerability in the Oracle Mobile Field Service product of Oracle E-Business Suite (component: Synchronization). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerab… NVD-CWE-noinfo
CVE-2023-21853 2024-09-17 23:35 2023-01-18 Show GitHub Exploit DB Packet Storm
1512 7.5 HIGH
Network
oracle learning_management Vulnerability in the Oracle Learning Management product of Oracle E-Business Suite (component: Setup). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allow… NVD-CWE-noinfo
CVE-2023-21852 2024-09-17 23:35 2023-01-18 Show GitHub Exploit DB Packet Storm
1513 7.5 HIGH
Network
oracle demantra_demand_management Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable… NVD-CWE-noinfo
CVE-2023-21850 2024-09-17 23:35 2023-01-18 Show GitHub Exploit DB Packet Storm
1514 8.8 HIGH
Network
oracle bi_publisher Vulnerability in the Oracle BI Publisher product of Oracle Fusion Middleware (component: Security). Supported versions that are affected are 5.9.0.0.0, 6.4.0.0.0 and 12.2.1.4.0. Easily exploitable … NVD-CWE-noinfo
CVE-2023-21832 2024-09-17 23:35 2023-01-18 Show GitHub Exploit DB Packet Storm
1515 8.1 HIGH
Network
oracle vm_virtualbox Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.40. Difficult to exploit vulnerability allows unaut… NVD-CWE-noinfo
CVE-2022-39426 2024-09-17 23:35 2022-10-19 Show GitHub Exploit DB Packet Storm
1516 7.5 HIGH
Network
oracle e-business_suite Vulnerability in the Oracle Applications DBA product of Oracle E-Business Suite (component: Java utils). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability all… NVD-CWE-noinfo
CVE-2023-21849 2024-09-17 23:35 2023-01-18 Show GitHub Exploit DB Packet Storm
1517 8.8 HIGH
Network
oracle communications_convergence Vulnerability in the Oracle Communications Convergence product of Oracle Communications Applications (component: Admin Configuration). The supported version that is affected is 3.0.3.1.0. Easily ex… NVD-CWE-noinfo
CVE-2023-21848 2024-09-17 23:35 2023-01-18 Show GitHub Exploit DB Packet Storm
1518 7.5 HIGH
Network
oracle weblogic_server Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable… NVD-CWE-noinfo
CVE-2023-21841 2024-09-17 23:35 2023-01-18 Show GitHub Exploit DB Packet Storm
1519 7.5 HIGH
Network
oracle weblogic_server Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable… NVD-CWE-noinfo
CVE-2023-21838 2024-09-17 23:35 2023-01-18 Show GitHub Exploit DB Packet Storm
1520 7.5 HIGH
Network
oracle weblogic_server Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable… NVD-CWE-noinfo
CVE-2023-21837 2024-09-17 23:35 2023-01-18 Show GitHub Exploit DB Packet Storm