Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 20, 2025, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190891 5 警告 Mozilla Foundation - Bugzilla の email_in.pl における任意のコマンドを実行される脆弱性 - CVE-2007-4538 2012-09-25 16:59 2007-08-23 Show GitHub Exploit DB Packet Storm
190892 7.8 危険 michal marcinkowski - Soldat game server などにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-4532 2012-09-25 16:59 2007-08-24 Show GitHub Exploit DB Packet Storm
190893 5 警告 michal marcinkowski - Soldat game server などにおけるクライアントサービス運用妨害 (DoS) の脆弱性 - CVE-2007-4531 2012-09-25 16:59 2007-08-24 Show GitHub Exploit DB Packet Storm
190894 4.3 警告 The PHP Group - PHP の ffi におけるコードを実行される脆弱性 - CVE-2007-4528 2012-09-25 16:59 2007-08-24 Show GitHub Exploit DB Packet Storm
190895 2.1 注意 Novell - Novell Identity Manager の CLE における重要な情報を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2007-4526 2012-09-25 16:59 2007-08-24 Show GitHub Exploit DB Packet Storm
190896 5 警告 ヒューレット・パッカード - HP ProCurve Manager などにおける ProCurve Manager サーバから重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2007-4514 2012-09-25 16:59 2009-04-8 Show GitHub Exploit DB Packet Storm
190897 6 警告 オラクル - Oracle の XDB.XDB_PITRIG_PKG.PITRIG_DROPMETADATA プロシージャにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2007-4517 2012-09-25 16:59 2007-11-8 Show GitHub Exploit DB Packet Storm
190898 7.5 危険 Joomla! - Joomla! 用の EventList コンポーネントの index.php における SQL インジェクションの脆弱性 - CVE-2007-4509 2012-09-25 16:59 2007-08-23 Show GitHub Exploit DB Packet Storm
190899 6.8 警告 The PHP Group - PHP 用の php_ntuser コンポーネントにおけるバッファオーバーフローの脆弱性 - CVE-2007-4507 2012-09-25 16:59 2007-08-23 Show GitHub Exploit DB Packet Storm
190900 7.5 危険 Joomla! - Joomla! 用の NeoRecruit コンポーネントにおける SQL インジェクションの脆弱性 - CVE-2007-4506 2012-09-25 16:59 2007-08-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 21, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
269471 - oracle fusion_middleware Unspecified vulnerability in the Portal component in Oracle Fusion Middleware 10.1.2.3 allows remote attackers to affect integrity via unknown vectors, a different vulnerability than CVE-2010-0086. NVD-CWE-noinfo
CVE-2010-0855 2016-11-19 12:02 2010-04-14 Show GitHub Exploit DB Packet Storm
269472 - viewcvs viewcvs Cross-site scripting vulnerability in viewcvs.cgi for ViewCVS 0.9.2 allows remote attackers to inject script and steal cookies via the (1) cvsroot or (2) sortby parameters. NVD-CWE-Other
CVE-2002-0771 2016-11-19 11:59 2002-08-12 Show GitHub Exploit DB Packet Storm
269473 - phpmyadmin phpmyadmin PhpMyAdmin before 2.9.1.1 allows remote attackers to obtain the full server path via direct requests to (a) scripts/check_lang.php and (b) themes/darkblue_orange/layout.inc.php; and via the (1) lang[… CWE-20
 Improper Input Validation 
CVE-2006-6943 2016-11-19 04:34 2007-01-19 Show GitHub Exploit DB Packet Storm
269474 - mystats mystats SQL injection vulnerability in mystats.php in MyStats 1.0.8 and earlier allows remote attackers to execute arbitrary SQL commands via the details parameter. CWE-89
SQL Injection
CVE-2006-6402 2016-11-19 02:24 2006-12-10 Show GitHub Exploit DB Packet Storm
269475 - mystats mystats Multiple cross-site scripting (XSS) vulnerabilities in mystats.php in MyStats 1.0.8 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) connexion, (2) by, and (3) de… CWE-79
Cross-site Scripting
CVE-2006-6401 2016-11-19 02:23 2006-12-10 Show GitHub Exploit DB Packet Storm
269476 - dotnetindex active_news_manager Cross-site scripting (XSS) vulnerability in activenews_search.asp in ActiveNews Manager allows remote attackers to inject arbitrary web script or HTML via the query parameter. CWE-79
Cross-site Scripting
CVE-2006-6096 2016-11-19 02:21 2006-11-25 Show GitHub Exploit DB Packet Storm
269477 - grisoft avg_antivirus Unspecified vulnerability in Grisoft AVG Anti-Virus before 7.1.407 has unknown impact and remote attack vectors related to "Integer Issues" and parsing of .EXE files. CWE-189
Numeric Errors
CVE-2006-5940 2016-11-19 02:15 2006-11-16 Show GitHub Exploit DB Packet Storm
269478 - grisoft avg_antivirus Multiple integer overflows in Grisoft AVG Anti-Virus before 7.1.407 allow remote attackers to execute arbitrary code via crafted (1) CAB or (2) RAR archives that trigger a heap-based buffer overflow.… CWE-190
 Integer Overflow or Wraparound
CVE-2006-5937 2016-11-19 02:13 2006-11-16 Show GitHub Exploit DB Packet Storm
269479 - oracle
ibm
application_server
websphere_portal
Unspecified vulnerability in the Outside In Technology component in Oracle Application Server 8.1.9 allows local users to affect confidentiality, integrity, and availability, related to HTML. NVD-CWE-noinfo
CVE-2009-1009 2016-11-19 00:22 2009-04-15 Show GitHub Exploit DB Packet Storm
269480 - microsoft internet_explorer The Microsoft Active Movie ActiveX Control in Internet Explorer 5 does not restrict which file types can be downloaded, which allows an attacker to download any type of file to a user's system by enc… CWE-20
 Improper Input Validation 
CVE-2000-0400 2016-11-8 03:25 2000-05-13 Show GitHub Exploit DB Packet Storm