Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Dec. 26, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191251 4 警告 OpenKM - OpenKM における任意のユーザに管理者権限を割り当てられる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2315 2012-09-12 14:19 2012-01-4 Show GitHub Exploit DB Packet Storm
191252 4.3 警告 chatelao - PHP Address Book の preferences.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1912 2012-09-12 13:54 2012-09-9 Show GitHub Exploit DB Packet Storm
191253 7.5 危険 chatelao - PHP Address Book における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1911 2012-09-12 13:53 2012-09-9 Show GitHub Exploit DB Packet Storm
191254 4.9 警告 danielb - Drupal 用 Cool Aid モジュールにおける任意のページを変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1649 2012-09-12 13:53 2012-02-29 Show GitHub Exploit DB Packet Storm
191255 2.1 注意 danielb - Drupal 用 Cool Aid モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1648 2012-09-12 13:52 2012-02-29 Show GitHub Exploit DB Packet Storm
191256 5 警告 MediaWiki - MediaWiki の wikitext パーサにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2012-4885 2012-09-12 13:50 2012-03-21 Show GitHub Exploit DB Packet Storm
191257 4.3 警告 MediaWiki - MediaWiki の wikitext パーサにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1582 2012-09-12 13:47 2012-03-21 Show GitHub Exploit DB Packet Storm
191258 5 警告 MediaWiki - MediaWiki における任意のユーザのパスワードを変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1581 2012-09-12 13:46 2012-03-21 Show GitHub Exploit DB Packet Storm
191259 6.8 警告 MediaWiki - MediaWiki の Special:Upload におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1580 2012-09-12 13:45 2012-03-21 Show GitHub Exploit DB Packet Storm
191260 5 警告 MediaWiki - MediaWiki のリソースローダにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-1579 2012-09-12 13:44 2012-03-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Dec. 27, 2024, 4:04 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
271531 - virtualsystem vs-news-system PHP remote file inclusion vulnerability in tpl/header.php in VirtualSystem VS-News-System 1.2.1 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code vi… NVD-CWE-Other
CVE-2007-1018 2008-11-15 15:42 2007-02-21 Show GitHub Exploit DB Packet Storm
271532 - rmake rmake rMake before 1.0.4 drops root privileges in a way that retains the original supplemental groups, which might allow attackers to gain privileges via a crafted recipe file, a different vulnerability th… NVD-CWE-Other
CVE-2007-0557 2008-11-15 15:41 2007-01-30 Show GitHub Exploit DB Packet Storm
271533 - cgi-rescue shopping_basket_professional CGI-Rescue Shopping Basket Professional 7.50 and earlier allows remote attackers to inject arbitrary operating system commands via unspecified vectors. NVD-CWE-Other
CVE-2007-0565 2008-11-15 15:41 2007-01-31 Show GitHub Exploit DB Packet Storm
271534 - six_apart_ltd movable_type Cross-site scripting (XSS) vulnerability in Movable Type (MT) before 3.34 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to the MTCommentPreviewIsStati… NVD-CWE-Other
CVE-2007-0604 2008-11-15 15:41 2007-01-31 Show GitHub Exploit DB Packet Storm
271535 - mybb mybb Cross-site request forgery (CSRF) vulnerability in MyBB (aka MyBulletinBoard) 1.2.2 allows remote attackers to send messages to arbitrary users. NOTE: the provenance of this information is unknown; … NVD-CWE-Other
CVE-2007-0622 2008-11-15 15:41 2007-02-1 Show GitHub Exploit DB Packet Storm
271536 - umberto_caldera easymoblog Multiple SQL injection vulnerabilities in EasyMoblog 0.5.1 allow remote attackers to execute arbitrary SQL commands via the (1) i or (2) post_id parameter to add_comment.php, which triggers an inject… NVD-CWE-Other
CVE-2007-0759 2008-11-15 15:41 2007-02-6 Show GitHub Exploit DB Packet Storm
271537 - maxum_development_corporation rumpus_ftp_server Rumpus 5.1 and earlier has weak permissions for certain files and directories under /usr/local/Rumpus, including the configuration file, which allows local users to have an unknown impact by creating… NVD-CWE-Other
CVE-2007-0367 2008-11-15 15:40 2007-01-20 Show GitHub Exploit DB Packet Storm
271538 - ibm os_400 Unspecified vulnerability in IBM OS/400 R530 and R535 has unknown impact and remote attack vectors, related to an "Integrity Problem" involving LIC-TCPIP and TCP reset. NOTE: it is possible that thi… NVD-CWE-Other
CVE-2007-0442 2008-11-15 15:40 2007-01-24 Show GitHub Exploit DB Packet Storm
271539 - freebsd freebsd The jail rc.d script in FreeBSD 5.3 up to 6.2 does not verify pathnames when writing to /var/log/console.log during a jail start-up, or when file systems are mounted or unmounted, which allows local … NVD-CWE-Other
CVE-2007-0166 2008-11-15 15:39 2007-01-12 Show GitHub Exploit DB Packet Storm
271540 - sun iplanet_web_server Cross-site scripting (XSS) vulnerability in /search in iPlanet Web Server 4.x allows remote attackers to inject arbitrary web script or HTML via the NS-max-records parameter. NOTE: The provenance of… NVD-CWE-Other
CVE-2007-0183 2008-11-15 15:39 2007-01-12 Show GitHub Exploit DB Packet Storm