Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 5, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190061 9.3 危険 Opera Software ASA - Opera の Javascript SVG サポートにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2007-0127 2012-09-25 15:36 2007-01-8 Show GitHub Exploit DB Packet Storm
190062 9.3 危険 Opera Software ASA - Opera におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2007-0126 2012-09-25 15:36 2007-01-8 Show GitHub Exploit DB Packet Storm
190063 5 警告 カスペルスキー - Kaspersky Lab Antivurus Engine におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-0125 2012-09-25 15:36 2007-01-8 Show GitHub Exploit DB Packet Storm
190064 6.8 警告 michael romedahl - RI Blog の search.asp におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-0121 2012-09-25 15:36 2007-01-8 Show GitHub Exploit DB Packet Storm
190065 6.8 警告 packeteer - Packeteer PacketShaper PacketWise におけるバッファオーバーフローの脆弱性 - CVE-2007-0113 2012-09-25 15:36 2007-01-8 Show GitHub Exploit DB Packet Storm
190066 6.8 警告 Novell - Novell Access Manager Identity Server の nidp/idff/sso におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-0110 2012-09-25 15:36 2007-01-8 Show GitHub Exploit DB Packet Storm
190067 6 警告 Novell - Windows 2000/XP/2003 用の Novell Client における別のユーザプロファイルを呼び出される脆弱性 - CVE-2007-0108 2012-09-25 15:36 2007-01-8 Show GitHub Exploit DB Packet Storm
190068 10 危険 Perforce Software - Perforce クライアントにおける任意のファイルを上書きされる脆弱性 - CVE-2007-0100 2012-09-25 15:36 2007-01-8 Show GitHub Exploit DB Packet Storm
190069 7.5 危険 katy whitton web development - newsCMSlite におけるパスワードを含むデータベースをダウンロードされる脆弱性 - CVE-2007-0091 2012-09-25 15:36 2007-01-5 Show GitHub Exploit DB Packet Storm
190070 7.5 危険 jgbbs - jgbbs におけるパスワードを含むデータベースをダウンロードされる脆弱性 - CVE-2007-0089 2012-09-25 15:36 2007-01-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 6, 2025, 4:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
270921 - xfree86_project xfree86_x_server dexconf in XFree86 Xserver 4.1.0-2 creates the /dev/dri directory with insecure permissions (666), which allows local users to replace or create files in the root file system. NVD-CWE-Other
CVE-2001-1409 2010-05-25 13:10 2003-07-24 Show GitHub Exploit DB Packet Storm
270922 - sebrac.webcindario migascms SQL injection vulnerability in function.php in MigasCMS 1.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the categorie parameter in a catalogo act… CWE-89
SQL Injection
CVE-2010-2012 2010-05-25 02:30 2010-05-25 Show GitHub Exploit DB Packet Storm
270923 - createch-group lisk_cms Cross-site scripting (XSS) vulnerability in cp/list_content.php in LiSK CMS 4.4 allows remote attackers to inject arbitrary web script or HTML via the cl or possibly id parameter. CWE-79
Cross-site Scripting
CVE-2010-2014 2010-05-25 02:30 2010-05-25 Show GitHub Exploit DB Packet Storm
270924 - createch-group lisk_cms Multiple SQL injection vulnerabilities in LiSK CMS 4.4 allow remote attackers to execute arbitrary SQL commands via (1) the id parameter in a view_inbox action to cp/cp_messages.php or (2) the id par… CWE-89
SQL Injection
CVE-2010-2015 2010-05-25 02:30 2010-05-25 Show GitHub Exploit DB Packet Storm
270925 - bukulokomedia lokomedia_cms Cross-site scripting (XSS) vulnerability in hasil-pencarian.html in Lokomedia CMS 1.4.1 and 2.0 allows remote attackers to inject arbitrary web script or HTML via the kata parameter. NOTE: some of t… CWE-79
Cross-site Scripting
CVE-2010-2017 2010-05-25 02:30 2010-05-25 Show GitHub Exploit DB Packet Storm
270926 - bukulokomedia lokomedia_cms SQL injection vulnerability in downlot.php in Lokomedia CMS 1.4.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the file parameter. NOTE: the prov… CWE-89
SQL Injection
CVE-2010-2019 2010-05-25 02:30 2010-05-25 Show GitHub Exploit DB Packet Storm
270927 - apple java Apple Java for Mac OS X 10.5 before Update 7 and Java for Mac OS X 10.6 before Update 2 do not properly handle mediaLibImage objects, which allows remote attackers to execute arbitrary code or cause … CWE-399
 Resource Management Errors
CVE-2010-0538 2010-05-24 13:00 2010-05-22 Show GitHub Exploit DB Packet Storm
270928 - apple java_1.5
java_1.6
Integer signedness error in the window drawing implementation in Apple Java for Mac OS X 10.5 before Update 7 and Java for Mac OS X 10.6 before Update 2 allows remote attackers to execute arbitrary c… CWE-189
Numeric Errors
CVE-2010-0539 2010-05-24 13:00 2010-05-22 Show GitHub Exploit DB Packet Storm
270929 - peter_hocherl com_tweetla Directory traversal vulnerability in the TweetLA (com_tweetla) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. CWE-22
Path Traversal
CVE-2010-1533 2010-05-24 13:00 2010-04-27 Show GitHub Exploit DB Packet Storm
270930 - peter_hocherl com_travelbook Directory traversal vulnerability in the TRAVELbook (com_travelbook) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (d… CWE-22
Path Traversal
CVE-2010-1535 2010-05-24 13:00 2010-04-27 Show GitHub Exploit DB Packet Storm