Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191461 7.5 危険 funkyasp - FunkyASP Glossary の demo/glossary/glossary.asp における SQL インジェクションの脆弱性 - CVE-2006-5946 2012-06-26 15:37 2006-11-16 Show GitHub Exploit DB Packet Storm
191462 10 危険 grisoft - Grisoft AVG Anti-Virus における詳細不明の脆弱性 - CVE-2006-5940 2012-06-26 15:37 2006-11-15 Show GitHub Exploit DB Packet Storm
191463 7.8 危険 grisoft - Grisoft AVG Anti-Virus におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-5939 2012-06-26 15:37 2006-11-15 Show GitHub Exploit DB Packet Storm
191464 10 危険 grisoft - Grisoft AVG Anti-Virus における詳細不明の脆弱性 - CVE-2006-5938 2012-06-26 15:37 2006-11-15 Show GitHub Exploit DB Packet Storm
191465 7.5 危険 grisoft - Grisoft AVG Anti-Virus における整数バッファオーバーフローの脆弱性 - CVE-2006-5937 2012-06-26 15:37 2006-11-15 Show GitHub Exploit DB Packet Storm
191466 5.1 警告 aigaion - Aigaion Web ベースのバイオグラフィ管理システムにおける PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5931 2012-06-26 15:37 2006-11-15 Show GitHub Exploit DB Packet Storm
191467 7.5 危険 aigaion - Aigaion Web ベースバイオグラフィ管理システムにおける PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5930 2012-06-26 15:37 2006-11-15 Show GitHub Exploit DB Packet Storm
191468 7.5 危険 asp scripter - ASP Scripter Easy Portal の cpLogin.asp における SQL インジェクションの脆弱性 - CVE-2006-5927 2012-06-26 15:37 2006-11-15 Show GitHub Exploit DB Packet Storm
191469 5.8 警告 efficientip - Efficient IPm の index.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-5924 2012-06-26 15:37 2006-11-15 Show GitHub Exploit DB Packet Storm
191470 7.5 危険 chris mac - Chris Mac gtcatalog の index.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-5923 2012-06-26 15:37 2006-11-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 6, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
258971 - prosody prosody The json.decode function in util/json.lua in Prosody 0.8.x before 0.8.1 might allow remote attackers to cause a denial of service (infinite loop) via invalid JSON data, as demonstrated by truncated d… CWE-399
 Resource Management Errors
CVE-2011-2532 2011-06-28 13:00 2011-06-23 Show GitHub Exploit DB Packet Storm
258972 - apple mac_os_x
imageio
mac_os_x_server
Integer overflow in ImageIO in Apple Mac OS X before 10.6.7 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted XBM image. CWE-189
Numeric Errors
CVE-2011-0181 2011-06-27 13:00 2011-03-23 Show GitHub Exploit DB Packet Storm
258973 - apple mac_os_x
mac_os_x_server
AirPort in Apple Mac OS X 10.5.8 allows remote attackers to cause a denial of service (out-of-bounds read and reboot) via Wi-Fi frames on the local wireless network. CWE-399
 Resource Management Errors
CVE-2011-0196 2011-06-27 13:00 2011-06-25 Show GitHub Exploit DB Packet Storm
258974 - metasploit metasploit_framework The installer for Metasploit Framework 3.5.1, when running on Windows, uses weak inherited permissions for the Metasploit installation directory, which allows local users to gain privileges by replac… CWE-264
Permissions, Privileges, and Access Controls
CVE-2011-1056 2011-06-20 13:00 2011-02-22 Show GitHub Exploit DB Packet Storm
258975 - wikkawiki wikkawiki The RecentChanges feature in WikkaWiki (Wikka Wiki) before 1.1.6.3 allows remote attackers to obtain the names, and possibly revision notes and dates, of private pages via RSS feeds. CWE-200
Information Exposure
CVE-2007-2552 2011-06-16 13:00 2007-05-9 Show GitHub Exploit DB Packet Storm
258976 - amarok amarok The ruby handlers in the Magnatune component in Amarok do not properly quote text in certain contexts, probably including construction of an unzip command line, which allows attackers to execute arbi… CWE-20
 Improper Input Validation 
CVE-2006-6979 2011-06-16 13:00 2007-02-9 Show GitHub Exploit DB Packet Storm
258977 - mediawiki mediawiki includes/User.php in MediaWiki before 1.16.5, when wgBlockDisablesLogin is enabled, does not clear certain cached data after verification of an auth token fails, which allows remote attackers to bypa… CWE-287
Improper Authentication
CVE-2011-1766 2011-06-16 11:56 2011-05-24 Show GitHub Exploit DB Packet Storm
258978 - sybase easerver Directory traversal vulnerability in the HTTP Server in Sybase EAServer 6.3.1 Developer Edition allows remote attackers to read arbitrary files via a /.\../\../\ sequence in a path. CWE-22
Path Traversal
CVE-2011-2474 2011-06-14 13:00 2011-06-10 Show GitHub Exploit DB Packet Storm
258979 - sybase onebridge_mobile_data_suite Format string vulnerability in ECTrace.dll in the iMailGateway service in the Internet Mail Gateway in OneBridge Server and DMZ Proxy in Sybase OneBridge Mobile Data Suite 5.5 and 5.6 allows remote a… CWE-134
Use of Externally-Controlled Format String
CVE-2011-2475 2011-06-14 13:00 2011-06-10 Show GitHub Exploit DB Packet Storm
258980 - nlnetlabs unbound Unbound before 1.4.4 does not send responses for signed zones after mishandling an unspecified query, which allows remote attackers to cause a denial of service (DNSSEC outage) via a crafted query. CWE-399
 Resource Management Errors
CVE-2009-4008 2011-06-14 13:00 2011-06-3 Show GitHub Exploit DB Packet Storm