Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187891 7.5 危険 PreProject.com - Pre Printing Press における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-5334 2012-10-11 15:21 2012-10-8 Show GitHub Exploit DB Packet Storm
187892 7.5 危険 PreProject.com - Pre Printing Press における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-5333 2012-10-11 15:21 2012-10-8 Show GitHub Exploit DB Packet Storm
187893 5 警告 at32 - at32 Reverse Proxy におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2012-5332 2012-10-11 15:17 2012-10-8 Show GitHub Exploit DB Packet Storm
187894 6.8 警告 asaanCart - asaanCart におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-5331 2012-10-11 15:14 2012-10-8 Show GitHub Exploit DB Packet Storm
187895 4.3 警告 asaanCart - asaanCart におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5330 2012-10-11 15:13 2012-10-8 Show GitHub Exploit DB Packet Storm
187896 4 警告 TYPSoft - TYPSoft FTP Server におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-5329 2012-10-11 15:05 2012-10-8 Show GitHub Exploit DB Packet Storm
187897 6.8 警告 phpPaleo project - phpPaleo の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1671 2012-10-11 15:04 2012-10-8 Show GitHub Exploit DB Packet Storm
187898 6.5 警告 Cartpauj.com - WordPress 用 Mingle Forum プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-5328 2012-10-11 15:04 2012-10-8 Show GitHub Exploit DB Packet Storm
187899 6.5 警告 Cartpauj.com - WordPress 用 Mingle Forum プラグインの fs-admin/fs-admin.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-5327 2012-10-11 15:03 2012-10-8 Show GitHub Exploit DB Packet Storm
187900 6.8 警告 idevSpot - IDevSpot iSupport の admin/function.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-5326 2012-10-11 15:02 2012-10-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 2, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275491 - ca service_desk Cross-site scripting (XSS) vulnerability in the web interface in CA Service Desk 12.1 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter. CWE-79
Cross-site Scripting
CVE-2009-4149 2009-12-10 14:00 2009-12-10 Show GitHub Exploit DB Packet Storm
275492 - basic-cms sweetrice Directory traversal vulnerability in as/lib/plugins.php in SweetRice 0.5.3 and earlier allows remote attackers to include and execute arbitrary local files via .. (dot dot) in the plugin parameter. CWE-22
Path Traversal
CVE-2009-4231 2009-12-9 14:00 2009-12-9 Show GitHub Exploit DB Packet Storm
275493 - jonijnm com_kide The Kide Shoutbox (com_kide) component 0.4.6 for Joomla! does not properly perform authentication, which allows remote attackers to post messages with an arbitrary account name via an insertar action… CWE-287
Improper Authentication
CVE-2009-4232 2009-12-9 14:00 2009-12-9 Show GitHub Exploit DB Packet Storm
275494 - youjoomla yj_whois Cross-site scripting (XSS) vulnerability in modules/mod_yj_whois.php in the YJ Whois component 1.0x and 1.5.x for Joomla! allows remote attackers to inject arbitrary web script or HTML via the domain… CWE-79
Cross-site Scripting
CVE-2009-4233 2009-12-9 14:00 2009-12-9 Show GitHub Exploit DB Packet Storm
275495 - micronet network_access_controller_sp1910 Cross-site scripting (XSS) vulnerability in loginpages/error_user.shtml on the Micronet Network Access Controller SP1910 allows remote attackers to inject arbitrary web script or HTML via the msg par… CWE-79
Cross-site Scripting
CVE-2009-4234 2009-12-9 14:00 2009-12-9 Show GitHub Exploit DB Packet Storm
275496 - ivan_kartolo direct_mail Cross-site scripting (XSS) vulnerability in the newsletter configuration feature in the backend module in the Direct Mail (direct_mail) extension 2.6.4 and earlier for TYPO3 allows remote authenticat… CWE-79
Cross-site Scripting
CVE-2009-4159 2009-12-8 14:00 2009-12-3 Show GitHub Exploit DB Packet Storm
275497 - nathan_haug webform Cross-site scripting (XSS) vulnerability in the Webform module 5.x before 5.x-2.7 and 6.x before 6.x-2.7, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML via a sub… CWE-79
Cross-site Scripting
CVE-2009-4207 2009-12-8 14:00 2009-12-5 Show GitHub Exploit DB Packet Storm
275498 - itamar_elharar com_musicgallery SQL injection vulnerability in the Itamar Elharar MusicGallery (com_musicgallery) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in an itempage a… CWE-89
SQL Injection
CVE-2009-4217 2009-12-8 14:00 2009-12-8 Show GitHub Exploit DB Packet Storm
275499 - smartisoft phpbazar phpBazar 2.1.1fix and earlier does not require administrative authentication for admin/admin.php, which allows remote attackers to obtain access to the admin control panel via a direct request. CWE-264
Permissions, Privileges, and Access Controls
CVE-2009-4222 2009-12-8 14:00 2009-12-8 Show GitHub Exploit DB Packet Storm
275500 - gforge gforge GForge 4.5.14, 4.7 rc2, and 4.8.2 allows local users to overwrite arbitrary files via a symlink attack on authorized_keys files in users' home directories, related to deb-specific/ssh_dump_update.pl … CWE-59
Link Following
CVE-2009-3304 2009-12-7 14:00 2009-12-5 Show GitHub Exploit DB Packet Storm