Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 10, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191271 8.5 危険 21degrees - Twentyone Degrees Symphony の File Manager における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2008-3592 2012-06-26 16:02 2008-08-11 Show GitHub Exploit DB Packet Storm
191272 7.5 危険 21degrees - 212cafeBoard の lib/class.admin.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-3591 2012-06-26 16:02 2008-08-11 Show GitHub Exploit DB Packet Storm
191273 7.5 危険 egi zaberl - E. Z. Poll の admin/login.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-3590 2012-06-26 16:02 2008-08-11 Show GitHub Exploit DB Packet Storm
191274 7.8 危険 Linux
calacode
- CalaCode @Mail における重要な情報を取得される脆弱性 CWE-287
不適切な認証
CVE-2008-3579 2012-06-26 16:02 2008-08-10 Show GitHub Exploit DB Packet Storm
191275 7.5 危険 ezcontents - ezContents の modules/calendar/minicalendar.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2008-3575 2012-06-26 16:02 2008-08-10 Show GitHub Exploit DB Packet Storm
191276 7.5 危険 africabegone - ABG の index.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2008-3570 2012-06-26 16:02 2008-08-10 Show GitHub Exploit DB Packet Storm
191277 4.3 警告 Apache Friends - XAMPP におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-3569 2012-06-26 16:02 2008-08-10 Show GitHub Exploit DB Packet Storm
191278 7.5 危険 dayfox designs - Dayfox Blog の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-3564 2012-06-26 16:02 2008-08-10 Show GitHub Exploit DB Packet Storm
191279 5.1 警告 chupix - Chupix CMS の Contact モジュールの index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-3562 2012-06-26 16:02 2008-08-10 Show GitHub Exploit DB Packet Storm
191280 7.5 危険 fhm-script - Free Hosting Manager における管理アクセス権を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-3557 2012-06-26 16:02 2008-08-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 10, 2024, 4:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259311 - topgames top_games_script SQL injection vulnerability in play.php in Top Games Script 1.2 allows remote attackers to execute arbitrary SQL commands via the gid parameter. CWE-89
SQL Injection
CVE-2013-4953 2013-07-30 13:00 2013-07-30 Show GitHub Exploit DB Packet Storm
259312 - sawmill sawmill SawMill 5.0.21 CGI program allows remote attackers to read the first line of arbitrary files by listing the file in the rfcf parameter, whose contents SawMill attempts to parse as configuration comma… CWE-200
Information Exposure
CVE-2000-0588 2013-07-30 13:00 2000-06-26 Show GitHub Exploit DB Packet Storm
259313 - sawmill sawmill SawMill 5.0.21 uses weak encryption to store passwords, which allows attackers to easily decrypt the password and modify the SawMill configuration. CWE-310
Cryptographic Issues
CVE-2000-0589 2013-07-30 13:00 2000-06-26 Show GitHub Exploit DB Packet Storm
259314 - liftweb lift The JsonParser class in json/JsonParser.scala in Lift before 2.5 interprets a certain end-index value as a length value, which allows remote authenticated users to obtain sensitive information from o… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2013-3300 2013-07-29 22:59 2013-07-29 Show GitHub Exploit DB Packet Storm
259315 - trustgo antivirus_\&_mobile_security The TrustGo Antivirus & Mobile Security application before 1.3.6 for Android allows attackers to cause a denial of service (application crash) via a crafted application that sends an intent to com.tr… CWE-20
 Improper Input Validation 
CVE-2013-3580 2013-07-29 22:59 2013-07-29 Show GitHub Exploit DB Packet Storm
259316 - nashtech easy_php_calendar Multiple cross-site scripting (XSS) vulnerabilities in (1) index.php and (2) datePicker.php in Easy PHP Calendar 6.x and 7.x before 7.0.13 allow remote attackers to inject arbitrary web script or HTM… CWE-79
Cross-site Scripting
CVE-2013-1955 2013-07-29 13:00 2013-07-20 Show GitHub Exploit DB Packet Storm
259317 - emc avamar_server
avamar_server_virtual_edition
EMC Avamar Server and Avamar Virtual Edition before 7.0 on Data Store Gen3, Gen4, and Gen4s platforms do not properly determine authorization for calls to Java RMI methods, which allows remote authen… CWE-264
Permissions, Privileges, and Access Controls
CVE-2013-3274 2013-07-29 13:00 2013-07-19 Show GitHub Exploit DB Packet Storm
259318 - emc avamar_server
avamar_server_virtual_edition
EMC Avamar Server and Avamar Virtual Edition before 7.0 on Data Store Gen3, Gen4, and Gen4s platforms do not properly restrict use of FRAME elements, which makes it easier for remote attackers to obt… CWE-20
 Improper Input Validation 
CVE-2013-3275 2013-07-29 13:00 2013-07-19 Show GitHub Exploit DB Packet Storm
259319 - autodesk autocad
autocad_architecture
autocad_civil_3d
autocad_ecscad
autocad_electrical
autocad_lt
autocad_map_3d
autocad_mechanical
autocad_mep
autocad_p\&id
autocad_plant_…
Unspecified vulnerability in Autodesk AutoCAD through 2014, AutoCAD LT through 2014, and DWG TrueView through 2014 allows remote attackers to execute arbitrary code via a crafted DWG file. NVD-CWE-noinfo
CVE-2013-3665 2013-07-29 13:00 2013-07-19 Show GitHub Exploit DB Packet Storm
259320 - parallels parallels_plesk_panel
parallels_small_business_panel
The default configuration of Parallels Plesk Panel 9.0.x and 9.2.x on UNIX, and Small Business Panel 10.x on UNIX, has an improper ScriptAlias directive for phppath, which makes it easier for remote … CWE-264
Permissions, Privileges, and Access Controls
CVE-2013-4878 2013-07-29 13:00 2013-07-19 Show GitHub Exploit DB Packet Storm