Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 18, 2024, 2:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192021 7.5 危険 clever copy - Clever Copy の results.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-2909 2012-06-26 16:02 2008-06-30 Show GitHub Exploit DB Packet Storm
192022 6.8 警告 awbs - AWBS の news.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-2903 2012-06-26 16:02 2008-06-30 Show GitHub Exploit DB Packet Storm
192023 7.5 危険 AlstraSoft - AlstraSoft AskMe Pro の profile.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-2902 2012-06-26 16:02 2008-06-30 Show GitHub Exploit DB Packet Storm
192024 7.5 危険 getfireant - FireAnt の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-2896 2012-06-26 16:02 2008-06-27 Show GitHub Exploit DB Packet Storm
192025 7.5 危険 aprox - AproxEngine の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-2895 2012-06-26 16:02 2008-06-27 Show GitHub Exploit DB Packet Storm
192026 7.5 危険 ajhyip - AJ Square aj-hyip の news.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-2893 2012-06-26 16:02 2008-06-27 Show GitHub Exploit DB Packet Storm
192027 7.5 危険 feellove
Joomla!
- Joomla! 用 EXP Shop コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-2892 2012-06-26 16:02 2008-06-27 Show GitHub Exploit DB Packet Storm
192028 7.5 危険 emusoft - eMuSOFT emuCMS の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-2891 2012-06-26 16:02 2008-06-27 Show GitHub Exploit DB Packet Storm
192029 6.8 警告 chaozzatwork - chaozz@work FubarForum の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-2887 2012-06-26 16:02 2008-06-27 Show GitHub Exploit DB Packet Storm
192030 7.5 危険 ASP indir - sHibby sHop の upgrade.asp におけるファイルを更新される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-2882 2012-06-26 16:02 2008-06-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 18, 2024, 12:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259091 - wordpress wordpress Cross-site scripting (XSS) vulnerability in wp-admin/plugins.php in WordPress before 3.0.2 might allow remote attackers to inject arbitrary web script or HTML via a plugin's author field, which is no… CWE-79
Cross-site Scripting
CVE-2010-5295 2014-01-22 02:19 2014-01-21 Show GitHub Exploit DB Packet Storm
259092 - wordpress wordpress Multiple cross-site scripting (XSS) vulnerabilities in the request_filesystem_credentials function in wp-admin/includes/file.php in WordPress before 3.0.2 allow remote servers to inject arbitrary web… CWE-79
Cross-site Scripting
CVE-2010-5294 2014-01-22 02:18 2014-01-21 Show GitHub Exploit DB Packet Storm
259093 - wordpress wordpress wp-includes/comment.php in WordPress before 3.0.2 does not properly whitelist trackbacks and pingbacks in the blogroll, which allows remote attackers to bypass intended spam restrictions via a crafte… CWE-264
Permissions, Privileges, and Access Controls
CVE-2010-5293 2014-01-22 02:16 2014-01-21 Show GitHub Exploit DB Packet Storm
259094 - sonatype nexus Sonatype Nexus 1.x and 2.x before 2.7.1 allows remote attackers to create arbitrary objects and execute arbitrary code via unspecified vectors related to unmarshalling of unintended Object types. CWE-94
Code Injection
CVE-2014-0792 2014-01-21 23:14 2014-01-18 Show GitHub Exploit DB Packet Storm
259095 - rick_mead media_library_categories Multiple cross-site scripting (XSS) vulnerabilities in the Media Library Categories plugin 1.1.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) bulk parameter… CWE-79
Cross-site Scripting
CVE-2012-6630 2014-01-18 04:16 2014-01-17 Show GitHub Exploit DB Packet Storm
259096 - xyzscripts newsletter_manager Multiple cross-site request forgery (CSRF) vulnerabilities in the Newsletter Manager plugin 1.0.2 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for r… CWE-352
 Origin Validation Error
CVE-2012-6629 2014-01-18 03:51 2014-01-17 Show GitHub Exploit DB Packet Storm
259097 - xyzscripts newsletter_manager Multiple cross-site scripting (XSS) vulnerabilities in the Newsletter Manager plugin before 1.0.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) xyz_em_campNa… CWE-79
Cross-site Scripting
CVE-2012-6628 2014-01-18 03:50 2014-01-17 Show GitHub Exploit DB Packet Storm
259098 - xyzscripts newsletter_manager Cross-site scripting (XSS) vulnerability in admin/test_mail.php in the Newsletter Manager plugin 1.0.2 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the… CWE-79
Cross-site Scripting
CVE-2012-6627 2014-01-18 03:35 2014-01-17 Show GitHub Exploit DB Packet Storm
259099 - cisco webex_meetings_server The web portal in the Enterprise License Manager component in Cisco WebEx Meetings Server allows remote authenticated users to discover the cleartext administrative password by reading HTML source co… CWE-255
Credentials Management
CVE-2013-6687 2014-01-18 00:12 2014-01-17 Show GitHub Exploit DB Packet Storm
259100 - wireshark wireshark epan/dissectors/packet-bssgp.c in the BSSGP dissector in Wireshark 1.10.x before 1.10.4 incorrectly relies on a global variable, which allows remote attackers to cause a denial of service (applicatio… CWE-20
 Improper Input Validation 
CVE-2013-7113 2014-01-17 14:20 2013-12-20 Show GitHub Exploit DB Packet Storm