Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
209541 4.3 警告 オラクル - Oracle E-Business Suite の Oracle Applications Manager コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0905 2010-08-5 16:35 2010-07-13 Show GitHub Exploit DB Packet Storm
209542 4.3 警告 オラクル - Oracle E-Business Suite の Oracle Applications Framework コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0912 2010-08-5 16:35 2010-07-13 Show GitHub Exploit DB Packet Storm
209543 5.5 警告 オラクル - Oracle E-Business Suite の Oracle Advanced Product Catalog コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0915 2010-08-5 16:34 2010-07-13 Show GitHub Exploit DB Packet Storm
209544 7.5 危険 オラクル - Oracle E-Business Suite の Oracle Applications Framework コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0908 2010-08-5 16:34 2010-07-13 Show GitHub Exploit DB Packet Storm
209545 4.3 警告 オラクル - Oracle Enterprise Manager Grid Control の Console コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2373 2010-08-5 16:33 2010-07-13 Show GitHub Exploit DB Packet Storm
209546 4.3 警告 オラクル - Oracle Fusion Middleware の Oracle Business Process Management コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-2370 2010-08-5 16:33 2010-07-13 Show GitHub Exploit DB Packet Storm
209547 5 警告 オラクル - Oracle Secure Backup における脆弱性 CWE-noinfo
情報不足
CVE-2010-0904 2010-08-5 16:33 2010-07-13 Show GitHub Exploit DB Packet Storm
209548 9 危険 オラクル - Oracle Secure Backup における脆弱性 CWE-noinfo
情報不足
CVE-2010-0906 2010-08-5 16:32 2010-07-13 Show GitHub Exploit DB Packet Storm
209549 9 危険 オラクル - Oracle Secure Backup における脆弱性 CWE-noinfo
情報不足
CVE-2010-0899 2010-08-5 16:32 2010-07-13 Show GitHub Exploit DB Packet Storm
209550 10 危険 オラクル - Oracle Secure Backup における脆弱性 CWE-noinfo
情報不足
CVE-2010-0907 2010-08-5 16:32 2010-07-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259391 - zeuscms zeuscms Absolute path traversal vulnerability in ZeusCMS 0.3 and earlier might allow remote attackers to list arbitrary directories via a full pathname in the dir parameter. CWE-22
Path Traversal
CVE-2007-6623 2017-09-29 10:30 2008-01-4 Show GitHub Exploit DB Packet Storm
259392 - pnphpbb pnphpbb Directory traversal vulnerability in printview.php in PNphpBB2 1.2i and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the phpEx parameter. CWE-22
Path Traversal
CVE-2007-6624 2017-09-29 10:30 2008-01-4 Show GitHub Exploit DB Packet Storm
259393 - xml2owl xml2owl showCode.php in xml2owl 0.1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the path parameter. CWE-94
Code Injection
CVE-2007-6632 2017-09-29 10:30 2008-01-4 Show GitHub Exploit DB Packet Storm
259394 - adobe flash_player Multiple cross-site scripting (XSS) vulnerabilities in Adobe Flash Player allow remote attackers to inject arbitrary web script or HTML via a crafted SWF file, related to "pre-generated SWF files" an… CWE-79
Cross-site Scripting
CVE-2007-6637 2017-09-29 10:30 2008-01-4 Show GitHub Exploit DB Packet Storm
259395 - march_networks 3204_dvr March Networks DVR 3204 stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain usernames, passwords, device names, and IP addresses … CWE-264
Permissions, Privileges, and Access Controls
CVE-2007-6638 2017-09-29 10:30 2008-01-4 Show GitHub Exploit DB Packet Storm
259396 - iptbb_team iptbb SQL injection vulnerability in index.php in IPTBB 0.5.4 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter in a viewdir action. CWE-89
SQL Injection
CVE-2007-6639 2017-09-29 10:30 2008-01-4 Show GitHub Exploit DB Packet Storm
259397 - w-agora w-agora SQL injection vulnerability in index.php in w-Agora 4.2.1 and earlier allows remote attackers to execute arbitrary SQL commands via the cat parameter. CWE-89
SQL Injection
CVE-2007-6647 2017-09-29 10:30 2008-01-4 Show GitHub Exploit DB Packet Storm
259398 - sanybee_gallery sanybee_gallery Directory traversal vulnerability in index.php in SanyBee Gallery 0.1.0 and 0.1.1 allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the p param… CWE-22
Path Traversal
CVE-2007-6648 2017-09-29 10:30 2008-01-4 Show GitHub Exploit DB Packet Storm
259399 - matpo_bilder_galerie matpo_bilder_galerie PHP remote file inclusion vulnerability in includes/tumbnail.php in MatPo Bilder Galerie 1.1 allows remote attackers to execute arbitrary PHP code via a URL in the config[root_ordner] parameter. CWE-94
Code Injection
CVE-2007-6649 2017-09-29 10:30 2008-01-4 Show GitHub Exploit DB Packet Storm
259400 - xcms xcms cpie.php in XCMS 1.83 and earlier sends a redirect to the web browser but does not exit, which allows remote attackers to conduct direct static code injection attacks and execute arbitrary code via t… CWE-94
Code Injection
CVE-2007-6652 2017-09-29 10:30 2008-01-4 Show GitHub Exploit DB Packet Storm