Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205291 4.3 警告 シーメンス - 複数の Siemens 製品の HMI Web サーバにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4510 2012-02-8 10:51 2012-01-24 Show GitHub Exploit DB Packet Storm
205292 10 危険 シーメンス - 複数の Siemens 製品の HMI Web サーバにおけるアクセス権を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4509 2012-02-8 10:50 2012-01-24 Show GitHub Exploit DB Packet Storm
205293 10 危険 シーメンス - 複数の Siemens 製品の HMI Web サーバにおける認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-4508 2012-02-8 10:49 2012-01-24 Show GitHub Exploit DB Packet Storm
205294 2.6 注意 HTC Corporation - HTC 製 Android 端末に Wi-Fi 認証情報漏えいの脆弱性 CWE-200
情報漏えい
CVE-2011-4872 2012-02-7 16:21 2012-02-2 Show GitHub Exploit DB Packet Storm
205295 7.5 危険 Scriptsez.net - Scriptsez.net の Ez Album における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0983 2012-02-7 16:19 2012-02-2 Show GitHub Exploit DB Packet Storm
205296 7.5 危険 Vastal I-Tech & Co. - Vastal I-Tech Agent Zone の search.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0982 2012-02-7 16:18 2012-02-2 Show GitHub Exploit DB Packet Storm
205297 5 警告 KYBERNETIKA - phpShowtime における任意のディレクトリおよびイメージファイルをリストアップされる脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0981 2012-02-7 16:17 2012-02-2 Show GitHub Exploit DB Packet Storm
205298 7.5 危険 phux Development - phux Download Manager の download.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0980 2012-02-7 16:16 2012-02-2 Show GitHub Exploit DB Packet Storm
205299 4.3 警告 TWiki - TWiki におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0979 2012-02-7 16:14 2012-02-2 Show GitHub Exploit DB Packet Storm
205300 6.8 警告 LuraTech - LuraWave JP2 Browser Plug-In におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0978 2012-02-7 16:13 2012-02-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 19, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
274881 - oracle e-business_suite Unspecified vulnerability in the Oracle iStore component in Oracle E-Business Suite 11.5.10.2, 12.0.6, and 12.1.2 allows remote attackers to affect confidentiality and integrity via unknown vectors. NVD-CWE-noinfo
CVE-2010-0868 2012-10-23 12:20 2010-04-14 Show GitHub Exploit DB Packet Storm
274882 - oracle e-business_suite Unspecified vulnerability in the Oracle Transportation Management component in Oracle E-Business Suite 5.5.05.07, 5.5.06.00, and 6.0.03 allows remote attackers to affect confidentiality via unknown v… NVD-CWE-noinfo
CVE-2010-0869 2012-10-23 12:20 2010-04-14 Show GitHub Exploit DB Packet Storm
274883 - oracle database_server Unspecified vulnerability in the Change Data Capture component in Oracle Database 9.2.0.8 and 9.2.0.8DV allows remote authenticated users to affect confidentiality and integrity, related to SYS.DBMS_… NVD-CWE-noinfo
CVE-2010-0870 2012-10-23 12:20 2010-04-14 Show GitHub Exploit DB Packet Storm
274884 - oracle e-business_suite Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, and 12.1.2 allows remote attackers to affect integrity via unknown vectors. NVD-CWE-noinfo
CVE-2010-0871 2012-10-23 12:20 2010-04-14 Show GitHub Exploit DB Packet Storm
274885 - oracle fusion_middleware Unspecified vulnerability in the Oracle Internet Directory component in Oracle Fusion Middleware 10.1.2.3 and 10.1.4.3 allows remote attackers to affect availability via unknown vectors. NVD-CWE-noinfo
CVE-2010-0872 2012-10-23 12:20 2010-04-14 Show GitHub Exploit DB Packet Storm
274886 - oracle industry_product_suite Unspecified vulnerability in the Communications - Oracle Communications Unified Inventory Management component in Oracle Industry Product Suite 7.1 allows remote attackers to affect integrity via unk… NVD-CWE-noinfo
CVE-2010-0874 2012-10-23 12:20 2010-04-14 Show GitHub Exploit DB Packet Storm
274887 - oracle industry_product_suite Unspecified vulnerability in the Life Sciences - Oracle Thesaurus Management System component in Oracle Industry Product Suite 4.5.2, 4.6, and 4.6.1 allows remote attackers to affect integrity, relat… NVD-CWE-noinfo
CVE-2010-0875 2012-10-23 12:20 2010-04-14 Show GitHub Exploit DB Packet Storm
274888 - oracle industry_product_suite Unspecified vulnerability in the Life Sciences - Oracle Clinical Remote Data Capture Option component in Oracle Industry Product Suite 4.5.3 and 4.6 allows remote attackers to affect integrity, relat… NVD-CWE-noinfo
CVE-2010-0876 2012-10-23 12:20 2010-04-14 Show GitHub Exploit DB Packet Storm
274889 - oracle collaboration_suite Unspecified vulnerability in the User Interface Components in Oracle Collaboration Suite 10.1.2.4 allows remote attackers to affect integrity via unknown vectors. NVD-CWE-noinfo
CVE-2010-0881 2012-10-23 12:20 2010-04-15 Show GitHub Exploit DB Packet Storm
274890 - oracle application_server Unspecified vulnerability in the Access Manager Identity Server component in Oracle Application Server 7.0.4.3 and 10.1.4.2 allows remote attackers to affect integrity via unknown vectors. NVD-CWE-noinfo
CVE-2010-0066 2012-10-23 12:17 2010-01-13 Show GitHub Exploit DB Packet Storm