Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187121 7.5 危険 GEGL - GEGL の operations/external/ppm-load.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-4433 2012-11-20 16:25 2012-11-18 Show GitHub Exploit DB Packet Storm
187122 3.6 注意 Gluster, Inc. - Red Hat Storage Server 2.0 で使用される GlusterFS における任意のファイルを上書きされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4417 2012-11-20 16:24 2012-11-18 Show GitHub Exploit DB Packet Storm
187123 5 警告 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2012-4947 2012-11-20 15:31 2012-11-18 Show GitHub Exploit DB Packet Storm
187124 5 警告 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2012-4946 2012-11-20 15:30 2012-11-18 Show GitHub Exploit DB Packet Storm
187125 7.5 危険 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk における任意のコマンドを実行される脆弱性 CWE-Other
その他
CVE-2012-4945 2012-11-20 15:30 2012-11-18 Show GitHub Exploit DB Packet Storm
187126 7.5 危険 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4944 2012-11-20 15:29 2012-11-18 Show GitHub Exploit DB Packet Storm
187127 7.5 危険 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-4943 2012-11-20 15:28 2012-11-18 Show GitHub Exploit DB Packet Storm
187128 4.3 警告 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4942 2012-11-20 15:27 2012-11-18 Show GitHub Exploit DB Packet Storm
187129 7.5 危険 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4941 2012-11-20 15:26 2012-11-18 Show GitHub Exploit DB Packet Storm
187130 4.3 警告 Pattern Insight - Pattern Insight の Web インタフェースにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4950 2012-11-20 15:16 2012-11-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275831 - kazulah com_horoscope Directory traversal vulnerability in the Daily Horoscope (com_horoscope) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to … CWE-22
Path Traversal
CVE-2010-1472 2010-06-11 13:00 2010-04-20 Show GitHub Exploit DB Packet Storm
275832 - johnmccollum com_advertising Directory traversal vulnerability in the Advertising (com_advertising) component 0.25 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (… CWE-22
Path Traversal
CVE-2010-1473 2010-06-11 13:00 2010-04-20 Show GitHub Exploit DB Packet Storm
275833 - alphaplug com_alphauserpoints Directory traversal vulnerability in the AlphaUserPoints (com_alphauserpoints) component 1.5.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact v… CWE-22
Path Traversal
CVE-2010-1476 2010-06-11 13:00 2010-04-20 Show GitHub Exploit DB Packet Storm
275834 - martin_hess com_sermonspeaker SQL injection vulnerability in the SermonSpeaker (com_sermonspeaker) component before 3.2.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a latest_serm… CWE-89
SQL Injection
CVE-2010-1477 2010-06-11 13:00 2010-04-20 Show GitHub Exploit DB Packet Storm
275835 - ternaria com_jfeedback Directory traversal vulnerability in the Ternaria Informatica Jfeedback! (com_jfeedback) component 1.2 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other … CWE-22
Path Traversal
CVE-2010-1478 2010-06-11 13:00 2010-04-20 Show GitHub Exploit DB Packet Storm
275836 - rockettheme com_rokmodule SQL injection vulnerability in the RokModule (com_rokmodule) component 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the moduleid parameter in a raw action to index.ph… CWE-89
SQL Injection
CVE-2010-1479 2010-06-11 13:00 2010-04-20 Show GitHub Exploit DB Packet Storm
275837 - pligg pligg_cms Multiple cross-site request forgery (CSRF) vulnerabilities in Pligg before 1.0.3 allow remote attackers to hijack the authentication of administrators for requests that create user accounts or have u… CWE-352
 Origin Validation Error
CVE-2009-4787 2010-06-11 13:00 2010-04-21 Show GitHub Exploit DB Packet Storm
275838 - shape5 bridge_of_hope_template SQL injection vulnerability in the Shape5 Bridge of Hope template for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in an article action to index.php. CWE-89
SQL Injection
CVE-2010-2254 2010-06-10 13:00 2010-06-10 Show GitHub Exploit DB Packet Storm
275839 - tamlyncreative com_bfsurvey_profree
com_bfsurvey_pro
com_bfsurvey_basic
SQL injection vulnerability in the BF Survey Pro (com_bfsurvey_pro) component before 1.3.1, BF Survey Pro Free (com_bfsurvey_profree) component 1.2.6, and BF Survey Basic component before 1.2 for Joo… CWE-89
SQL Injection
CVE-2010-2255 2010-06-10 13:00 2010-06-10 Show GitHub Exploit DB Packet Storm
275840 - payperviewvideosoftware pay_per_minute_video_chat_script Multiple cross-site scripting (XSS) vulnerabilities in Pay Per Minute Video Chat Script 2.0 and 2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/mem… CWE-79
Cross-site Scripting
CVE-2010-2256 2010-06-10 13:00 2010-06-10 Show GitHub Exploit DB Packet Storm