Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
209031 3.6 注意 オラクル - Oracle Database Server の Core RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2391 2010-11-1 15:37 2010-10-12 Show GitHub Exploit DB Packet Storm
209032 4.3 警告 オラクル - Oracle Database Server の XDK コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2407 2010-11-1 15:37 2010-10-12 Show GitHub Exploit DB Packet Storm
209033 6.8 警告 Vim - GVim における DLL 読み込みに関する脆弱性 CWE-Other
その他
CVE-2010-3914 2010-11-1 12:00 2010-11-1 Show GitHub Exploit DB Packet Storm
209034 9.3 危険 オラクル - Oracle Siebel Option Pack for IE の ActiveX コントロールのメモリ初期化処理に脆弱性 CWE-94
コード・インジェクション
CVE-2009-3737 2010-10-29 16:43 2010-08-9 Show GitHub Exploit DB Packet Storm
209035 4.6 警告 オラクル - Oracle Database Server の Job Queue コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2411 2010-10-29 16:35 2010-10-12 Show GitHub Exploit DB Packet Storm
209036 4.9 警告 オラクル - Oracle Database Server の Change Data Capture コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2415 2010-10-29 16:34 2010-10-12 Show GitHub Exploit DB Packet Storm
209037 5.5 警告 オラクル - Oracle Database Server の OLAP コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2412 2010-10-29 16:34 2010-10-12 Show GitHub Exploit DB Packet Storm
209038 6.5 警告 オラクル - Oracle Database Server の Java Virtual Machine コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2419 2010-10-29 16:34 2010-10-12 Show GitHub Exploit DB Packet Storm
209039 7.5 危険 オラクル - 複数の Oracle 製品の Database Control コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2390 2010-10-29 16:33 2010-10-12 Show GitHub Exploit DB Packet Storm
209040 7.5 危険 マイクロソフト - Microsoft Windows Server の Microsoft Cluster Service 内にあるユーザインターフェイスにおけるディスク上のデータを読まれるまたは編集される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3223 2010-10-29 16:32 2010-10-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 2, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
3381 - - - Missing Authorization vulnerability in Jason Funk Title Experiments Free allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Title Experiments Free: from n/a th… CWE-862
 Missing Authorization
CVE-2025-22561 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
3382 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Ofek Nakar Virtual Bot allows Blind SQL Injection.This issue affects Virtual Bot: from n/a throug… CWE-89
SQL Injection
CVE-2025-22542 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
3383 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Sebastian Orellana Emailing Subscription allows Blind SQL Injection.This issue affects Emailing S… CWE-89
SQL Injection
CVE-2025-22540 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
3384 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ka2 Custom DataBase Tables allows Reflected XSS.This issue affects Custom DataBase Tables: from n… CWE-79
Cross-site Scripting
CVE-2025-22539 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
3385 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in traveller11 Google Maps Travel Route allows SQL Injection.This issue affects Google Maps Travel R… CWE-89
SQL Injection
CVE-2025-22537 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
3386 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Jonathan Kern WPListCal allows SQL Injection.This issue affects WPListCal: from n/a through 1.3.5. CWE-89
SQL Injection
CVE-2025-22535 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
3387 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Yamna Khawaja Mailing Group Listserv allows SQL Injection.This issue affects Mailing Group Listse… CWE-89
SQL Injection
CVE-2025-22527 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
3388 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Scott Farrell wp Hosting Performance Check allows Reflected XSS.This issue affects wp Hosting Per… CWE-79
Cross-site Scripting
CVE-2025-22521 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
3389 - - - Deserialization of Untrusted Data vulnerability in Konrad Karpieszuk WC Price History for Omnibus allows Object Injection.This issue affects WC Price History for Omnibus: from n/a through 2.1.4. CWE-502
 Deserialization of Untrusted Data
CVE-2025-22510 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
3390 - - - Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Roninwp FAT Event Lite allows PHP Local File Inclusion.This issue affects FAT … CWE-98
 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE-2025-22508 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm