Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 6, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192951 7.5 危険 Apache Software Foundation - Apache ServiceMix などで使用される Apache CXF における任意のファイルを読まれ任意の HTTP リクエストをサーバに送信される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2076 2012-06-26 16:19 2010-06-16 Show GitHub Exploit DB Packet Storm
192952 3.3 注意 GNU Project - GNU gv における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2010-2056 2012-06-26 16:19 2010-06-6 Show GitHub Exploit DB Packet Storm
192953 3.3 注意 emesene - emesene の emesenelib/ProfileManager.py における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2010-2053 2012-06-26 16:19 2010-06-7 Show GitHub Exploit DB Packet Storm
192954 7.5 危険 debliteck - Debliteck DBCart の article.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2051 2012-06-26 16:19 2010-05-25 Show GitHub Exploit DB Packet Storm
192955 4.3 警告 ActiveHelper
Joomla!
- Joomla! の ActiveHelper LiveHelp (com_activehelper_livehelp) コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2046 2012-06-26 16:19 2010-05-25 Show GitHub Exploit DB Packet Storm
192956 7.5 危険 Joomla!
dionesoft
- Joomla! の Dione Form Wizard コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-2045 2012-06-26 16:19 2010-05-25 Show GitHub Exploit DB Packet Storm
192957 7.5 危険 Joomla!
adhie utomo
- Joomla! 用の Konsultasi コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2044 2012-06-26 16:19 2010-05-25 Show GitHub Exploit DB Packet Storm
192958 6.8 警告 gpEasy - gpEasy CMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-2039 2012-06-26 16:19 2010-05-25 Show GitHub Exploit DB Packet Storm
192959 2.1 注意 gpEasy - gpEasy CMS の include/tool/editing_files.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2038 2012-06-26 16:19 2010-05-25 Show GitHub Exploit DB Packet Storm
192960 4.3 警告 Caucho Technology - Caucho Technology Resin Professional の resin-admin/digest.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2032 2012-06-26 16:19 2010-05-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 7, 2025, 4:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
276521 - sun java_plug-in
jre
Java Plugin 1.4 for JRE 1.3 executes signed applets even if the certificate is expired, which could allow remote attackers to conduct unauthorized activities via an applet that has been signed by an … NVD-CWE-Other
CVE-2001-1008 2008-09-6 05:25 2001-08-31 Show GitHub Exploit DB Packet Storm
276522 - snes9x.com snes9x Buffer overflow in Snes9x 1.37, when installed setuid root, allows local users to gain root privileges via a long command line argument. NVD-CWE-Other
CVE-2001-1015 2008-09-6 05:25 2001-10-16 Show GitHub Exploit DB Packet Storm
276523 - francisco_burzi php-nuke PHP-Nuke 5.x allows remote attackers to perform arbitrary SQL operations by modifying the "prefix" variable when calling any scripts that do not already define the prefix variable (e.g., by including… NVD-CWE-Other
CVE-2001-1025 2008-09-6 05:25 2001-08-31 Show GitHub Exploit DB Packet Storm
276524 - redhat linux Buffer overflow in ultimate_source function of man 1.5 and earlier allows local users to gain privileges. NVD-CWE-Other
CVE-2001-1028 2008-09-6 05:25 2001-05-28 Show GitHub Exploit DB Packet Storm
276525 - hp jetadmin The JetAdmin web interface for HP JetDirect does not set a password for the telnet interface when the admin password is changed, which allows remote attackers to gain access to the printer. NVD-CWE-Other
CVE-2001-1039 2008-09-6 05:25 2001-08-31 Show GitHub Exploit DB Packet Storm
276526 - hp jetadmin HP LaserJet, and possibly other JetDirect devices, resets the admin password when the device is turned off, which could allow remote attackers to access the device without the password. NVD-CWE-Other
CVE-2001-1040 2008-09-6 05:25 2001-08-31 Show GitHub Exploit DB Packet Storm
276527 - topher1kenobe awol AWOL PHP script allows remote attackers to include arbitrary files from remote web sites via an HTTP request that sets the includedir variable. NVD-CWE-Other
CVE-2001-1048 2008-09-6 05:25 2001-10-2 Show GitHub Exploit DB Packet Storm
276528 - ibm aix Vulnerability in lsmcode in unknown versions of AIX, possibly related to a usage error. NVD-CWE-Other
CVE-2001-1061 2008-09-6 05:25 2001-08-31 Show GitHub Exploit DB Packet Storm
276529 - lucent
simon_horms
radius Format string vulnerabilities in Livingston/Lucent RADIUS before 2.1.va.1 may allow local or remote attackers to cause a denial of service and possibly execute arbitrary code via format specifiers th… NVD-CWE-Other
CVE-2001-1081 2008-09-6 05:25 2001-07-6 Show GitHub Exploit DB Packet Storm
276530 - lucent
simon_horms
radius Directory traversal vulnerability in Livingston/Lucent RADIUS before 2.1.va.1 may allow attackers to read arbitrary files via a .. (dot dot) attack. NVD-CWE-Other
CVE-2001-1082 2008-09-6 05:25 2001-07-13 Show GitHub Exploit DB Packet Storm