Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194091 7.5 危険 Sell@Site - PHP Classifieds Ads の classi/detail.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4911 2012-02-28 10:39 2011-10-8 Show GitHub Exploit DB Packet Storm
194092 7.5 危険 ColdGen - ColdGen ColdCalendar の index.cfm におけるSQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4910 2012-02-28 10:37 2011-10-8 Show GitHub Exploit DB Packet Storm
194093 4.3 警告 Mechbunny - PaysiteReviewCMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4909 2012-02-28 10:36 2011-10-8 Show GitHub Exploit DB Packet Storm
194094 7.5 危険 Virtue Netz - Virtue Shopping Mall の detail.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4908 2012-02-28 10:35 2011-10-8 Show GitHub Exploit DB Packet Storm
194095 4.3 警告 Powie - Powie pFile の pfile/kommentar.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1211 2012-02-27 17:12 2012-02-24 Show GitHub Exploit DB Packet Storm
194096 4.3 警告 Apache Software Foundation - Apache HTTP Server の mod_proxy モジュールにおけるイントラネットサーバにリクエストを送信される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3639 2012-02-27 17:01 2011-10-25 Show GitHub Exploit DB Packet Storm
194097 4.3 警告 Zimbra - Zimbra Web Client の zimbra/h/calendar におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1213 2012-02-27 16:48 2012-02-24 Show GitHub Exploit DB Packet Storm
194098 4.3 警告 SMW+ - Semantic Enterprise Wiki の smwfOnSfSetTargetName 関数におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1212 2012-02-27 16:47 2012-02-24 Show GitHub Exploit DB Packet Storm
194099 7.5 危険 Powie - Powie pFile の pfile/file.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1210 2012-02-27 15:51 2012-02-24 Show GitHub Exploit DB Packet Storm
194100 4.3 警告 Fork CMS - Fork CMS の backend/core/engine/base.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1209 2012-02-27 15:48 2012-02-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
258681 - igeneric ig_shop Multiple SQL injection vulnerabilities in display_review.php in iGeneric iG Shop 1.4 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id or (2) user_login_cookie param… NVD-CWE-Other
CVE-2007-0133 2011-03-8 11:48 2007-01-9 Show GitHub Exploit DB Packet Storm
258682 - hp openvms Unspecified vulnerability in the DECnet-Plus 7.3-2 feature in DECnet/OSI 7.3-2 for OpenVMS ALPHA, and the DECnet-Plus 7.3 feature in DECnet/OSI 7.3 for OpenVMS VAX, allows attackers to obtain "uninte… NVD-CWE-Other
CVE-2007-0139 2011-03-8 11:48 2007-01-9 Show GitHub Exploit DB Packet Storm
258683 - cisco ip_contact_center_enterprise
ip_contact_center_hosted
unified_contact_center_enterprise
unified_contact_center_hosted
The JTapi Gateway process in Cisco Unified Contact Center Enterprise, Unified Contact Center Hosted, IP Contact Center Enterprise, and Cisco IP Contact Center Hosted 5.0 through 7.1 allows remote att… NVD-CWE-Other
CVE-2007-0198 2011-03-8 11:48 2007-01-11 Show GitHub Exploit DB Packet Storm
258684 - ibm websphere_application_server IBM WebSphere Application Server (WAS) 5.0 through 5.1.1.0 allows remote attackers to obtain JSP source code and other sensitive information via certain "special URIs." NVD-CWE-Other
CVE-2006-7165 2011-03-8 11:48 2007-03-20 Show GitHub Exploit DB Packet Storm
258685 - ibm websphere_application_server IBM WebSphere Application Server (WAS) 5.1.1.9 and earlier allows remote attackers to obtain JSP source code and other sensitive information via "a specific JSP URL." NVD-CWE-Other
CVE-2006-7166 2011-03-8 11:48 2007-03-20 Show GitHub Exploit DB Packet Storm
258686 - hosting_controller hosting_controller Directory traversal vulnerability in FolderManager/FolderManager.aspx in Hosting Controller 7c allows remote authenticated users to read and modify arbitrary files, and list arbitrary directories via… NVD-CWE-Other
CVE-2006-6814 2011-03-8 11:47 2006-12-29 Show GitHub Exploit DB Packet Storm
258687 - mxmania calendar_mx_basic Calendar MX BASIC 1.0.2 and earlier store sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for cale… NVD-CWE-Other
CVE-2006-6825 2011-03-8 11:47 2006-12-30 Show GitHub Exploit DB Packet Storm
258688 - efkan_forum efkan_forum Multiple SQL injection vulnerabilities in Efkan Forum 1.0 and earlier allow remote attackers to execute arbitrary SQL commands via (1) the grup parameter in admin.asp, or the id parameter in (2) defa… NVD-CWE-Other
CVE-2006-6828 2011-03-8 11:47 2006-12-31 Show GitHub Exploit DB Packet Storm
258689 - efkan_forum efkan_forum Efkan Forum 1.0 and earlier store sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for forum.mdb. … NVD-CWE-Other
CVE-2006-6829 2011-03-8 11:47 2006-12-31 Show GitHub Exploit DB Packet Storm
258690 - joomla joomla Cross-site scripting (XSS) vulnerability in Joomla! before 1.0.12 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to poll.php or the module ti… CWE-79
Cross-site Scripting
CVE-2006-6832 2011-03-8 11:47 2006-12-31 Show GitHub Exploit DB Packet Storm