Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187861 4.3 警告 GLPI-PROJECT.ORG - GLPI-PROJECT GLPI におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4003 2012-10-12 15:46 2012-06-28 Show GitHub Exploit DB Packet Storm
187862 6.8 警告 GLPI-PROJECT.ORG - GLPI-PROJECT GLPI におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-4002 2012-10-12 15:45 2012-06-28 Show GitHub Exploit DB Packet Storm
187863 5 警告 OpenTTD - OpenTTD におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-3436 2012-10-12 15:23 2012-07-27 Show GitHub Exploit DB Packet Storm
187864 6 警告 Pay With Tweet - WordPress 用 Pay With Tweet プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-5350 2012-10-12 15:21 2012-10-9 Show GitHub Exploit DB Packet Storm
187865 2.6 注意 Pay With Tweet - WordPress 用 Pay With Tweet プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5349 2012-10-12 15:20 2012-10-9 Show GitHub Exploit DB Packet Storm
187866 6.8 警告 Steven Wilson - MangosWeb Enhanced における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-5348 2012-10-12 15:18 2012-10-9 Show GitHub Exploit DB Packet Storm
187867 7.5 危険 TinyWebGallery - TinyWebGallery における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-5347 2012-10-12 15:18 2012-10-9 Show GitHub Exploit DB Packet Storm
187868 4.3 警告 Bence Meszaros - WordPress 用 WP Live.php モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5346 2012-10-12 15:11 2012-10-9 Show GitHub Exploit DB Packet Storm
187869 5 警告 Kepler Lam - IPtools の Remote command server におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-5345 2012-10-12 15:06 2012-10-9 Show GitHub Exploit DB Packet Storm
187870 5 警告 Kepler Lam - IPtools の WebServer におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-5344 2012-10-12 15:03 2012-10-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
278231 - headstart_solutions deskpro Only certain files are affected, so the impact is partial for confidentiality, integrity, and availability. NVD-CWE-Other
CVE-2006-6973 2008-09-6 06:16 2007-02-8 Show GitHub Exploit DB Packet Storm
278232 - headstart_solutions deskpro Headstart Solutions DeskPRO stores sensitive information under the web root with insufficient access control, which allows remote attackers to (1) list files in the includes/ directory; obtain the SQ… NVD-CWE-Other
CVE-2006-6974 2008-09-6 06:16 2007-02-8 Show GitHub Exploit DB Packet Storm
278233 - mailenable mailenable_enterprise
mailenable_standard
Unspecified vulnerability in a cryptographic feature in MailEnable Standard Edition before 1.93, Professional Edition before 1.73, and Enterprise Edition before 1.21 leads to "weakened authentication… CWE-287
Improper Authentication
CVE-2006-6997 2008-09-6 06:16 2007-02-12 Show GitHub Exploit DB Packet Storm
278234 - headstart_solutions deskpro attachment.php in Headstart Solutions DeskPRO allows remote attackers to read all uploaded files by providing the file number in a modified id parameter. CWE-200
Information Exposure
CVE-2006-6999 2008-09-6 06:16 2007-02-13 Show GitHub Exploit DB Packet Storm
278235 - headstart_solutions deskpro Headstart Solutions DeskPRO allows remote attackers to obtain the full path via direct requests to (1) email/mail.php, (2) includes/init.php, (3) certain files in includes/cron/, and (4) jpgraph.php,… NVD-CWE-Other
CVE-2006-7000 2008-09-6 06:16 2007-02-13 Show GitHub Exploit DB Packet Storm
278236 - phpmychat_plus phpmychat_plus Directory traversal vulnerability in avatar.php in PhpMyChat Plus 1.9 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the L parameter, a different issue than CVE-200… NVD-CWE-Other
CVE-2006-7001 2008-09-6 06:16 2007-02-13 Show GitHub Exploit DB Packet Storm
278237 - fusionphp fusion_polls PHP remote file inclusion vulnerability in admin/index.php in Fusion Polls allows remote attackers to execute arbitrary PHP code via a URL in the xtrphome parameter. NVD-CWE-Other
CVE-2006-7003 2008-09-6 06:16 2007-02-13 Show GitHub Exploit DB Packet Storm
278238 - php_script_tools psy_auction Cross-site scripting (XSS) vulnerability in email_request.php in PSY Auction allows remote attackers to inject arbitrary web script or HTML via the user_id parameter. NOTE: the provenance of this in… NVD-CWE-Other
CVE-2006-7004 2008-09-6 06:16 2007-02-13 Show GitHub Exploit DB Packet Storm
278239 - php_script_tools psy_auction SQL injection vulnerability in item.php in PSY Auction allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: the provenance of this information is unknown; the details… NVD-CWE-Other
CVE-2006-7005 2008-09-6 06:16 2007-02-13 Show GitHub Exploit DB Packet Storm
278240 - joomla joomla Unspecified vulnerability in Joomla! before 1.0.10 has unknown impact and attack vectors, related to "securing mosmsg from misuse." NOTE: it is possible that this issue overlaps CVE-2006-1029. NVD-CWE-Other
CVE-2006-7008 2008-09-6 06:16 2007-02-13 Show GitHub Exploit DB Packet Storm