Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206841 7.5 危険 Likno Software Inc. - WordPress 用 Allwebmenus プラグイン内にある actions.php における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-3981 2011-10-11 10:23 2011-10-4 Show GitHub Exploit DB Packet Storm
206842 6 警告 Jerome Schneider - TYPO3 で利用される Drag Drop Mass Upload における任意のファイルをアップロードされる脆弱性 CWE-noinfo
情報不足
CVE-2011-3980 2011-10-11 10:20 2011-07-9 Show GitHub Exploit DB Packet Storm
206843 4.3 警告 Zikula Foundation - Zikula Application Framework の Theme モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3979 2011-10-11 10:18 2011-09-9 Show GitHub Exploit DB Packet Storm
206844 3.5 注意 LightNEasy - LightNEasy の LightNEasy.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3978 2011-10-11 10:15 2011-10-4 Show GitHub Exploit DB Packet Storm
206845 7.2 危険 NoMachine - NoMachine NX Node および NX Server の nxconfigure.sh における任意のファイルを読まれる脆弱性 CWE-noinfo
情報不足
CVE-2011-3977 2011-10-11 10:13 2011-08-5 Show GitHub Exploit DB Packet Storm
206846 5 警告 IceWarp, Inc. - IceWarp Mail Server の IceWarp WebMail における設定情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3580 2011-10-11 10:11 2011-09-30 Show GitHub Exploit DB Packet Storm
206847 6.4 警告 IceWarp, Inc. - IceWarp Mail Server の server/webmail.php における任意のファイルを読まれる脆弱性 CWE-399
リソース管理の問題
CVE-2011-3579 2011-10-11 10:10 2011-09-30 Show GitHub Exploit DB Packet Storm
206848 7.5 危険 シマンテック - Symantec IM Manager の管理コンソールにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-0554 2011-10-11 10:10 2011-09-29 Show GitHub Exploit DB Packet Storm
206849 7.5 危険 シマンテック - Symantec IM Manager の管理コンソールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-0553 2011-10-11 10:09 2011-09-29 Show GitHub Exploit DB Packet Storm
206850 4.3 警告 シマンテック - Symantec IM Manager の管理コンソールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0552 2011-10-11 10:09 2011-09-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 23, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
273391 - oracle database_server Unspecified vulnerability in the Oracle Spatial component in Oracle Database 9.2.0.8, 9.2.0.8DV, 10.1.0.5, and 10.2.0.3 allows remote authenticated users to affect confidentiality and integrity via u… NVD-CWE-noinfo
CVE-2009-3414 2016-11-24 04:42 2010-01-13 Show GitHub Exploit DB Packet Storm
273392 - oracle jd_edwards_enterpriseone
peoplesoft_enterprise
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.49.19 allows remote attackers to affect confidentiality and… NVD-CWE-noinfo
CVE-2009-1014 2016-11-24 04:40 2009-04-15 Show GitHub Exploit DB Packet Storm
273393 - ibm
oracle
websphere_portal
application_server
Unspecified vulnerability in the Outside In Technology component in Oracle Application Server 8.2.2 and 8.3.0 allows local users to affect confidentiality, integrity, and availability, related to HTM… NVD-CWE-noinfo
CVE-2009-1010 2016-11-23 01:23 2009-04-15 Show GitHub Exploit DB Packet Storm
273394 - oracle jd_edwards_enterpriseone
peoplesoft_enterprise
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.49.19 allows remote attackers to affect confidentiality and… NVD-CWE-noinfo
CVE-2009-1013 2016-11-23 01:17 2009-04-15 Show GitHub Exploit DB Packet Storm
273395 - oracle database_10g
database_11g
Unspecified vulnerability in the Workspace Manager component in Oracle Database 10.2.0.4 and 11.1.0.6 allows remote authenticated users to affect confidentiality and integrity via unknown vectors, a … NVD-CWE-noinfo
CVE-2009-0978 2016-11-23 01:16 2009-04-15 Show GitHub Exploit DB Packet Storm
273396 - oracle secure_backup Unspecified vulnerability in the Oracle Secure Backup component in Oracle Secure Backup 10.2.0.2 allows remote attackers to affect availability via unknown vectors, a different vulnerability than CVE… NVD-CWE-noinfo
CVE-2008-5441 2016-11-23 01:16 2009-01-14 Show GitHub Exploit DB Packet Storm
273397 - oracle secure_backup Unspecified vulnerability in the Oracle Secure Backup component in Oracle Secure Backup 10.2.0.2 allows remote attackers to affect availability via unknown vectors, a different vulnerability than CVE… NVD-CWE-noinfo
CVE-2008-5442 2016-11-23 01:15 2009-01-14 Show GitHub Exploit DB Packet Storm
273398 - oracle secure_backup Unspecified vulnerability in the Oracle Secure Backup component in Oracle Secure Backup 10.2.0.2 allows remote attackers to affect availability via unknown vectors, a different vulnerability than CVE… NVD-CWE-noinfo
CVE-2008-5443 2016-11-23 01:15 2009-01-14 Show GitHub Exploit DB Packet Storm
273399 - oracle secure_backup Unspecified vulnerability in the Oracle Secure Backup component in Oracle Secure Backup 10.2.0.2 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a … NVD-CWE-noinfo
CVE-2008-5444 2016-11-23 01:14 2009-01-14 Show GitHub Exploit DB Packet Storm
273400 - oracle database_10g
database_11g
Unspecified vulnerability in the Workspace Manager component in Oracle Database 10.2.0.4 and 11.1.0.6 allows remote authenticated users to affect confidentiality and integrity via unknown vectors, a … NVD-CWE-noinfo
CVE-2009-0975 2016-11-23 01:13 2009-04-15 Show GitHub Exploit DB Packet Storm