Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193491 4.3 警告 The phpMyAdmin Project - phpMyAdmin の libraries/Error.class.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2958 2012-03-27 18:42 2010-08-30 Show GitHub Exploit DB Packet Storm
193492 2.6 注意 s9y - Serendipity におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2957 2012-03-27 18:42 2010-08-27 Show GitHub Exploit DB Packet Storm
193493 6.9 警告 Apache Software Foundation - Debian GNU/Linux の CouchDB における権限昇格の脆弱性 CWE-Other
その他
CVE-2010-2953 2012-03-27 18:42 2010-09-9 Show GitHub Exploit DB Packet Storm
193494 4.3 警告 Apache Software Foundation - Apache Traffic Server における内部 DNS キャッシュポイズニングの脆弱性 CWE-20
不適切な入力確認
CVE-2010-2952 2012-03-27 18:42 2010-09-13 Show GitHub Exploit DB Packet Storm
193495 5 警告 Squid-cache.org - Squid の dns_internal.cc におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-2951 2012-03-27 18:42 2010-10-12 Show GitHub Exploit DB Packet Storm
193496 2.1 注意 Linux - Linux kernel の fs/jfs/xattr.c における xattr 名前空間の制限を回避する脆弱性 CWE-20
不適切な入力確認
CVE-2010-2946 2012-03-27 18:42 2010-09-29 Show GitHub Exploit DB Packet Storm
193497 8.5 危険 LANDesk - LANDesk Management Gateway の gsb/drivers.php における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2892 2012-03-27 18:42 2010-11-15 Show GitHub Exploit DB Packet Storm
193498 7.5 危険 tu-braunschweig - libsmi の smiGetNode 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2891 2012-03-27 18:42 2010-10-27 Show GitHub Exploit DB Packet Storm
193499 6.8 警告 MediaWiki - MediaWiki の MediaWikiParserTest.php における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2789 2012-03-27 18:42 2011-04-26 Show GitHub Exploit DB Packet Storm
193500 2.6 注意 MediaWiki - MediaWiki の profileinfo.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2788 2012-03-27 18:42 2011-04-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259791 - awstats awstats awstats.cgi in AWStats before 7.0 on Windows accepts a configdir parameter in the URL, which allows remote attackers to execute arbitrary commands via a crafted configuration file located at a UNC sh… CWE-94
Code Injection
CVE-2010-4368 2010-12-3 14:00 2010-12-3 Show GitHub Exploit DB Packet Storm
259792 - awstats awstats Open redirect vulnerability in awredir.pl in AWStats before 6.95 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors. CWE-20
 Improper Input Validation 
CVE-2009-5020 2010-12-3 01:22 2010-12-3 Show GitHub Exploit DB Packet Storm
259793 - site2nite big_truck_broker SQL injection vulnerability in news_default.asp in Site2Nite Big Truck Broker allows remote attackers to execute arbitrary SQL commands via the txtSiteId parameter. CWE-89
SQL Injection
CVE-2010-4356 2010-12-2 14:00 2010-12-2 Show GitHub Exploit DB Packet Storm
259794 - boka siteengine SQL injection vulnerability in comments.php in SiteEngine 7.1 allows remote attackers to execute arbitrary SQL commands via the module parameter. CWE-89
SQL Injection
CVE-2010-4357 2010-12-2 14:00 2010-12-2 Show GitHub Exploit DB Packet Storm
259795 - jurpo jurpopage SQL injection vulnerability in index.php in Jurpopage 0.2.0 allows remote attackers to execute arbitrary SQL commands via the category parameter. CWE-89
SQL Injection
CVE-2010-4359 2010-12-2 14:00 2010-12-2 Show GitHub Exploit DB Packet Storm
259796 - jurpo jurpopage Multiple SQL injection vulnerabilities in index.php in Jurpopage 0.2.0 allow remote attackers to execute arbitrary SQL commands via the (1) note and (2) pg parameters, different vectors than CVE-2010… CWE-89
SQL Injection
CVE-2010-4360 2010-12-2 14:00 2010-12-2 Show GitHub Exploit DB Packet Storm
259797 - jurpo jurpopage Cross-site scripting (XSS) vulnerability in url-gateway.php in Jurpopage 0.2.0 allows remote attackers to inject arbitrary web script or HTML via the url parameter. NOTE: the provenance of this info… CWE-79
Cross-site Scripting
CVE-2010-4361 2010-12-2 14:00 2010-12-2 Show GitHub Exploit DB Packet Storm
259798 - harmistechnology com_jeajaxeventcalendar SQL injection vulnerability in JE Ajax Event Calendar (com_jeajaxeventcalendar) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the event_id parameter in an alleve… CWE-89
SQL Injection
CVE-2010-4365 2010-12-2 14:00 2010-12-2 Show GitHub Exploit DB Packet Storm
259799 - cisco asa_5500
pix_500
vpn_3000_concentrator
vpn_3005_concentrator
vpn_3015_concentrator
vpn_3020_concentrator
vpn_3030_concentator
vpn_3060_concentrator
vpn_3080_concentrator
The remote-access IPSec VPN implementation on Cisco Adaptive Security Appliances (ASA) 5500 series devices, PIX Security Appliances 500 series devices, and VPN Concentrators 3000 series devices respo… CWE-200
Information Exposure
CVE-2010-4354 2010-12-1 14:00 2010-12-1 Show GitHub Exploit DB Packet Storm
259800 - mozilla firefox Mozilla Firefox before 3.6 Beta 3 does not properly handle overlong UTF-8 encoding, which makes it easier for remote attackers to bypass cross-site scripting (XSS) protection mechanisms via a crafted… CWE-79
Cross-site Scripting
CVE-2009-5017 2010-12-1 14:00 2010-11-13 Show GitHub Exploit DB Packet Storm