Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205481 4 警告 オラクル - Oracle Communications Unified における Calendar Server の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3573 2012-01-23 10:58 2012-01-17 Show GitHub Exploit DB Packet Storm
205482 4.6 警告 オラクル - Oracle Communications Unified における Calendar Server の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3565 2012-01-23 10:56 2012-01-17 Show GitHub Exploit DB Packet Storm
205483 2.1 注意 オラクル - Oracle GlassFish Enterprise Server における認証の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3564 2012-01-23 10:42 2012-01-17 Show GitHub Exploit DB Packet Storm
205484 3.7 注意 オラクル - Oracle GlassFish Server における認証の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0081 2012-01-23 10:33 2012-01-17 Show GitHub Exploit DB Packet Storm
205485 5 警告 オラクル - Oracle GlassFish Server における Web Container の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0104 2012-01-23 10:32 2012-01-17 Show GitHub Exploit DB Packet Storm
205486 1.9 注意 オラクル - Oracle Solaris における Kernel の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0098 2012-01-23 10:25 2012-01-17 Show GitHub Exploit DB Packet Storm
205487 2.1 注意 オラクル - Oracle Solaris における ksh93 シェルの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0097 2012-01-23 10:16 2012-01-17 Show GitHub Exploit DB Packet Storm
205488 2.6 注意 オラクル - Oracle Solaris における sshd の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0099 2012-01-23 10:13 2012-01-17 Show GitHub Exploit DB Packet Storm
205489 3.6 注意 オラクル - Oracle Solaris における TCP/IP の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0109 2012-01-23 10:09 2012-01-17 Show GitHub Exploit DB Packet Storm
205490 4.9 警告 オラクル - Oracle Solaris における Kernel の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0103 2012-01-23 10:04 2012-01-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 24, 2025, 4:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
265961 - azrul jom_comment SQL injection vulnerability in the Jom Comment 2.0 build 345 component for Joomla! allows remote attackers to execute arbitrary SQL commands via unspecified vectors. NOTE: the provenance of this inf… CWE-89
SQL Injection
CVE-2008-1890 2017-08-8 10:30 2008-04-19 Show GitHub Exploit DB Packet Storm
265962 - ruby-lang ruby Directory traversal vulnerability in WEBrick in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2, when using NTFS or FAT file… CWE-22
Path Traversal
CVE-2008-1891 2017-08-8 10:30 2008-04-19 Show GitHub Exploit DB Packet Storm
265963 - blogator_script blogator_script Cross-site scripting (XSS) vulnerability in bs_auth.php in Blogator-script 0.95 and 1.01 allows remote attackers to inject arbitrary web script or HTML via the msg parameter. NOTE: the provenance of… CWE-79
Cross-site Scripting
CVE-2008-1892 2017-08-8 10:30 2008-04-19 Show GitHub Exploit DB Packet Storm
265964 - w2b online_banking PHP remote file inclusion vulnerability in index.php in W2B Online Banking allows remote attackers to execute arbitrary PHP code via a URL in the ilang parameter. CWE-94
Code Injection
CVE-2008-1893 2017-08-8 10:30 2008-04-19 Show GitHub Exploit DB Packet Storm
265965 - businessobjects infoview Cross-site scripting (XSS) vulnerability in desktoplaunch/InfoView/logon/logon.object in BusinessObjects InfoView XI R2 SP1, SP2, and SP3 Java version before FixPack 3.5 allows remote attackers to in… CWE-79
Cross-site Scripting
CVE-2008-1894 2017-08-8 10:30 2008-04-19 Show GitHub Exploit DB Packet Storm
265966 - debian aptlinex aptlinex before 0.91 allows local users to overwrite arbitrary files via a symlink attack on the gambas-apt.lock temporary file. CWE-59
Link Following
CVE-2008-1901 2017-08-8 10:30 2008-04-22 Show GitHub Exploit DB Packet Storm
265967 - debian aptlinex The GUI for aptlinex before 0.91 does not sufficiently warn the user of potentially dangerous actions, which allows remote attackers to remove or modify packages via an apt:// URL. NVD-CWE-Other
CVE-2008-1902 2017-08-8 10:30 2008-04-22 Show GitHub Exploit DB Packet Storm
265968 - nero mediahome
nero
NMMediaServer.exe in Nero MediaHome 3.3.3.0 and earlier, as used in Nero 8.3.2.1 and earlier, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via… CWE-20
 Improper Input Validation 
CVE-2008-1905 2017-08-8 10:30 2008-04-22 Show GitHub Exploit DB Packet Storm
265969 - drupal ubercart_module Multiple cross-site scripting (XSS) vulnerabilities in the Ubercart 5.x before 5.x-1.0-rc1 module for Drupal allow remote attackers to inject arbitrary web script or HTML via text fields intended for… CWE-79
Cross-site Scripting
CVE-2008-1916 2017-08-8 10:30 2008-04-23 Show GitHub Exploit DB Packet Storm
265970 - amfphp amfphp Multiple cross-site scripting (XSS) vulnerabilities in AMFPHP 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) class parameter to (a) methodTable.php, (b) code.php, and (… CWE-79
Cross-site Scripting
CVE-2008-1917 2017-08-8 10:30 2008-04-23 Show GitHub Exploit DB Packet Storm