Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
204671 5 警告 IBM - IBM DB2 におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0710 2012-03-23 11:47 2011-06-10 Show GitHub Exploit DB Packet Storm
204672 6.3 警告 RSAセキュリティ - EMC RSA enVision におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0403 2012-03-23 11:38 2012-03-20 Show GitHub Exploit DB Packet Storm
204673 9.3 危険 RSAセキュリティ - EMC RSA enVision におけるアクセス権を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2012-0402 2012-03-23 11:36 2012-03-20 Show GitHub Exploit DB Packet Storm
204674 6.5 警告 RSAセキュリティ - EMC RSA enVision における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0401 2012-03-23 11:28 2012-03-20 Show GitHub Exploit DB Packet Storm
204675 7.9 危険 RSAセキュリティ - EMC RSA enVision におけるアクセス権を取得される脆弱性 CWE-287
不適切な認証
CVE-2012-0400 2012-03-23 11:26 2012-03-20 Show GitHub Exploit DB Packet Storm
204676 4.3 警告 RSAセキュリティ - EMC RSA enVision におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0399 2012-03-23 11:24 2012-03-20 Show GitHub Exploit DB Packet Storm
204677 3.6 注意 Bdale Garbee - as31 におけるファイルを生成または削除される脆弱性 CWE-59
リンク解釈の問題
CVE-2012-0808 2012-03-22 18:35 2012-03-19 Show GitHub Exploit DB Packet Storm
204678 5 警告 kylegilman - WordPress 用 Video Embed & Thumbnail Generator プラグインにおけるインストールパスを取得される脆弱性 CWE-200
情報漏えい
CVE-2012-1786 2012-03-22 17:48 2012-03-19 Show GitHub Exploit DB Packet Storm
204679 7.5 危険 kylegilman - WordPress 用 Video Embed & Thumbnail Generator プラグインにおける任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-1785 2012-03-22 17:47 2012-03-19 Show GitHub Exploit DB Packet Storm
204680 7.5 危険 OddNormality - MyJobList における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1784 2012-03-22 17:46 2012-03-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 13, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
274451 - oracle jdeveloper Unspecified vulnerability in the Oracle JDeveloper component in Oracle Application Server 10.1.2.3 allows local users to affect confidentiality via unknown vectors. NVD-CWE-noinfo
CVE-2008-2623 2012-10-23 11:48 2009-01-14 Show GitHub Exploit DB Packet Storm
274452 - oracle jdeveloper Note 2 in Oracle Application Server Risk Matrix states "The versions in the matrix refer to standalone versions of JDeveloper." Therefore, Oracle Application Server was not included in the CPE confi… NVD-CWE-noinfo
CVE-2008-2623 2012-10-23 11:48 2009-01-14 Show GitHub Exploit DB Packet Storm
274453 - oracle database_server Unspecified vulnerability in the XML DB component in Oracle Database 9.2.0.8, 9.2.0.8DV, 10.1.0.5, and 10.2.0.3 has unknown impact and remote attack vectors, aka DB01. NVD-CWE-noinfo
CVE-2008-0339 2012-10-23 11:42 2008-01-18 Show GitHub Exploit DB Packet Storm
274454 - oracle application_server
collaboration_suite
database_server
e-business_suite
peoplesoft_enterprise_peopletools
Multiple unspecified vulnerabilities in Oracle Database 9.0.1.5 FIPS+, 9.2.0.8, 9.2.0.8DV, 10.1.0.5, and 10.2.0.3 have unknown impact and remote attack vectors, related to the (1) Advanced Queuing co… NVD-CWE-noinfo
CVE-2008-0340 2012-10-23 11:42 2008-01-18 Show GitHub Exploit DB Packet Storm
274455 - oracle database_server Unspecified vulnerability in the Advanced Queuing component in Oracle Database 9.0.1.5 FIPS+ and 10.1.0.5 has unknown impact and remote attack vectors, aka DB03. NVD-CWE-noinfo
CVE-2008-0341 2012-10-23 11:42 2008-01-18 Show GitHub Exploit DB Packet Storm
274456 - oracle database_server Unspecified vulnerability in the Upgrade/Downgrade component in Oracle Database 9.2.0.8, 10.1.0.5, and 10.2.0.3 has unknown impact and remote attack vectors, aka DB05. NVD-CWE-noinfo
CVE-2008-0342 2012-10-23 11:42 2008-01-18 Show GitHub Exploit DB Packet Storm
274457 - oracle application_server
collaboration_suite
database_server
e-business_suite
peoplesoft_enterprise_peopletools
Unspecified vulnerability in the Oracle Spatial component in Oracle Database 9.0.1.5 FIPS+, 9.2.0.8, 9.2.0.8DV, and 10.1.0.5 has unknown impact and remote attack vectors, aka DB06. NVD-CWE-noinfo
CVE-2008-0343 2012-10-23 11:42 2008-01-18 Show GitHub Exploit DB Packet Storm
274458 - oracle application_server
collaboration_suite
database_server
e-business_suite
peoplesoft_enterprise_peopletools
Unspecified vulnerability in the Oracle Spatial component in Oracle Database 10.1.0.5 and 10.2.0.3 has unknown impact and remote attack vectors, aka DB07. NVD-CWE-noinfo
CVE-2008-0344 2012-10-23 11:42 2008-01-18 Show GitHub Exploit DB Packet Storm
274459 - oracle application_server
collaboration_suite
database_server
e-business_suite
peoplesoft_enterprise_peopletools
Unspecified vulnerability in the Core RDBMS component in Oracle Database 11.1.0.6 has unknown impact and remote attack vectors, aka DB08. NVD-CWE-noinfo
CVE-2008-0345 2012-10-23 11:42 2008-01-18 Show GitHub Exploit DB Packet Storm
274460 - oracle application_server
collaboration_suite
database_server
e-business_suite
peoplesoft_enterprise_peopletools
Unspecified vulnerability in the Oracle Jinitiator component in Oracle Application Server 1.3.1.27 and E-Business Suite 11.5.10.2 has unknown impact and remote attack vectors, aka AS01. NVD-CWE-noinfo
CVE-2008-0346 2012-10-23 11:42 2008-01-18 Show GitHub Exploit DB Packet Storm