Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 6, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190101 5.4 警告 インテル - Intel Enterprise Southbridge Baseboard Management Controller におけるIPMI コマンドを発行される脆弱性 - CVE-2007-0661 2012-09-25 16:47 2007-01-19 Show GitHub Exploit DB Packet Storm
190102 7.5 危険 MODX - MODx 用の MuddyDogPaws FileDownload スニペットにおける任意のファイルをダウンロードされる脆弱性 - CVE-2007-0659 2012-09-25 16:47 2007-02-1 Show GitHub Exploit DB Packet Storm
190103 10 危険 MicroWorld Technologies Inc. - MicroWorld Technologies eScan の MWAGENT.EXE における任意のコマンドを実行される脆弱性 - CVE-2007-0655 2012-09-25 16:47 2007-05-2 Show GitHub Exploit DB Packet Storm
190104 5.1 警告 MailEnable - MailEnable Professional におけるクロスサイトリクエストフォージェリの脆弱性 - CVE-2007-0652 2012-09-25 16:47 2007-02-15 Show GitHub Exploit DB Packet Storm
190105 4.3 警告 MailEnable - MailEnable Professional におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-0651 2012-09-25 16:47 2007-02-15 Show GitHub Exploit DB Packet Storm
190106 6.8 警告 makeindex - teTeX の makeindex 用の mkind.c におけるバッファオーバーフローの脆弱性 - CVE-2007-0650 2012-09-25 16:47 2007-02-1 Show GitHub Exploit DB Packet Storm
190107 4.3 警告 OpenEMR - OpenEMR の interface/globals.php における任意のプログラム変数を上書きされる脆弱性 CWE-94
コード・インジェクション
CVE-2007-0649 2012-09-25 16:47 2007-01-31 Show GitHub Exploit DB Packet Storm
190108 7.5 危険 GuppYTeam - GuppY の error.php における任意の PHP コードを挿入される脆弱性 - CVE-2007-0639 2012-09-25 16:47 2007-01-31 Show GitHub Exploit DB Packet Storm
190109 2.1 注意 inotify - inotify における脆弱性 - CVE-2007-0636 2012-09-25 16:47 2007-01-31 Show GitHub Exploit DB Packet Storm
190110 4.9 警告 michael still - Michael Still gtalkbot における重要な情報を取得される脆弱性 - CVE-2007-0627 2012-09-25 16:47 2007-01-31 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 7, 2025, 4:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
271051 - xoops xoops The activation resend function in the Profiles module in XOOPS before 2.4.1 sends activation codes in response to arbitrary activation requests, which allows remote attackers to bypass administrative… CWE-264
Permissions, Privileges, and Access Controls
CVE-2009-4851 2010-05-13 13:00 2010-05-8 Show GitHub Exploit DB Packet Storm
271052 - gnustep gnustep_base Integer overflow in the load_iface function in Tools/gdomap.c in gdomap in GNUstep Base before 1.20.0 might allow context-dependent attackers to execute arbitrary code via a (1) file or (2) socket th… CWE-189
Numeric Errors
CVE-2010-1620 2010-05-13 06:07 2010-05-12 Show GitHub Exploit DB Packet Storm
271053 - efrontlearning efront SQL injection vulnerability in ask_chat.php in eFront 3.6.2 and earlier allows remote attackers to execute arbitrary SQL commands via the chatrooms_ID parameter. CWE-89
SQL Injection
CVE-2010-1918 2010-05-13 04:36 2010-05-12 Show GitHub Exploit DB Packet Storm
271054 - gnustep gnustep_base Tools/gdomap.c in gdomap in GNUstep Base before 1.20.0 allows local users to read arbitrary files via a (1) -c or (2) -a option, which prints file contents in an error message. CWE-200
Information Exposure
CVE-2010-1457 2010-05-12 20:46 2010-05-12 Show GitHub Exploit DB Packet Storm
271055 - tufat flashcard Cross-site scripting (XSS) vulnerability in cPlayer.php in FlashCard 2.6.5 and 3.0.1 allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: some of these details … CWE-79
Cross-site Scripting
CVE-2010-1872 2010-05-12 20:46 2010-05-12 Show GitHub Exploit DB Packet Storm
271056 - abcbackup
internet-soft
abc_backup
urgent_backup
Stack-based buffer overflow in (1) Urgent Backup 3.20, and (2) ABC Backup Pro 5.20 and ABC Backup 5.50, allows user-assisted remote attackers to execute arbitrary code via a crafted ZIP archive. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2010-1686 2010-05-12 09:41 2010-05-5 Show GitHub Exploit DB Packet Storm
271057 - turnkeyforms yahoo-answers-clone Cross-site scripting (XSS) vulnerability in questiondetail.php in Yahoo Answers Clone allows remote attackers to inject arbitrary web script or HTML via the questionid parameter. CWE-79
Cross-site Scripting
CVE-2009-4858 2010-05-11 21:02 2010-05-11 Show GitHub Exploit DB Packet Storm
271058 - onlinetechtools.com owos_lite Multiple cross-site scripting (XSS) vulnerabilities in Online Work Order Suite (OWOS) Lite Edition 3.10 allow remote attackers to inject arbitrary web script or HTML via the show parameter to (1) def… CWE-79
Cross-site Scripting
CVE-2009-4859 2010-05-11 21:02 2010-05-11 Show GitHub Exploit DB Packet Storm
271059 - supportpro supportdesk Cross-site scripting (XSS) vulnerability in shownews.php in SupportPRO SupportDesk 3.0 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO. CWE-79
Cross-site Scripting
CVE-2009-4861 2010-05-11 21:02 2010-05-11 Show GitHub Exploit DB Packet Storm
271060 - hitronsoft answer_me Cross-site scripting (XSS) vulnerability in Hitron Soft Answer Me 1.0 allows remote attackers to inject arbitrary web script or HTML via the q_id parameter to the answers script (aka answers.php). N… CWE-79
Cross-site Scripting
CVE-2009-4868 2010-05-11 21:02 2010-05-11 Show GitHub Exploit DB Packet Storm