Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 18, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192171 7.5 危険 badongo - Campus Bulletin Board における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-2492 2012-06-26 16:02 2008-05-28 Show GitHub Exploit DB Packet Storm
192172 9.3 危険 ebay - eBay Enhanced Picture Uploader ActiveX コントロールにおける任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2008-2475 2012-06-26 16:02 2009-06-9 Show GitHub Exploit DB Packet Storm
192173 6.5 警告 beaussier - RoomPHPlanning の admin/userform.php における新規に admin アカウントを作成される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-2488 2012-06-26 16:02 2008-05-28 Show GitHub Exploit DB Packet Storm
192174 10 危険 emule - eMule Plus における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2008-2486 2012-06-26 16:02 2008-05-28 Show GitHub Exploit DB Packet Storm
192175 6.8 警告 badongo - phpFix における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-2479 2012-06-26 16:02 2008-05-28 Show GitHub Exploit DB Packet Storm
192176 6.8 警告 entertainmentscript - EntertainmentScript の page.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-2459 2012-06-26 16:02 2008-05-27 Show GitHub Exploit DB Packet Storm
192177 4.3 警告 4shared - Starsgames Control Panel の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-2458 2012-06-26 16:02 2008-05-27 Show GitHub Exploit DB Packet Storm
192178 7.5 危険 bitmixsoft - PHP-Jokesite の jokes_category.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-2457 2012-06-26 16:02 2008-05-27 Show GitHub Exploit DB Packet Storm
192179 7.5 危険 comicshout - ComicShout の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-2456 2012-06-26 16:02 2008-05-27 Show GitHub Exploit DB Packet Storm
192180 7.5 危険 e107coders - e107用 MacGuru BLOG Engine プラグインの comment.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-2455 2012-06-26 16:02 2008-05-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 18, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
263971 - ffmpeg
mplayer
ffmpeg
mplayer
FFmpeg 0.5.x, as used in MPlayer and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed VC-1 file. CWE-399
 Resource Management Errors
CVE-2011-0723 2011-10-26 11:57 2011-05-21 Show GitHub Exploit DB Packet Storm
263972 - freetype
apple
freetype
iphone_os
Integer signedness error in psaux/t1decode.c in FreeType before 2.4.6, as used in CoreGraphics in Apple iOS before 4.2.9 and 4.3.x before 4.3.4 and other products, allows remote attackers to execute … CWE-189
Numeric Errors
CVE-2011-0226 2011-10-26 11:56 2011-07-20 Show GitHub Exploit DB Packet Storm
263973 - ffmpeg
mplayerhq
ffmpeg
mplayer
FFmpeg before 0.5.4, as used in MPlayer and other products, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a mal… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2010-3908 2011-10-26 11:53 2011-05-21 Show GitHub Exploit DB Packet Storm
263974 - juniper idp Cross-site scripting (XSS) vulnerability in Appliance Configuration Manager (ACM) in Juniper IDP 4.1 before 4.1r3 and 4.2 before 4.2r1 allows remote attackers to inject arbitrary web script or HTML v… CWE-79
Cross-site Scripting
CVE-2009-5086 2011-10-26 11:45 2011-09-3 Show GitHub Exploit DB Packet Storm
263975 - ffmpeg ffmpeg oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain pointer arithmetic, which might allow remote attackers to obtain sensitive memory contents and cause a denial of service via a crafted… CWE-189
Numeric Errors
CVE-2009-4632 2011-10-26 11:44 2010-02-10 Show GitHub Exploit DB Packet Storm
263976 - ffmpeg ffmpeg vorbis_dec.c in FFmpeg 0.5 uses an assignment operator when a comparison operator was intended, which might allow remote attackers to cause a denial of service and possibly execute arbitrary code via… CWE-189
Numeric Errors
CVE-2009-4633 2011-10-26 11:44 2010-02-10 Show GitHub Exploit DB Packet Storm
263977 - ffmpeg ffmpeg Multiple integer underflows in FFmpeg 0.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted file that (1) bypasses a validation check in vorbis_dec… CWE-189
Numeric Errors
CVE-2009-4634 2011-10-26 11:44 2010-02-10 Show GitHub Exploit DB Packet Storm
263978 - ffmpeg ffmpeg FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted MOV container with improperly ordered tags that cause (1) mov.c and (2) utils.c to us… CWE-94
Code Injection
CVE-2009-4635 2011-10-26 11:44 2010-02-10 Show GitHub Exploit DB Packet Storm
263979 - ffmpeg ffmpeg FFmpeg 0.5 allows remote attackers to cause a denial of service (hang) via a crafted file that triggers an infinite loop. CWE-94
Code Injection
CVE-2009-4636 2011-10-26 11:44 2010-02-10 Show GitHub Exploit DB Packet Storm
263980 - ffmpeg ffmpeg The av_rescale_rnd function in the AVI demuxer in FFmpeg 0.5 allows remote attackers to cause a denial of service (crash) via a crafted AVI file that triggers a divide-by-zero error. CWE-189
Numeric Errors
CVE-2009-4639 2011-10-26 11:44 2010-02-10 Show GitHub Exploit DB Packet Storm