Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191631 7.5 危険 迅雷 - 迅雷 (Xunlei Thunder) における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-2224 2012-04-13 11:44 2012-03-6 Show GitHub Exploit DB Packet Storm
191632 4.3 警告 Plume CMS - Plume CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2156 2012-04-13 11:07 2012-04-11 Show GitHub Exploit DB Packet Storm
191633 4.3 警告 CMS Made Simple - CMS Made Simple の admin/edituser.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1992 2012-04-13 11:06 2012-04-11 Show GitHub Exploit DB Packet Storm
191634 7.5 危険 Ola Lasisi - e-ticketing の loginscript.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1673 2012-04-12 16:57 2011-04-11 Show GitHub Exploit DB Packet Storm
191635 7.5 危険 useasdf_4444 - Hotel Booking Portal の getcity.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1672 2012-04-12 16:57 2011-04-11 Show GitHub Exploit DB Packet Storm
191636 4.3 警告 Novell - Novell ZENworks Configuration Management におけるクロスサイトトレーシング攻撃を誘発される脆弱性 CWE-200
情報漏えい
CVE-2012-2223 2012-04-12 16:53 2012-02-8 Show GitHub Exploit DB Packet Storm
191637 7.8 危険 ソニー株式会社 - ソニー製 Bravia TV におけるサービス運用妨害 (機能停止またはデバイスクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-2210 2012-04-12 16:52 2012-04-11 Show GitHub Exploit DB Packet Storm
191638 4.3 警告 DNN - DotNetNuke の Telerik HTML エディタにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1036 2012-04-12 16:06 2011-11-1 Show GitHub Exploit DB Packet Storm
191639 4.3 警告 DNN - DotNetNuke におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1030 2012-04-12 16:05 2012-02-1 Show GitHub Exploit DB Packet Storm
191640 7.5 危険 アドビシステムズ - Adobe Reader および Acrobat の JavaScript API における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-0777 2012-04-12 15:08 2012-04-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
266021 - francisco_burzi php-nuke Cross-site scripting (XSS) vulnerability in im.php in IMessenger for PHP-Nuke allows remote attackers to inject arbitrary web script or HTML via a message. NVD-CWE-Other
CVE-2001-1522 2008-09-6 05:26 2001-12-31 Show GitHub Exploit DB Packet Storm
266022 - dmozgateway dmozgateway Cross-site scripting (XSS) vulnerability in the DMOZGateway module for PHP-Nuke allows remote attackers to inject arbitrary web script or HTML via the topic parameter. NVD-CWE-Other
CVE-2001-1523 2008-09-6 05:26 2001-12-31 Show GitHub Exploit DB Packet Storm
266023 - easyscripts easynews Directory traversal vulnerability in the comments action in easyNews 1.5 and earlier allows remote attackers to modify news.dat, template.dat and possibly other files via a ".." in the cid parameter. NVD-CWE-Other
CVE-2001-1525 2008-09-6 05:26 2001-12-31 Show GitHub Exploit DB Packet Storm
266024 - easyscripts easynews Cross-site scripting (XSS) vulnerability in the comments action in index.php in easyNews 1.5 and earlier allows remote attackers to inject arbitrary web script or HTML via the zeit parameter. NVD-CWE-Other
CVE-2001-1526 2008-09-6 05:26 2001-12-31 Show GitHub Exploit DB Packet Storm
266025 - ibm aix Buffer overflow in rpc.yppasswdd (yppasswd server) in AIX allows attackers to gain unauthorized access via a long string. NOTE: due to lack of details in the vendor advisory, it is not clear if this… NVD-CWE-Other
CVE-2001-1529 2008-09-6 05:26 2001-12-31 Show GitHub Exploit DB Packet Storm
266026 - webmin webmin run.cgi in Webmin 0.80 and 0.88 creates temporary files with world-writable permissions, which allows local users to execute arbitrary commands. NVD-CWE-Other
CVE-2001-1530 2008-09-6 05:26 2001-12-31 Show GitHub Exploit DB Packet Storm
266027 - apple claris_emailer Buffer overflow in Claris Emailer 2.0v2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an email attachment with a long filename. NVD-CWE-Other
CVE-2001-1531 2008-09-6 05:26 2001-12-31 Show GitHub Exploit DB Packet Storm
266028 - web_crossing webx WebX stores authentication information in the HTTP_REFERER variable, which is included in URL links within bulletin board messages posted by users, which could allow remote attackers to hijack user s… NVD-CWE-Other
CVE-2001-1532 2008-09-6 05:26 2001-12-31 Show GitHub Exploit DB Packet Storm
266029 - open_source_development_network slashcode Slashcode 2.0 creates new accounts with an 8-character random password, which could allow local users to obtain session ID's from cookies and gain unauthorized access via a brute force attack. NVD-CWE-Other
CVE-2001-1535 2008-09-6 05:26 2001-12-31 Show GitHub Exploit DB Packet Storm
266030 - speedxess ha-120_dsl_router SpeedXess HA-120 DSL router has a default administrative password of "speedxess", which allows remote attackers to gain access. NVD-CWE-Other
CVE-2001-1538 2008-09-6 05:26 2001-12-31 Show GitHub Exploit DB Packet Storm