Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200521 5 警告 オラクル - Oracle Application Server の J2EE コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0067 2010-02-15 19:31 2010-01-12 Show GitHub Exploit DB Packet Storm
200522 5 警告 オラクル - Oracle Application Server の Access Manager Identity Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0066 2010-02-15 19:31 2010-01-12 Show GitHub Exploit DB Packet Storm
200523 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の e1000_clean_rx_irq 関数における整数アンダーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-1385 2010-02-15 11:03 2009-06-4 Show GitHub Exploit DB Packet Storm
200524 4.6 警告 サイバートラスト株式会社
Todd C. Miller
- sudo の Perl スクリプト実行時における権限昇格の脆弱性 - CVE-2005-4158 2010-02-15 11:03 2005-11-8 Show GitHub Exploit DB Packet Storm
200525 1 注意 オラクル - Oracle Database および Oracle Application Server の Unzip コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3412 2010-02-12 12:22 2010-01-12 Show GitHub Exploit DB Packet Storm
200526 3.2 注意 オラクル - Oracle Database の Oracle Spatial コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3413 2010-02-12 12:22 2010-01-12 Show GitHub Exploit DB Packet Storm
200527 3.6 注意 オラクル - Oracle Database の RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3410 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
200528 4 警告 オラクル - Oracle Database の Logical Standby コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-1996 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
200529 4.9 警告 オラクル - Oracle Database の Oracle Spatial コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3414 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
200530 4.9 警告 オラクル - Oracle Database の Oracle Data Pump コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3411 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
257161 - dir2web dir2web Dir2web 3.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database via a direct request for system/db/website.db. CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-4069 2012-08-13 13:00 2012-08-13 Show GitHub Exploit DB Packet Storm
257162 - dir2web dir2web SQL injection vulnerability in system/src/dispatcher.php in Dir2web 3.0 allows remote attackers to execute arbitrary SQL commands via the oid parameter in a homepage action to index.php. CWE-89
SQL Injection
CVE-2012-4070 2012-08-13 13:00 2012-08-13 Show GitHub Exploit DB Packet Storm
257163 - phplist phplist Multiple cross-site scripting (XSS) vulnerabilities in lists/admin/index.php in phpList before 2.10.19 allow remote attackers to inject arbitrary web script or HTML via the (1) page parameter; or the… CWE-79
Cross-site Scripting
CVE-2012-4246 2012-08-13 13:00 2012-08-12 Show GitHub Exploit DB Packet Storm
257164 - amazon kindle_touch The Amazon Kindle Touch before 5.1.2 does not properly restrict access to the libkindleplugin.so NPAPI plugin interface, which might allow remote attackers to have an unspecified impact via vectors i… CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-4248 2012-08-13 13:00 2012-08-13 Show GitHub Exploit DB Packet Storm
257165 - opscode chef chef-server-api/app/controllers/cookbooks.rb in Chef Server in Chef before 0.9.18, and 0.10.x before 0.10.2, does not require administrative privileges for the update and destroy methods, which allow… CWE-264
Permissions, Privileges, and Access Controls
CVE-2011-5097 2012-08-13 13:00 2012-08-8 Show GitHub Exploit DB Packet Storm
257166 - opscode chef chef-server-api/app/controllers/users.rb in the API in Chef before 0.9.0 does not require administrative privileges for the create, destroy, and update methods, which allows remote authenticated user… CWE-264
Permissions, Privileges, and Access Controls
CVE-2010-5142 2012-08-13 13:00 2012-08-8 Show GitHub Exploit DB Packet Storm
257167 - rsgallery2 com_rsgallery2 SQL injection vulnerability in the RSGallery2 (com_rsgallery2) component before 2.3.0 for Joomla! 1.5.x, and before 3.2.0 for Joomla! 2.5.x, allows remote attackers to execute arbitrary SQL commands … CWE-89
SQL Injection
CVE-2012-3554 2012-08-10 22:59 2012-08-10 Show GitHub Exploit DB Packet Storm
257168 - rsgallery2 com_rsgallery2 Cross-site scripting (XSS) vulnerability in the comments module in the RSGallery2 (com_rsgallery2) component before 2.3.0 for Joomla! 1.5.x, and before 3.2.0 for Joomla! 2.5.x, allows remote attacker… CWE-79
Cross-site Scripting
CVE-2012-4071 2012-08-10 19:34 2012-08-10 Show GitHub Exploit DB Packet Storm
257169 - rsgallery2 com_rsgallery2 The RSGallery2 (com_rsgallery2) component before 3.2.0 for Joomla! 2.5.x does not place index.html files in image directories, which allows remote attackers to list image filenames via a request for … CWE-200
Information Exposure
CVE-2012-4235 2012-08-10 19:34 2012-08-10 Show GitHub Exploit DB Packet Storm
257170 - opscode chef chef-server-api/app/controllers/clients.rb in Chef Server in Chef before 0.9.20, and 0.10.x before 0.10.6, does not require administrative privileges for creating admin clients, which allows remote a… CWE-264
Permissions, Privileges, and Access Controls
CVE-2011-5098 2012-08-10 13:00 2012-08-8 Show GitHub Exploit DB Packet Storm