Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 12, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206801 5 警告 オラクル - Oracle Fusion Middleware の OID コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-3501 2010-11-1 15:39 2010-10-12 Show GitHub Exploit DB Packet Storm
206802 1 注意 オラクル - 複数の Oracle 製品の Perl コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2389 2010-11-1 15:38 2010-10-12 Show GitHub Exploit DB Packet Storm
206803 3.6 注意 オラクル - Oracle Database Server の Core RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2391 2010-11-1 15:37 2010-10-12 Show GitHub Exploit DB Packet Storm
206804 4.3 警告 オラクル - Oracle Database Server の XDK コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2407 2010-11-1 15:37 2010-10-12 Show GitHub Exploit DB Packet Storm
206805 6.8 警告 Vim - GVim における DLL 読み込みに関する脆弱性 CWE-Other
その他
CVE-2010-3914 2010-11-1 12:00 2010-11-1 Show GitHub Exploit DB Packet Storm
206806 9.3 危険 オラクル - Oracle Siebel Option Pack for IE の ActiveX コントロールのメモリ初期化処理に脆弱性 CWE-94
コード・インジェクション
CVE-2009-3737 2010-10-29 16:43 2010-08-9 Show GitHub Exploit DB Packet Storm
206807 4.6 警告 オラクル - Oracle Database Server の Job Queue コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2411 2010-10-29 16:35 2010-10-12 Show GitHub Exploit DB Packet Storm
206808 4.9 警告 オラクル - Oracle Database Server の Change Data Capture コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2415 2010-10-29 16:34 2010-10-12 Show GitHub Exploit DB Packet Storm
206809 5.5 警告 オラクル - Oracle Database Server の OLAP コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2412 2010-10-29 16:34 2010-10-12 Show GitHub Exploit DB Packet Storm
206810 6.5 警告 オラクル - Oracle Database Server の Java Virtual Machine コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2419 2010-10-29 16:34 2010-10-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 13, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
257351 - punres affiliates_mod Multiple SQL injection vulnerabilities in affiliates.php in the Affiliation (aka Affiliates) module 1.1.0 and earlier for PunBB allow remote attackers to execute arbitrary SQL commands via the (1) in… CWE-89
SQL Injection
CVE-2009-2308 2017-09-19 10:29 2009-07-2 Show GitHub Exploit DB Packet Storm
257352 - codice-cms codice_cms SQL injection vulnerability in index.php in Codice CMS 2 allows remote attackers to execute arbitrary SQL commands via the tag parameter. CWE-89
SQL Injection
CVE-2009-2309 2017-09-19 10:29 2009-07-2 Show GitHub Exploit DB Packet Storm
257353 - bow_der_kleine x-blc SQL injection vulnerability in include/get_read.php in Extensible-BioLawCom CMS (X-BLC) 0.2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the section parameter. CWE-89
SQL Injection
CVE-2009-2310 2017-09-19 10:29 2009-07-2 Show GitHub Exploit DB Packet Storm
257354 - selbstzweck rgallery_plugin SQL injection vulnerability in the rGallery plugin 1.2.3 for WoltLab Burning Board (WBB3) allows remote attackers to execute arbitrary SQL commands via the userID parameter in the RGalleryUserGallery… CWE-89
SQL Injection
CVE-2009-2311 2017-09-19 10:29 2009-07-2 Show GitHub Exploit DB Packet Storm
257355 - jinzora jinzora Directory traversal vulnerability in index.php in Jinzora Media Jukebox 2.8 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the name parameter. CWE-22
Path Traversal
CVE-2009-2313 2017-09-19 10:29 2009-07-2 Show GitHub Exploit DB Packet Storm
257356 - clicknet clicknet_cms Directory traversal vulnerability in index.php in Clicknet CMS 2.1 allows remote attackers to read arbitrary files via a .. (dot dot) in the side parameter. CWE-22
Path Traversal
CVE-2009-2325 2017-09-19 10:29 2009-07-6 Show GitHub Exploit DB Packet Storm
257357 - max_kervin kervinet_forum Multiple SQL injection vulnerabilities in KerviNet Forum 1.1 and earlier allow remote attackers to execute arbitrary SQL commands via (1) an enter_parol cookie to index.php in an auto action or (2) t… CWE-89
SQL Injection
CVE-2009-2326 2017-09-19 10:29 2009-07-6 Show GitHub Exploit DB Packet Storm
257358 - max_kervin kervinet_forum Cross-site scripting (XSS) vulnerability in add_voting.php in KerviNet Forum 1.1 and earlier allows remote authenticated users to inject arbitrary web script or HTML via the v_variant1 parameter. CWE-79
Cross-site Scripting
CVE-2009-2327 2017-09-19 10:29 2009-07-6 Show GitHub Exploit DB Packet Storm
257359 - max_kervin kervinet_forum admin/edit_user.php in KerviNet Forum 1.1 and earlier does not require administrative authentication, which allows remote attackers to delete arbitrary accounts and conduct SQL injection attacks via … CWE-287
Improper Authentication
CVE-2009-2328 2017-09-19 10:29 2009-07-6 Show GitHub Exploit DB Packet Storm
257360 - max_kervin kervinet_forum KerviNet Forum 1.1 and earlier allows remote attackers to obtain sensitive information via a direct request to (1) admin/head.php, or (2) voting_diagram.php, (3) voting.php, (4) topics_search.php, (5… CWE-200
Information Exposure
CVE-2009-2329 2017-09-19 10:29 2009-07-6 Show GitHub Exploit DB Packet Storm