Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205471 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0119 2012-01-23 15:48 2012-01-17 Show GitHub Exploit DB Packet Storm
205472 4.3 警告 株式会社グルコース - glucose 2 において任意のスクリプトが実行される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0313 2012-01-23 12:41 2012-01-23 Show GitHub Exploit DB Packet Storm
205473 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0115 2012-01-23 11:28 2012-01-17 Show GitHub Exploit DB Packet Storm
205474 4.3 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0496 2012-01-23 11:06 2012-01-17 Show GitHub Exploit DB Packet Storm
205475 4.9 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0118 2012-01-23 11:04 2012-01-17 Show GitHub Exploit DB Packet Storm
205476 4.9 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0116 2012-01-23 11:04 2012-01-17 Show GitHub Exploit DB Packet Storm
205477 5 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2262 2012-01-23 11:03 2012-01-17 Show GitHub Exploit DB Packet Storm
205478 5.5 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0113 2012-01-23 11:03 2012-01-17 Show GitHub Exploit DB Packet Storm
205479 2.1 注意 オラクル - Oracle Communications Unified における Calendar Server の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3570 2012-01-23 10:59 2012-01-17 Show GitHub Exploit DB Packet Storm
205480 3.3 注意 オラクル - Oracle Communications Unified における Calendar Server の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3574 2012-01-23 10:58 2012-01-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 25, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
265721 - drupal aggregation_module Per Hyperlink Record 1026625, Drupal core is not affected. If you do not use the contributed Aggregation module, there is nothing you need to do. CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-3000 2017-08-8 10:31 2008-07-4 Show GitHub Exploit DB Packet Storm
265722 - drupal aggregation_module The Aggregation module 5.x before 5.x-4.4 for Drupal allows remote attackers to upload files with arbitrary extensions, and possibly execute arbitrary code, via a crafted feed that allows upload of f… CWE-94
Code Injection
CVE-2008-3001 2017-08-8 10:31 2008-07-4 Show GitHub Exploit DB Packet Storm
265723 - drupal aggregation_module Per Hyperlink Record 1026625, Drupal core is not affected. If you do not use the contributed Aggregation module, there is nothing you need to do. CWE-94
Code Injection
CVE-2008-3001 2017-08-8 10:31 2008-07-4 Show GitHub Exploit DB Packet Storm
265724 - typo3 send_a_card Multiple cross-site scripting (XSS) vulnerabilities in the Send-A-Card (sr_sendcard) extension 2.2.2 and earlier for TYPO3 allow remote attackers to inject arbitrary web script or HTML via unspecifie… CWE-79
Cross-site Scripting
CVE-2008-3028 2017-08-8 10:31 2008-07-8 Show GitHub Exploit DB Packet Storm
265725 - typo3 wec_discussion_forum Cross-site scripting (XSS) vulnerability in the WEC Discussion Forum (wec_discussion) extension 1.6.2 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecif… CWE-79
Cross-site Scripting
CVE-2008-3029 2017-08-8 10:31 2008-07-8 Show GitHub Exploit DB Packet Storm
265726 - typo3 phpmyadmin Cross-site scripting (XSS) vulnerability in the phpMyAdmin (phpmyadmin) extension 3.0.1 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. CWE-79
Cross-site Scripting
CVE-2008-3032 2017-08-8 10:31 2008-07-8 Show GitHub Exploit DB Packet Storm
265727 - typo3 address_directory Cross-site scripting (XSS) vulnerability in the Address Directory (sp_directory) extension 0.2.10 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified … CWE-79
Cross-site Scripting
CVE-2008-3037 2017-08-8 10:31 2008-07-8 Show GitHub Exploit DB Packet Storm
265728 - typo3 address_directory SQL injection vulnerability in the Address Directory (sp_directory) extension 0.2.10 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2008-3038 2017-08-8 10:31 2008-07-8 Show GitHub Exploit DB Packet Storm
265729 - typo3 dam_frontend_extension SQL injection vulnerability in the DAM Frontend (dam_frontend) extension 0.1.0 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2008-3039 2017-08-8 10:31 2008-07-8 Show GitHub Exploit DB Packet Storm
265730 - typo3 dam_frontend_extension Unspecified vulnerability in the DAM Frontend (dam_frontend) extension 0.1.0 and earlier for TYPO3 allows remote attackers to obtain sensitive information via unknown vectors. CWE-200
Information Exposure
CVE-2008-3040 2017-08-8 10:31 2008-07-8 Show GitHub Exploit DB Packet Storm