Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 29, 2025, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
209691 5 警告 オラクル - Oracle Fusion Middleware の Oracle Internet Directory コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0872 2010-05-12 15:18 2010-04-13 Show GitHub Exploit DB Packet Storm
209692 2.1 注意 オラクル - Oracle Database の Audit コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0854 2010-05-12 15:18 2010-04-13 Show GitHub Exploit DB Packet Storm
209693 3.6 注意 オラクル - Oracle Database の Change Data Capture コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0870 2010-05-12 15:18 2010-04-13 Show GitHub Exploit DB Packet Storm
209694 4 警告 オラクル - Oracle Database の XML DB コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0851 2010-05-12 15:17 2010-04-13 Show GitHub Exploit DB Packet Storm
209695 4 警告 オラクル - Oracle Database の JavaVM コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0867 2010-05-12 15:17 2010-04-13 Show GitHub Exploit DB Packet Storm
209696 5.5 警告 オラクル - Oracle Database の XML DB コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0852 2010-05-12 15:17 2010-04-13 Show GitHub Exploit DB Packet Storm
209697 6.5 警告 オラクル - Oracle Database の JavaVM コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0866 2010-05-12 15:17 2010-04-13 Show GitHub Exploit DB Packet Storm
209698 7.1 危険 オラクル - Oracle Database の Core RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0860 2010-05-12 15:16 2010-04-13 Show GitHub Exploit DB Packet Storm
209699 7.5 危険 オラクル - 複数の Oracle 製品の Oracle Internet Directory コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0853 2010-05-12 15:16 2010-04-13 Show GitHub Exploit DB Packet Storm
209700 2.6 注意 シックス・アパート株式会社 - Movable Type におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1985 2010-05-12 12:01 2010-05-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 29, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
256321 - gowondesigns leap Multiple cross-site scripting (XSS) vulnerabilities in Leap CMS 0.1.4 allow remote attackers to inject arbitrary web script or HTML via (1) the msg parameter (aka the message in an article comment) o… CWE-79
Cross-site Scripting
CVE-2009-1614 2017-09-29 10:34 2009-05-12 Show GitHub Exploit DB Packet Storm
256322 - gowondesigns leap Unrestricted file upload vulnerability in Leap CMS 0.1.4 allows remote attackers to execute arbitrary code by uploading a file with an executable extension via an admin.system.files (aka Manage Files… NVD-CWE-Other
CVE-2009-1615 2017-09-29 10:34 2009-05-12 Show GitHub Exploit DB Packet Storm
256323 - teraway linktracker Teraway LinkTracker 1.0 allows remote attackers to bypass authentication and gain administrative access via a userid=1&lvl=1 value for the twLTadmin cookie. CWE-287
Improper Authentication
CVE-2009-1617 2017-09-29 10:34 2009-05-13 Show GitHub Exploit DB Packet Storm
256324 - teraway livehelp Teraway LiveHelp 2.0 allows remote attackers to bypass authentication and gain administrative access via a pwd=&lvl=1&usr=&alias=admin&userid=1 value for the TWLHadmin cookie. CWE-287
Improper Authentication
CVE-2009-1618 2017-09-29 10:34 2009-05-13 Show GitHub Exploit DB Packet Storm
256325 - teraway filestream Teraway FileStream 1.0 allows remote attackers to bypass authentication and gain administrative access by setting the twFSadmin cookie to 1. CWE-287
Improper Authentication
CVE-2009-1619 2017-09-29 10:34 2009-05-13 Show GitHub Exploit DB Packet Storm
256326 - ecshop ecshop SQL injection vulnerability in user.php in EcShop 2.5.0 allows remote attackers to execute arbitrary SQL commands via the order_sn parameter in an order_query action. CWE-89
SQL Injection
CVE-2009-1622 2017-09-29 10:34 2009-05-13 Show GitHub Exploit DB Packet Storm
256327 - dew-code dew-newphplinks Cross-site scripting (XSS) vulnerability in index.php in Dew-NewPHPLinks 2.0 allows remote attackers to inject arbitrary web script or HTML via the PID parameter. CWE-79
Cross-site Scripting
CVE-2009-1623 2017-09-29 10:34 2009-05-13 Show GitHub Exploit DB Packet Storm
256328 - dew-code dew-newphplinks Directory traversal vulnerability in index.php in Dew-NewPHPLinks 2.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the show parameter. CWE-22
Path Traversal
CVE-2009-1624 2017-09-29 10:34 2009-05-13 Show GitHub Exploit DB Packet Storm
256329 - davlin thickbox_gallery Directory traversal vulnerability in index.php in Thickbox Gallery 2 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the ln parameter. CWE-22
Path Traversal
CVE-2009-1625 2017-09-29 10:34 2009-05-13 Show GitHub Exploit DB Packet Storm
256330 - will_kraft ez-blog SQL injection vulnerability in public/specific.php in EZ-Blog before Beta 2 20090427, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the category par… CWE-89
SQL Injection
CVE-2009-1626 2017-09-29 10:34 2009-05-13 Show GitHub Exploit DB Packet Storm