Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187871 4.3 警告 Limny - Limny の admin/login.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5343 2012-10-12 15:01 2012-10-9 Show GitHub Exploit DB Packet Storm
187872 7.5 危険 Michau Enterprises - SenseSites CommonSense CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-5342 2012-10-12 14:59 2012-10-9 Show GitHub Exploit DB Packet Storm
187873 4.3 警告 otterware - Otterware StatIt におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5341 2012-10-12 14:58 2012-10-9 Show GitHub Exploit DB Packet Storm
187874 4 警告 OpenStack - OpenStack Keystone におけるテナントのリソースにアクセスされる脆弱性 CWE-287
不適切な認証
CVE-2012-4457 2012-10-12 11:35 2012-09-28 Show GitHub Exploit DB Packet Storm
187875 7.5 危険 OpenStack - OpenStack Keystone における任意のユーザのロールを読まれる脆弱性 CWE-287
不適切な認証
CVE-2012-4456 2012-10-12 11:31 2012-09-28 Show GitHub Exploit DB Packet Storm
187876 6.8 警告 Limny - Limny の admin/preview.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-5210 2012-10-12 11:18 2012-10-9 Show GitHub Exploit DB Packet Storm
187877 4.3 警告 CloneForest - GraphicsClone Script におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5209 2012-10-12 11:17 2012-10-9 Show GitHub Exploit DB Packet Storm
187878 7.8 危険 FreeBSD - FreeBSD におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2012-3549 2012-10-12 10:35 2012-10-9 Show GitHub Exploit DB Packet Storm
187879 4.3 警告 マイクロソフト - Microsoft SQL Server の SQL Server Report Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2552 2012-10-11 18:54 2012-10-9 Show GitHub Exploit DB Packet Storm
187880 5 警告 マイクロソフト - Microsoft Windows Server 2008 および Windows 7 の Kerberos におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2012-2551 2012-10-11 18:53 2012-10-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275051 - ibm websphere_application_server IBM WebSphere Application Server (WAS) before 6.0.2.13 allows context-dependent attackers to obtain sensitive information via unspecified vectors related to "JSP source code exposure" (PK23475), whic… CWE-200
Information Exposure
CVE-2006-4223 2011-03-7 14:00 2006-08-19 Show GitHub Exploit DB Packet Storm
275052 - sophos anti-virus
endpoint_security
Heap-based buffer overflow in Sophos Anti-Virus and Endpoint Security before 6.0.5, Anti-Virus for Linux before 5.0.10, and other platforms before 4.11, when archive scanning is enabled, allows remot… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2006-5646 2011-03-7 14:00 2006-11-2 Show GitHub Exploit DB Packet Storm
275053 - sophos anti-virus
endpoint_security
Sophos Anti-Virus and Endpoint Security before 6.0.5, Anti-Virus for Linux before 5.0.10, and other platforms before 4.11 allows remote attackers to cause a denial of service (memory corruption) and … CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2006-5647 2011-03-7 14:00 2006-11-2 Show GitHub Exploit DB Packet Storm
275054 - trend_micro serverprotect Multiple heap-based buffer overflows in (1) isaNVWRequest.dll and (2) relay.dll in Trend Micro ServerProtect Management Console 5.58 and earlier, as used in Control Manager 2.5 and 3.0 and Damage Cle… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2005-1929 2011-03-7 14:00 2005-12-15 Show GitHub Exploit DB Packet Storm
275055 - php_handicapper php_handicapper Cross-site scripting (XSS) vulnerability in PHP Handicapper allows remote attackers to inject arbitrary web script or HTML via the msg parameter to msg.php. NOTE: some sources identify a second vect… CWE-79
Cross-site Scripting
CVE-2005-3496 2011-03-7 14:00 2005-11-4 Show GitHub Exploit DB Packet Storm
275056 - apple airport_express
airport_extreme
The network interface for Apple AirPort Express 6.x before Firmware Update 6.3, and AirPort Extreme 5.x before Firmware Update 5.7, allows remote attackers to cause a denial of service (unresponsive … CWE-399
 Resource Management Errors
CVE-2005-3714 2011-03-7 14:00 2005-12-31 Show GitHub Exploit DB Packet Storm
275057 - sunncomm mediamax_drm SunnComm MediaMax DRM 5.0.21.0, as used by Sony BMG, assigns insecure Everyone/Full Control permissions to the "SunnComm Shared" directory, which allows local users to gain privileges by modifying pr… CWE-264
Permissions, Privileges, and Access Controls
CVE-2005-4069 2011-03-7 14:00 2005-12-8 Show GitHub Exploit DB Packet Storm
275058 - mybulletinboard mybulletinboard Multiple unspecified vulnerabilities in MyBulletinBoard (MyBB) before 1.0 have unknown impact and attack vectors, a different set of vulnerabilities than those identified by CVE-2005-4199. NVD-CWE-noinfo
CVE-2005-4200 2011-03-7 14:00 2005-12-13 Show GitHub Exploit DB Packet Storm
275059 - phpwebgallery phpwebgallery Multiple SQL injection vulnerabilities in PhpWebGallery 1.5.1 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) since, (2) sort_by, and (3) items_number parameters to c… CWE-89
SQL Injection
CVE-2005-4228 2011-03-7 14:00 2005-12-14 Show GitHub Exploit DB Packet Storm
275060 - envolution envolution SQL injection vulnerability in the News module in Envolution allows remote attackers to execute arbitrary SQL commands via the (1) startrow and (2) catid parameter. CWE-89
SQL Injection
CVE-2005-4263 2011-03-7 14:00 2005-12-15 Show GitHub Exploit DB Packet Storm