Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 11, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193081 7.5 危険 Uiga - Uiga Personal Portal の index2.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4056 2012-07-30 11:11 2012-07-25 Show GitHub Exploit DB Packet Storm
193082 7.5 危険 Uiga - Uiga FanClub の index2.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4055 2012-07-30 11:09 2012-07-25 Show GitHub Exploit DB Packet Storm
193083 6.9 警告 CPE17 - CPE17 Autorun Killer の readfile 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-4054 2012-07-30 11:04 2012-07-25 Show GitHub Exploit DB Packet Storm
193084 3.5 注意 Oleg Kovalchuk - Drupal 用の cctags モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2310 2012-07-30 11:03 2012-05-2 Show GitHub Exploit DB Packet Storm
193085 3.5 注意 Propeople - Drupal 用の Glossify Internal Links Auto SEO モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2309 2012-07-30 11:03 2012-05-2 Show GitHub Exploit DB Packet Storm
193086 3.5 注意 tahiticlic - Drupal 用の Taxonomy Grid : Catalog モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2308 2012-07-30 11:01 2012-05-2 Show GitHub Exploit DB Packet Storm
193087 6.8 警告 Willem Van Der Plaat - Drupal 用の Addressbook モジュールにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-2307 2012-07-30 11:00 2012-05-2 Show GitHub Exploit DB Packet Storm
193088 7.5 危険 Willem Van Der Plaat - Drupal 用の Addressbook モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-2306 2012-07-30 10:59 2012-05-2 Show GitHub Exploit DB Packet Storm
193089 6.8 警告 Justin Ellison - Drupal 用の Node Gallery モジュールにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-2305 2012-07-30 10:50 2012-05-2 Show GitHub Exploit DB Packet Storm
193090 5 警告 JanRain - Drupal 用の Janrain Engage モジュールにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-2296 2012-07-30 10:48 2012-04-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 11, 2025, 5:03 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
270911 - horde ingo_h3 procmail in Ingo H3 before 1.1.2 Horde module allows remote authenticated users to execute arbitrary commands via shell metacharacters in the mailbox destination of a filter rule. NVD-CWE-Other
CVE-2006-5449 2011-03-8 11:43 2006-10-24 Show GitHub Exploit DB Packet Storm
270912 - horde ingo_h3 This vulnerability is addressed in the following product release: Horde, Ingo, 1.1.2 NVD-CWE-Other
CVE-2006-5449 2011-03-8 11:43 2006-10-24 Show GitHub Exploit DB Packet Storm
270913 - rpm
ubuntu
package_manager
ubuntu_linux
Heap-based buffer overflow in the showQueryPackage function in librpm in RPM Package Manager 4.4.8, when the LANG environment variable is set to ru_RU.UTF-8, might allow user-assisted attackers to ex… NVD-CWE-Other
CVE-2006-5466 2011-03-8 11:43 2006-11-7 Show GitHub Exploit DB Packet Storm
270914 - rpm
ubuntu
package_manager
ubuntu_linux
Successful exploitation may allow the execution of arbitrary code, but requires that certain locales are set (e.g. ru_RU.UTF-8). There are patches available for each affected Ubuntu product. NVD-CWE-Other
CVE-2006-5466 2011-03-8 11:43 2006-11-7 Show GitHub Exploit DB Packet Storm
270915 - xchangeboard xchangeboard Multiple SQL injection vulnerabilities in the checkUser function in inc/DBInterface.php in XchangeBoard 1.70 and earlier, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrar… NVD-CWE-Other
CVE-2006-5500 2011-03-8 11:43 2006-10-25 Show GitHub Exploit DB Packet Storm
270916 - xchangeboard xchangeboard Successful exploitation requires that "magic_quotes_gpc" is disabled. NVD-CWE-Other
CVE-2006-5500 2011-03-8 11:43 2006-10-25 Show GitHub Exploit DB Packet Storm
270917 - maxdev md-pro Cross-site scripting (XSS) vulnerability in user.php in MAXdev MD-Pro 1.0.76 allows remote attackers to inject arbitrary web script or HTML via the op parameter. NOTE: the provenance of this informa… NVD-CWE-Other
CVE-2006-5564 2011-03-8 11:43 2006-10-28 Show GitHub Exploit DB Packet Storm
270918 - maxdev md-pro CRLF injection vulnerability in MAXdev MD-Pro 1.0.76 allows remote attackers to inject arbitrary HTTP headers via a CRLF sequence in the (1) name, (2) file, (3) module, and (4) func parameters in (a)… NVD-CWE-Other
CVE-2006-5565 2011-03-8 11:43 2006-10-28 Show GitHub Exploit DB Packet Storm
270919 - nmnlogger nmnlogger Unspecified vulnerability in NmnLogger 1.0.0 and earlier has unknown impact and attack vectors related to configuration of mesasge drivers. NVD-CWE-Other
CVE-2006-5642 2011-03-8 11:43 2006-11-1 Show GitHub Exploit DB Packet Storm
270920 - nmnlogger nmnlogger This vulnerability is addressed in the following product release: NmnLogger, NmnLogger, 1.1 NVD-CWE-Other
CVE-2006-5642 2011-03-8 11:43 2006-11-1 Show GitHub Exploit DB Packet Storm