Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 11, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193291 5.8 警告 Moodle - Moodle のエラーメッセージ機能における任意の Web サイトへ誘導される脆弱性 CWE-20
不適切な入力確認
CVE-2011-4294 2012-07-18 18:16 2011-08-8 Show GitHub Exploit DB Packet Storm
193292 6.4 警告 Moodle - Moodle のテーマの実装におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4293 2012-07-18 18:15 2011-08-8 Show GitHub Exploit DB Packet Storm
193293 4 警告 Moodle - Moodle におけるサービス運用妨害 (不正なデータベースレコード) の脆弱性 CWE-89
SQLインジェクション
CVE-2011-4292 2012-07-18 18:12 2011-05-18 Show GitHub Exploit DB Packet Storm
193294 4 警告 Moodle - Moodle におけるサービス運用妨害 (不正なデータベースレコード) の脆弱性 CWE-noinfo
情報不足
CVE-2011-4291 2012-07-18 18:10 2011-05-18 Show GitHub Exploit DB Packet Storm
193295 4.3 警告 Moodle - Moodle の lib/weblib.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4290 2012-07-18 18:10 2011-05-18 Show GitHub Exploit DB Packet Storm
193296 4 警告 Moodle - Moodle における重要なアドレス情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4289 2012-07-18 18:09 2011-05-18 Show GitHub Exploit DB Packet Storm
193297 4 警告 Moodle - Moodle における任意の生徒のクイズレポートを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4288 2012-07-18 18:07 2011-05-18 Show GitHub Exploit DB Packet Storm
193298 6.8 警告 Moodle - Moodle の admin/uploaduser_form.php におけるアクセス権を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4287 2012-07-18 18:06 2011-05-18 Show GitHub Exploit DB Packet Storm
193299 4.3 警告 Moodle - Moodle の filter/mediaplugin/filter.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4286 2012-07-18 18:06 2011-03-1 Show GitHub Exploit DB Packet Storm
193300 5.5 警告 Moodle - Moodle のデフォルト設定における任意のコースを削除される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4285 2012-07-18 18:04 2011-03-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 11, 2025, 5:03 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268571 - phpbb_group phpbb phpBB 2.0.13 and earlier allows remote attackers to obtain sensitive information via a direct request to oracle.php, which reveals the path in a PHP error message. NVD-CWE-Other
CVE-2005-0659 2016-10-18 12:13 2005-05-2 Show GitHub Exploit DB Packet Storm
268572 - php_arena pabox Cross-site scripting (XSS) vulnerability in the News module for paBox 1.6 allows remote attackers to inject arbitrary web script or HTML via the text hidden parameter in an HTTP POST request. NVD-CWE-Other
CVE-2005-0674 2016-10-18 12:13 2005-03-3 Show GitHub Exploit DB Packet Storm
268573 - stadtaus form_mail_script PHP remote file inclusion vulnerability in formmail.inc.php for Form Mail Script 2.3 and earlier allows remote attackers to execute arbitrary PHP code by modifying the script_root to reference a URL … NVD-CWE-Other
CVE-2005-0678 2016-10-18 12:13 2005-05-2 Show GitHub Exploit DB Packet Storm
268574 - - - PHP remote file inclusion vulnerability in download_center_lite.inc.php for Download Center Lite 1.6 allows remote attackers to execute arbitrary PHP code by modifying the script_root parameter to re… NVD-CWE-Other
CVE-2005-0680 2016-10-18 12:13 2005-03-7 Show GitHub Exploit DB Packet Storm
268575 - jimmy the_includer includer.cgi in The Includer allows remote attackers to execute arbitrary commands via shell metacharacters in (1) the URL or (2) the template parameter. NVD-CWE-Other
CVE-2005-0689 2016-10-18 12:13 2005-03-7 Show GitHub Exploit DB Packet Storm
268576 - gene6 g6_ftp_server Gene6 FTP Server does not properly restrict access to the control console, which allows local users to modify the server configuration and gain privileges, as demonstrated by defining a SITE command. NVD-CWE-Other
CVE-2005-0690 2016-10-18 12:13 2005-03-7 Show GitHub Exploit DB Packet Storm
268577 - socialmpn socialmpn PHP remote file inclusion vulnerability in article mode for modules.php in SocialMPN allows remote attackers to execute arbitrary PHP code by modifying the name parameter to reference a URL on a remo… NVD-CWE-Other
CVE-2005-0691 2016-10-18 12:13 2005-03-6 Show GitHub Exploit DB Packet Storm
268578 - php_fusion php_fusion Cross-site scripting (XSS) vulnerability in fusion_core.php for PHP-Fusion 5.x allows remote attackers to inject arbitrary web script or HTML via a message with IMG bbcode containing character-encode… NVD-CWE-Other
CVE-2005-0692 2016-10-18 12:13 2005-03-6 Show GitHub Exploit DB Packet Storm
268579 - hosting_controller hosting_controller Hosting Controller 6.1 Hotfix 1.7 and earlier stores log files under the web root, which allows remote attackers to obtain sensitive information via a direct request to HCDiskQuotaService.csv. NVD-CWE-Other
CVE-2005-0694 2016-10-18 12:13 2005-03-7 Show GitHub Exploit DB Packet Storm
268580 - hosting_controller hosting_controller The password recovery feature (forgotpassword.asp) in Hosting Controller 6.1 Hotfix 1.7 and earlier allows remote attackers to determine the owner's e-mail address by providing a portion of the domai… NVD-CWE-Other
CVE-2005-0695 2016-10-18 12:13 2005-03-7 Show GitHub Exploit DB Packet Storm