Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206191 7.5 危険 シスコシステムズ (Linksys)
シスコシステムズ
- Cisco Linksys WRT54GX の UPnP IGD 実装におけるファイアウォールを管理される脆弱性 CWE-16
環境設定
CVE-2011-4500 2011-11-25 14:28 2011-11-22 Show GitHub Exploit DB Packet Storm
206192 7.5 危険 シスコシステムズ (Linksys)
シスコシステムズ
- Cisco Linksys WRT54G および WRT54GS の UPnP IGD 実装におけるポートマッピングを確立される脆弱性 CWE-16
環境設定
CVE-2011-4499 2011-11-25 14:18 2011-11-22 Show GitHub Exploit DB Packet Storm
206193 7.5 危険 MH Products - MH Products kleinanzeigenmarkt における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5062 2011-11-25 11:50 2011-11-23 Show GitHub Exploit DB Packet Storm
206194 7.5 危険 RSStatic - RSStatic の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5061 2011-11-25 11:49 2011-11-23 Show GitHub Exploit DB Packet Storm
206195 7.5 危険 Nus - NUs Newssystem の Nus.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5060 2011-11-25 11:49 2011-11-23 Show GitHub Exploit DB Packet Storm
206196 7.5 危険 CMScout - CMScout の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5059 2011-11-25 11:48 2011-11-23 Show GitHub Exploit DB Packet Storm
206197 7.5 危険 GBU grafici - GBU Facebook コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5056 2011-11-25 11:47 2011-11-23 Show GitHub Exploit DB Packet Storm
206198 7.5 危険 Almnzm - Almnzm の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5055 2011-11-25 11:46 2011-11-23 Show GitHub Exploit DB Packet Storm
206199 4.3 警告 JAMWiki - JAMWiki の Special:Login におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5054 2011-11-25 11:46 2010-04-1 Show GitHub Exploit DB Packet Storm
206200 4.3 警告 The GetSimple Team - GetSimple CMS の admin/components.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5052 2011-11-25 11:45 2011-11-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 2, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1511 4.3 MEDIUM
Network
- - Vulnerability in the PeopleSoft Enterprise CC Common Application Objects product of Oracle PeopleSoft (component: Run Control Management). The supported version that is affected is 9.2. Easily expl… - CVE-2025-21562 2025-01-22 06:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1512 5.4 MEDIUM
Network
- - Vulnerability in the PeopleSoft Enterprise SCM Purchasing product of Oracle PeopleSoft (component: Purchasing). The supported version that is affected is 9.2. Easily exploitable vulnerability allow… - CVE-2025-21561 2025-01-22 06:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1513 6.5 MEDIUM
Network
- - Vulnerability in the Oracle Agile PLM Framework product of Oracle Supply Chain (component: SDK-Software Development Kit). The supported version that is affected is 9.3.6. Easily exploitable vulnera… - CVE-2025-21560 2025-01-22 06:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1514 5.5 MEDIUM
Network
- - Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vul… - CVE-2025-21559 2025-01-22 06:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1515 9.8 CRITICAL
Network
- - Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Monitoring and Diagnostics SEC). Supported versions that are affected are Prior to 9.2.9.0. Easily exploi… - CVE-2025-21524 2025-01-22 06:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1516 4.9 MEDIUM
Network
- - Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vul… - CVE-2025-21523 2025-01-22 06:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1517 8.8 HIGH
Network
- - Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Web Runtime SEC). Supported versions that are affected are Prior to 9.2.9.0. Easily exploitable vulnerabi… - CVE-2025-21515 2025-01-22 06:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1518 5.4 MEDIUM
Network
- - Vulnerability in the Primavera P6 Enterprise Project Portfolio Management product of Oracle Construction and Engineering (component: Web Access). Supported versions that are affected are 20.12.1.0-2… - CVE-2025-21558 2025-01-22 06:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1519 5.4 MEDIUM
Network
- - Vulnerability in Oracle Application Express (component: General). Supported versions that are affected are 23.2 and 24.1. Easily exploitable vulnerability allows low privileged attacker with networ… - CVE-2025-21557 2025-01-22 06:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1520 9.9 CRITICAL
Network
- - Vulnerability in the Oracle Agile PLM Framework product of Oracle Supply Chain (component: Agile Integration Services). The supported version that is affected is 9.3.6. Easily exploitable vulnerabi… - CVE-2025-21556 2025-01-22 06:15 2025-01-22 Show GitHub Exploit DB Packet Storm