Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205471 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0119 2012-01-23 15:48 2012-01-17 Show GitHub Exploit DB Packet Storm
205472 4.3 警告 株式会社グルコース - glucose 2 において任意のスクリプトが実行される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0313 2012-01-23 12:41 2012-01-23 Show GitHub Exploit DB Packet Storm
205473 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0115 2012-01-23 11:28 2012-01-17 Show GitHub Exploit DB Packet Storm
205474 4.3 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0496 2012-01-23 11:06 2012-01-17 Show GitHub Exploit DB Packet Storm
205475 4.9 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0118 2012-01-23 11:04 2012-01-17 Show GitHub Exploit DB Packet Storm
205476 4.9 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0116 2012-01-23 11:04 2012-01-17 Show GitHub Exploit DB Packet Storm
205477 5 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2262 2012-01-23 11:03 2012-01-17 Show GitHub Exploit DB Packet Storm
205478 5.5 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0113 2012-01-23 11:03 2012-01-17 Show GitHub Exploit DB Packet Storm
205479 2.1 注意 オラクル - Oracle Communications Unified における Calendar Server の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3570 2012-01-23 10:59 2012-01-17 Show GitHub Exploit DB Packet Storm
205480 3.3 注意 オラクル - Oracle Communications Unified における Calendar Server の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3574 2012-01-23 10:58 2012-01-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 23, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
265541 - xigla absolute_news_manager_xe SQL injection vulnerability in search.asp in Xigla Absolute News Manager XE 3.2 allows remote authenticated administrators to execute arbitrary SQL commands via the orderby parameter. CWE-89
SQL Injection
CVE-2008-2757 2017-08-8 10:31 2008-06-19 Show GitHub Exploit DB Packet Storm
265542 - xigla absolute_news_manager_xe Multiple cross-site scripting (XSS) vulnerabilities in Xigla Absolute News Manager XE 3.2 allow remote authenticated administrators to inject arbitrary web script or HTML via the (1) pblname and (2) … CWE-79
Cross-site Scripting
CVE-2008-2758 2017-08-8 10:31 2008-06-19 Show GitHub Exploit DB Packet Storm
265543 - xigla absolute_form_processor_xe Multiple cross-site scripting (XSS) vulnerabilities in Xigla Absolute Form Processor XE 4.0 allow remote attackers to inject arbitrary web script or HTML via the (1) showfields, (2) text, and (3) sub… CWE-79
Cross-site Scripting
CVE-2008-2759 2017-08-8 10:31 2008-06-19 Show GitHub Exploit DB Packet Storm
265544 - xigla absolute_banner_manager SQL injection vulnerability in searchbanners.asp in Xigla Absolute Banner Manager XE 2.0 allows remote authenticated administrators to execute arbitrary SQL commands via the orderby parameter. CWE-89
SQL Injection
CVE-2008-2760 2017-08-8 10:31 2008-06-19 Show GitHub Exploit DB Packet Storm
265545 - xigla absolute_banner_manager Multiple cross-site scripting (XSS) vulnerabilities in Xigla Absolute Banner Manager XE 2.0 allow remote authenticated administrators to inject arbitrary web script or HTML via the text parameter in … CWE-79
Cross-site Scripting
CVE-2008-2761 2017-08-8 10:31 2008-06-19 Show GitHub Exploit DB Packet Storm
265546 - xigla absolute_form_processor_xe SQL injection vulnerability in search.asp in Xigla Absolute Form Processor XE 4.0 allows remote authenticated administrators to execute arbitrary SQL commands via the orderby parameter. CWE-89
SQL Injection
CVE-2008-2762 2017-08-8 10:31 2008-06-19 Show GitHub Exploit DB Packet Storm
265547 - xigla absolute_live_support_xe SQL injection vulnerability in search.asp in Xigla Absolute Live Support XE 5.1 allows remote authenticated administrators to execute arbitrary SQL commands via the orderby parameter. CWE-89
SQL Injection
CVE-2008-2763 2017-08-8 10:31 2008-06-19 Show GitHub Exploit DB Packet Storm
265548 - xigla absolute_live_support_xe Cross-site scripting (XSS) vulnerability in admin/search.asp in Xigla Absolute Live Support XE 5.1 allows remote authenticated administrators to inject arbitrary web script or HTML via unspecified ve… CWE-79
Cross-site Scripting
CVE-2008-2764 2017-08-8 10:31 2008-06-19 Show GitHub Exploit DB Packet Storm
265549 - xigla absolute_image_gallery_xe SQL injection vulnerability in gallery.asp in Xigla Absolute Image Gallery XE allows remote attackers to execute arbitrary SQL commands via the categoryid parameter in a viewimage action. CWE-89
SQL Injection
CVE-2008-2765 2017-08-8 10:31 2008-06-19 Show GitHub Exploit DB Packet Storm
265550 - xigla absolute_image_gallery_xe Cross-site scripting (XSS) vulnerability in Xigla Absolute Image Gallery XE allows remote attackers to inject arbitrary web script or HTML via unspecified vectors in (1) admin/search.asp and (2) gall… CWE-79
Cross-site Scripting
CVE-2008-2766 2017-08-8 10:31 2008-06-19 Show GitHub Exploit DB Packet Storm