Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187501 7.5 危険 Rustici Software - WordPress 用 SCORM Cloud For WordPress プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5216 2012-10-29 15:05 2012-10-25 Show GitHub Exploit DB Packet Storm
187502 7.5 危険 2daybiz - Video Community Portal の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5215 2012-10-29 15:04 2012-10-25 Show GitHub Exploit DB Packet Storm
187503 4.3 警告 BrowserCRM - BrowserCRM におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5214 2012-10-29 15:03 2012-10-25 Show GitHub Exploit DB Packet Storm
187504 7.5 危険 BrowserCRM - BrowserCRM における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5213 2012-10-29 15:02 2012-10-25 Show GitHub Exploit DB Packet Storm
187505 9.3 危険 シスコシステムズ - Cisco WebEx Recording Format Player におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-3941 2012-10-29 11:47 2012-10-10 Show GitHub Exploit DB Packet Storm
187506 9.3 危険 シスコシステムズ - Cisco WebEx Recording Format Player におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-3940 2012-10-29 11:46 2012-10-10 Show GitHub Exploit DB Packet Storm
187507 9.3 危険 シスコシステムズ - Cisco WebEx Recording Format Player におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-3939 2012-10-29 11:45 2012-10-10 Show GitHub Exploit DB Packet Storm
187508 9.3 危険 シスコシステムズ - Cisco WebEx Recording Format Player におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-3938 2012-10-29 11:44 2012-10-10 Show GitHub Exploit DB Packet Storm
187509 9.3 危険 シスコシステムズ - Cisco WebEx Recording Format Player におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-3937 2012-10-29 11:39 2012-10-10 Show GitHub Exploit DB Packet Storm
187510 9.3 危険 シスコシステムズ - Cisco WebEx Recording Format Player におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-3936 2012-10-29 11:38 2012-10-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
276961 - maradns maradns Memory leak in server/MaraDNS.c in MaraDNS before 1.2.12.05, and 1.3.x before 1.3.03, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors, a different se… CWE-399
 Resource Management Errors
CVE-2007-3114 2008-11-15 14:00 2007-06-8 Show GitHub Exploit DB Packet Storm
276962 - apple safari Cross-domain vulnerability in Apple Safari for Windows 3.0.1 allows remote attackers to bypass the "same origin policy" and access restricted information from other domains via JavaScript that overwr… CWE-79
Cross-site Scripting
CVE-2007-3482 2008-11-15 14:00 2007-06-29 Show GitHub Exploit DB Packet Storm
276963 - squirrelmail gpg_plugin Unspecified vulnerability in the G/PGP (GPG) Plugin 2.0 for Squirrelmail 1.4.10a allows remote authenticated users to execute arbitrary commands via unspecified vectors, possibly related to the passp… NVD-CWE-noinfo
CVE-2007-3634 2008-11-15 14:00 2007-07-10 Show GitHub Exploit DB Packet Storm
276964 - squirrelmail gpg_plugin
squirrelmail
Multiple unspecified vulnerabilities in the G/PGP (GPG) Plugin before 2.1 for Squirrelmail might allow "local authenticated users" to inject certain commands via unspecified vectors. NOTE: this might… NVD-CWE-noinfo
CVE-2007-3635 2008-11-15 14:00 2007-07-10 Show GitHub Exploit DB Packet Storm
276965 - mkportal mkportal SQL injection vulnerability in MKPortal 1.1.1 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka ZD-00000008. this information is based upon a vague advisory by a… CWE-89
SQL Injection
CVE-2007-3637 2008-11-15 14:00 2007-07-10 Show GitHub Exploit DB Packet Storm
276966 - numedia_soft_inc nmsdvdx_dvd_burning_sdk Multiple unspecified vulnerabilities in NMSDVDXU.DLL in NuMedia NMSDVDX allow remote attackers to cause a denial of service via "improperly initialized" (1) LoadSegmentWord, (2) PartitionType, (3) Se… NVD-CWE-noinfo
CVE-2007-3668 2008-11-15 14:00 2007-07-11 Show GitHub Exploit DB Packet Storm
276967 - innovasys dockstudioxp Multiple unspecified vulnerabilities in the Innovasys DockStudioXP InnovaDSXP2.OCX ActiveX Control have unspecified attack vectors and impact, including a denial of service via "improper use" of the … NVD-CWE-noinfo
CVE-2007-3669 2008-11-15 14:00 2007-07-11 Show GitHub Exploit DB Packet Storm
276968 - fsp c_library Multiple stack-based buffer overflows in fsplib.c in fsplib before 0.9 might allow remote attackers to execute arbitrary code via (1) a long filename that is not properly handled by the fsp_readdir_n… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2007-3962 2008-11-15 14:00 2007-07-26 Show GitHub Exploit DB Packet Storm
276969 - opera opera_browser The canvas.createPattern function in Opera 9.x before 9.22 for Linux, FreeBSD, and Solaris does not clear memory before using it to process a new pattern, which allows remote attackers to obtain sens… NVD-CWE-Other
CVE-2007-4944 2008-11-15 14:00 2007-09-19 Show GitHub Exploit DB Packet Storm
276970 - wilson_windowware webbatch webbatch.exe in WebBatch allows remote attackers to obtain sensitive information via the dumpinputdata parameter. CWE-200
Information Exposure
CVE-2007-5011 2008-11-15 14:00 2007-09-21 Show GitHub Exploit DB Packet Storm