Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187881 6.9 警告 マイクロソフト - Microsoft Windows のカーネルにおける整数オーバーフロー脆弱性 CWE-189
数値処理の問題
CVE-2012-2529 2012-10-11 18:52 2012-10-9 Show GitHub Exploit DB Packet Storm
187882 4.3 警告 マイクロソフト - 複数の Microsoft 製品におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2520 2012-10-11 18:50 2012-10-9 Show GitHub Exploit DB Packet Storm
187883 9.3 危険 マイクロソフト - Microsoft Works 9 における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-2550 2012-10-11 18:49 2012-10-9 Show GitHub Exploit DB Packet Storm
187884 9.3 危険 マイクロソフト - 複数の Microsoft 製品 における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2012-2528 2012-10-11 18:47 2012-10-9 Show GitHub Exploit DB Packet Storm
187885 9.3 危険 マイクロソフト - Microsoft Word 2007 における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0182 2012-10-11 18:44 2012-10-9 Show GitHub Exploit DB Packet Storm
187886 7.5 危険 Inpsyde - WordPress 用 BackWPup プラグインにおける PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2011-4342 2012-10-11 15:25 2012-10-8 Show GitHub Exploit DB Packet Storm
187887 3.5 注意 バラクーダネットワークス - Barracuda Spam & Virus Firewall 600 のファームウェアにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5316 2012-10-11 15:25 2012-10-8 Show GitHub Exploit DB Packet Storm
187888 4.3 警告 php ireport project - php ireport におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5315 2012-10-11 15:25 2012-10-8 Show GitHub Exploit DB Packet Storm
187889 4.3 警告 Heikki Hokkanen - viewgit におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5314 2012-10-11 15:25 2012-10-8 Show GitHub Exploit DB Packet Storm
187890 7.5 危険 Snitz - Snitz Forums 2000 の forum.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-5313 2012-10-11 15:25 2012-10-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 4, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
278411 - exponent exponent The image gallery (imagegallery) component in Exponent CMS 0.96.3 and later versions does not properly check the MIME type of uploaded files, with unknown impact from the preview icon, possibly invol… NVD-CWE-Other
CVE-2005-3764 2008-09-6 05:55 2005-11-23 Show GitHub Exploit DB Packet Storm
278412 - exponent exponent Exponent CMS 0.96.3 and later versions performs a chmod on uploaded files to give them execute permissions, which allows remote attackers to execute arbitrary code. NVD-CWE-Other
CVE-2005-3765 2008-09-6 05:55 2005-11-23 Show GitHub Exploit DB Packet Storm
278413 - exponent exponent Exponent CMS 0.96.3 and later versions stores sensitive user pages under the web document root with insufficient access control even though certain permissions are specified, which allows attackers t… NVD-CWE-Other
CVE-2005-3766 2008-09-6 05:55 2005-11-23 Show GitHub Exploit DB Packet Storm
278414 - php_download_manager php_download_manager SQL injection vulnerability in files.php in PHP Download Manager 1.1.3 and earlier allows remote attackers to execute arbitrary SQL commands via the cat parameter. NVD-CWE-Other
CVE-2005-3769 2008-09-6 05:55 2005-11-23 Show GitHub Exploit DB Packet Storm
278415 - - - Unspecified vulnerability in MyBulletinBoard (MyBB) before 1.0 PR2 Rev 686 allows attackers to cause a denial of service via unknown vectors. NVD-CWE-Other
CVE-2005-3778 2008-09-6 05:55 2005-11-23 Show GitHub Exploit DB Packet Storm
278416 - apple mac_os_x
mac_os_x_server
Mac OS X 10.4.3 up to 10.4.6, when loginwindow uses the "Name and password" setting, and the "Show the Restart, Sleep, and Shut Down buttons" option is disabled, allows users with physical access to … NVD-CWE-Other
CVE-2005-3782 2008-09-6 05:55 2005-12-31 Show GitHub Exploit DB Packet Storm
278417 - easypagecms easypagecms Cross-site scripting (XSS) vulnerability in index.php in EasyPageCMS allows remote attackers to inject arbitrary web script or HTML via the cat parameter. NVD-CWE-Other
CVE-2005-3854 2008-09-6 05:55 2005-11-27 Show GitHub Exploit DB Packet Storm
278418 - krusader krusader The Popular URL capability (popularurls.cpp) in Krusader 1.60.0 and 1.70.0-beta1 saves passwords in cleartext in the krusaderrc file when the user enters URLs containing passwords in the panel URL fi… NVD-CWE-Other
CVE-2005-3856 2008-09-6 05:55 2005-11-28 Show GitHub Exploit DB Packet Storm
278419 - macromedia flash_communication_server Macromedia Flash Communication Server MX 1.0 and 1.5 does not sufficiently validate certain RTMP data, which allows attackers to cause a denial of service (instability or crash), as demonstrated usin… NVD-CWE-Other
CVE-2005-3901 2008-09-6 05:55 2005-11-30 Show GitHub Exploit DB Packet Storm
278420 - - - Cross-site scripting (XSS) vulnerability in PBLang 4.65 allows remote attackers to inject arbitrary web script or HTML via multiple fields in (1) UCP.php and (2) SendPm.php. NVD-CWE-Other
CVE-2005-3919 2008-09-6 05:55 2005-11-30 Show GitHub Exploit DB Packet Storm