Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187101 7.1 危険 アドビシステムズ - Adobe ColdFusion におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2012-5674 2012-11-21 15:37 2012-11-19 Show GitHub Exploit DB Packet Storm
187102 3.5 注意 Firebird Project - Firebird の TraceManager におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-5529 2012-11-21 15:36 2012-07-5 Show GitHub Exploit DB Packet Storm
187103 4.3 警告 Google - Google Web Toolkit におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4563 2012-11-21 15:32 2012-11-20 Show GitHub Exploit DB Packet Storm
187104 6.4 警告 UNINETT - radsecproxy におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4566 2012-11-21 15:28 2012-11-20 Show GitHub Exploit DB Packet Storm
187105 6.4 警告 UNINETT - radsecproxy におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4523 2012-11-21 15:18 2012-11-20 Show GitHub Exploit DB Packet Storm
187106 5.8 警告 Belkin International - 複数の Belkin Wireless Router 製品におけるネットワークにアクセスされる脆弱性 CWE-255
証明書・パスワード管理
CVE-2012-4366 2012-11-21 14:17 2012-11-20 Show GitHub Exploit DB Packet Storm
187107 4.3 警告 Andreas Gohr
Fedora Project
- Fedora で使用される DokuWiki における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-3354 2012-11-21 14:14 2012-11-20 Show GitHub Exploit DB Packet Storm
187108 6.4 警告 Icecast - icecast における制御文字を挿入される脆弱性 CWE-noinfo
情報不足
CVE-2011-4612 2012-11-21 14:05 2012-06-11 Show GitHub Exploit DB Packet Storm
187109 5.8 警告 BIGACE - BIGACE におけるセッション固定の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-5173 2012-11-21 14:01 2012-11-21 Show GitHub Exploit DB Packet Storm
187110 4.3 警告 Havalite - Havalite におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5919 2012-11-20 18:17 2012-11-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275811 - realitymedias repairshop2 SQL injection vulnerability in index.php in RepairShop2 1.9.023 Trial, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the prod parameter in a product… CWE-89
SQL Injection
CVE-2010-1857 2010-06-14 04:18 2010-05-8 Show GitHub Exploit DB Packet Storm
275812 - xinha
s9y
wysiwyg_editor
serendipity
The dynamic configuration feature in Xinha WYSIWYG editor 0.96 Beta 2 and earlier, as used in Serendipity 1.5.2 and earlier, allows remote attackers to bypass intended access restrictions and modify … CWE-264
Permissions, Privileges, and Access Controls
CVE-2010-1916 2010-06-14 04:18 2010-05-12 Show GitHub Exploit DB Packet Storm
275813 - zonecheck zonecheck Multiple cross-site scripting (XSS) vulnerabilities in zc/publisher/html.rb in ZoneCheck 2.1.0 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) xmlnode.value, … CWE-79
Cross-site Scripting
CVE-2010-2155 2010-06-14 04:18 2010-06-4 Show GitHub Exploit DB Packet Storm
275814 - cisco mediator_framework Unspecified vulnerability in Cisco Mediator Framework 2.2 before 2.2.1.dev.1 and 3.0 before 3.0.9.release.1 on the Cisco Network Building Mediator NBM-2400 and NBM-4800 and the Richards-Zeta Mediator… NVD-CWE-noinfo
CVE-2010-0596 2010-06-14 04:16 2010-05-28 Show GitHub Exploit DB Packet Storm
275815 - cisco mediator_framework Unspecified vulnerability in Cisco Mediator Framework 1.5.1 before 1.5.1.build.14-eng, 2.2 before 2.2.1.dev.1, and 3.0 before 3.0.9.release.1 on the Cisco Network Building Mediator NBM-2400 and NBM-4… NVD-CWE-noinfo
CVE-2010-0597 2010-06-14 04:16 2010-05-28 Show GitHub Exploit DB Packet Storm
275816 - cisco mediator_framework Cisco Mediator Framework 1.5.1 before 1.5.1.build.14-eng, 2.2 before 2.2.1.dev.1, and 3.0 before 3.0.9.release.1 on the Cisco Network Building Mediator NBM-2400 and NBM-4800 and the Richards-Zeta Med… CWE-255
Credentials Management
CVE-2010-0598 2010-06-14 04:16 2010-05-28 Show GitHub Exploit DB Packet Storm
275817 - cisco mediator_framework Cisco Mediator Framework 1.5.1 before 1.5.1.build.14-eng, 2.2 before 2.2.1.dev.1, and 3.0 before 3.0.9.release.1 on the Cisco Network Building Mediator NBM-2400 and NBM-4800 and the Richards-Zeta Med… CWE-255
Credentials Management
CVE-2010-0599 2010-06-14 04:16 2010-05-28 Show GitHub Exploit DB Packet Storm
275818 - cisco mediator_framework Cisco Mediator Framework 1.5.1 before 1.5.1.build.14-eng, 2.2 before 2.2.1.dev.1, and 3.0 before 3.0.9.release.1 on the Cisco Network Building Mediator NBM-2400 and NBM-4800 and the Richards-Zeta Med… CWE-264
Permissions, Privileges, and Access Controls
CVE-2010-0600 2010-06-14 04:16 2010-05-28 Show GitHub Exploit DB Packet Storm
275819 - sun java_system_directory_server Directory Proxy Server (DPS) in Sun Java System Directory Server Enterprise Edition 6.0 through 6.3.1 does not properly handle multiple client connections within a short time window, which allows rem… CWE-362
Race Condition
CVE-2009-4440 2010-06-14 04:15 2009-12-29 Show GitHub Exploit DB Packet Storm
275820 - sun java_system_directory_server Directory Proxy Server (DPS) in Sun Java System Directory Server Enterprise Edition 6.0 through 6.3.1 does not enable the SO_KEEPALIVE socket option, which makes it easier for remote attackers to cau… NVD-CWE-Other
CVE-2009-4441 2010-06-14 04:15 2009-12-29 Show GitHub Exploit DB Packet Storm