Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 10, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193131 7.5 危険 b2evolution - b2evolution の blogs/index.php におけるディレクトリトラバーサルの脆弱性 - CVE-2007-2681 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
193132 7.5 危険 censura - Censura の includes/funcs_vendors.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2007-2673 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
193133 4.3 警告 globalmegacorp - PHPChain におけるインストールパスを取得される脆弱性 - CVE-2007-2670 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
193134 4.3 警告 globalmegacorp - PHPChain におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-2669 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
193135 9.3 危険 db soft lab - VImpX.ocx の DB Software Laboratory VImpX ActiveX コントロールにおけるバッファオーバーフローの脆弱性 - CVE-2007-2667 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
193136 7.5 危険 beacon - Beacon の language/1/splash.lang.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-2663 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
193137 7.5 危険 efestech haber - EfesTECH Haber における SQL インジェクションの脆弱性 - CVE-2007-2662 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
193138 7.5 危険 drumster - BlogMe の archshow.asp における SQL インジェクションの脆弱性 - CVE-2007-2661 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
193139 5 警告 bugada andrea - PHP Advanced Transfer Manager (phpATM) の index.php におけるディレクトリトラバーサルの脆弱性 - CVE-2007-2659 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
193140 7.5 危険 free-sa - Free-SA における任意のコードを実行される脆弱性 - CVE-2007-2652 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 10, 2024, 4:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260611 - firstdata
zen-cart
linkpoint
zen_cart
The LinkPoint module in Zen Cart does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in… CWE-20
 Improper Input Validation 
CVE-2012-5808 2012-11-6 03:57 2012-11-5 Show GitHub Exploit DB Packet Storm
260612 - prestashop ebay
prestashop
The PayPal module in PrestaShop does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-… CWE-20
 Improper Input Validation 
CVE-2012-5801 2012-11-6 03:22 2012-11-5 Show GitHub Exploit DB Packet Storm
260613 - oscommerce
paypal
oscommerce
payflow_pro_express_checkout
The PayPal Pro PayFlow EC module in osCommerce does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which… CWE-20
 Improper Input Validation 
CVE-2012-5798 2012-11-6 03:17 2012-11-5 Show GitHub Exploit DB Packet Storm
260614 - boombatower subuser The Subuser module before 6.x-1.8 for Drupal does not properly check "switch subuser" permissions, which allows remote authenticated parent users to change their role by switching to a subuser they c… CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-4487 2012-11-5 23:38 2012-11-3 Show GitHub Exploit DB Packet Storm
260615 - opensourceclassifieds opensourceclassifieds Open Source Classifieds does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-midd… CWE-20
 Improper Input Validation 
CVE-2012-5823 2012-11-5 14:00 2012-11-5 Show GitHub Exploit DB Packet Storm
260616 - longwaveconsulting ubercart_securetrading_payment_method_module The Ubercart SecureTrading Payment Method module 6.x for Drupal does not properly verify payment notification information, which allows remote attackers to purchase an item without paying via unspeci… CWE-20
 Improper Input Validation 
CVE-2012-4482 2012-11-2 13:00 2012-11-1 Show GitHub Exploit DB Packet Storm
260617 - location_module_project location The Location module 6.x before 6.x-3.2 and 7.x before 7.x-3.0-alpha1 for Drupal does not properly check user or node access permissions, which allows remote attackers to read node or user results via… CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-4488 2012-11-2 13:00 2012-11-1 Show GitHub Exploit DB Packet Storm
260618 - niif shibb_auth The Shibboleth authentication module 7.x-4.0 for Drupal does not properly check the active status of users, which allows remote blocked users to access bypass intended access restrictions and possibl… CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-4494 2012-11-2 13:00 2012-11-1 Show GitHub Exploit DB Packet Storm
260619 - solarwinds ip_address_manager_web_interface
orion_network_performance_monitor
Cross-site scripting (XSS) vulnerability in IPAMSummaryView.aspx in the IPAM web interface before 3.0-HotFix1 in SolarWinds Orion Network Performance Monitor might allow remote attackers to inject ar… CWE-79
Cross-site Scripting
CVE-2012-4939 2012-11-2 13:00 2012-11-1 Show GitHub Exploit DB Packet Storm
260620 - justin_dodge hotblocks Cross-site scripting (XSS) vulnerability in the settings page (admin/settings/hotblocks) in the Hotblocks module 6.x-1.x before 6.x-1.8 for Drupal allows remote authenticated users with the "administ… CWE-79
Cross-site Scripting
CVE-2012-5705 2012-11-2 13:00 2012-11-1 Show GitHub Exploit DB Packet Storm