Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187311 6 警告 MoinMoin - MoinMoin の security/__init__.py における別のグループのメンバとして扱われる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4404 2012-11-9 10:49 2012-09-3 Show GitHub Exploit DB Packet Storm
187312 10 危険 Mozilla Foundation - 複数の Mozilla 製品の WebSocket の実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-4191 2012-11-9 10:47 2012-10-11 Show GitHub Exploit DB Packet Storm
187313 6.9 警告 D-Bus - libdbus における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3524 2012-11-9 10:42 2012-09-18 Show GitHub Exploit DB Packet Storm
187314 1.9 注意 Linux - Linux Kernel の Netlink の実装おける Netlink 通信を偽造される脆弱性 CWE-287
不適切な認証
CVE-2012-3520 2012-11-9 10:40 2012-09-19 Show GitHub Exploit DB Packet Storm
187315 4.7 警告 Linux - Linux Kernel の mm/madvise.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-362
競合状態
CVE-2012-3511 2012-11-9 10:39 2012-07-16 Show GitHub Exploit DB Packet Storm
187316 2.1 注意 Linux - Linux Kernel の net/rds/recv.c における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-3430 2012-11-9 10:37 2012-10-2 Show GitHub Exploit DB Packet Storm
187317 7.6 危険 Linux - Linux Kernel の fs/udf/super.c におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-3400 2012-11-9 10:34 2012-06-27 Show GitHub Exploit DB Packet Storm
187318 4.7 警告 Linux - Linux Kernel におけるサービス運用妨害 (パニック) の脆弱性 CWE-119
バッファエラー
CVE-2012-2745 2012-11-9 10:28 2012-08-9 Show GitHub Exploit DB Packet Storm
187319 6.5 警告 Digium - Asterisk Open Source の chan_skinny.c におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-2415 2012-11-8 18:21 2012-04-16 Show GitHub Exploit DB Packet Storm
187320 6.5 警告 Digium - Asterisk Open Source および Asterisk Business Edition における任意のコマンドを実行される脆弱性 CWE-287
不適切な認証
CVE-2012-2414 2012-11-8 18:20 2012-04-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275871 - phpkobo short_url Multiple directory traversal vulnerabilities in Phpkobo Short URL 1.01, when magic_quotes_gpc is disabled, allow remote attackers to include and execute arbitrary local files via directory traversal … CWE-22
Path Traversal
CVE-2010-1061 2010-03-24 23:30 2010-03-24 Show GitHub Exploit DB Packet Storm
275872 - tejimaya openpne The "IP address range limitation" function in OpenPNE 1.6 through 1.8, 2.0 through 2.8, 2.10 through 2.14, and 3.0 through 3.4, when mobile device support is enabled, allows remote attackers to bypas… CWE-287
Improper Authentication
CVE-2010-1040 2010-03-24 13:00 2010-03-24 Show GitHub Exploit DB Packet Storm
275873 - phpkobo address_book_script Directory traversal vulnerability in staff/app/common.inc.php in Phpkobo Address Book Script 1.09, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local fi… CWE-22
Path Traversal
CVE-2010-1059 2010-03-24 13:00 2010-03-24 Show GitHub Exploit DB Packet Storm
275874 - phpkobo short_url Directory traversal vulnerability in staff/app/common.inc.php in Phpkobo Short URL 1.01, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a … CWE-22
Path Traversal
CVE-2010-1060 2010-03-24 13:00 2010-03-24 Show GitHub Exploit DB Packet Storm
275875 - phpkobo free_real_estate_contact_form_script Multiple directory traversal vulnerabilities in Phpkobo Free Real Estate Contact Form 1.09, when magic_quotes_gpc is disabled, allow remote attackers to include and execute arbitrary local files via … CWE-22
Path Traversal
CVE-2010-1063 2010-03-24 13:00 2010-03-24 Show GitHub Exploit DB Packet Storm
275876 - entrylevelcms el_cms SQL injection vulnerability in index.php in Entry Level CMS (EL CMS) allows remote attackers to execute arbitrary SQL commands via the subj parameter. CWE-89
SQL Injection
CVE-2010-1075 2010-03-24 13:00 2010-03-24 Show GitHub Exploit DB Packet Storm
275877 - ryan_marshall rostermain Multiple SQL injection vulnerabilities in index.php in Rostermain 1.1 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) userid (username) and (2) password parameters. CWE-89
SQL Injection
CVE-2010-1046 2010-03-23 22:53 2010-03-23 Show GitHub Exploit DB Packet Storm
275878 - jaxcms jaxcms Directory traversal vulnerability in index.php in jaxCMS 1.0 allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the p parameter. CWE-22
Path Traversal
CVE-2010-1043 2010-03-23 13:00 2010-03-23 Show GitHub Exploit DB Packet Storm
275879 - design-cars com_productbook SQL injection vulnerability in the Productbook (com_productbook) component 1.0.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action to index… CWE-89
SQL Injection
CVE-2010-1045 2010-03-23 13:00 2010-03-23 Show GitHub Exploit DB Packet Storm
275880 - uiga business_portal Cross-site scripting (XSS) vulnerability in blog/index.php in Uiga Business Portal allows remote attackers to inject arbitrary web script or HTML via the textcomment parameter (aka the Comment Box) i… CWE-79
Cross-site Scripting
CVE-2010-1048 2010-03-23 13:00 2010-03-23 Show GitHub Exploit DB Packet Storm