Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 15, 2025, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194091 2.6 注意 brekeke - Brekeke PBX の pbx/gate におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-2114 2012-06-26 16:19 2010-05-28 Show GitHub Exploit DB Packet Storm
194092 4.3 警告 Apache Software Foundation - SAP Business Objects などで使用される Apache Axis2/Java の axis2-admin/axis2-admin/engagingglobally におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2103 2012-06-26 16:19 2010-05-27 Show GitHub Exploit DB Packet Storm
194093 7.5 危険 e107.org - e107 の bbcode/php.bb における PHP リモートファイルインクルージョンの脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2099 2012-06-26 16:19 2010-05-27 Show GitHub Exploit DB Packet Storm
194094 7.5 危険 e107.org - e107 の usersettings.php におけるSQL インジェクション攻撃を誘発される脆弱性 CWE-Other
その他
CVE-2010-2098 2012-06-26 16:19 2010-05-27 Show GitHub Exploit DB Packet Storm
194095 7.5 危険 cmsqlite - CMSQlite の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-2096 2012-06-26 16:19 2010-05-27 Show GitHub Exploit DB Packet Storm
194096 7.5 危険 cmsqlite - CMSQlite の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2095 2012-06-26 16:19 2010-05-27 Show GitHub Exploit DB Packet Storm
194097 7.5 危険 The Cacti Group - Cacti の graph.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2092 2012-06-26 16:19 2010-05-27 Show GitHub Exploit DB Packet Storm
194098 4 警告 Apache Software Foundation - IBM WebSphere Application Server などで使用される Apache MyFaces における任意の EL 宣言文を実行される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2086 2012-06-26 16:19 2010-05-27 Show GitHub Exploit DB Packet Storm
194099 5 警告 シスコシステムズ - Cisco Scientific Atlanta WebSTAR DPC2100R2 ケーブルモデムの Web インターフェースにおける特権を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-2082 2012-06-26 16:19 2010-05-26 Show GitHub Exploit DB Packet Storm
194100 7.5 危険 Apache Software Foundation - Apache ServiceMix などで使用される Apache CXF における任意のファイルを読まれ任意の HTTP リクエストをサーバに送信される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2076 2012-06-26 16:19 2010-06-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 15, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
278011 - typsoft typsoft_ftp_server Directory traversal vulnerability in TYPSoft FTP Server 0.85 allows remote attackers to read arbitrary files via (1) a .. (dot dot) in a GET command, or (2) a ... in a CWD command. NVD-CWE-Other
CVE-2001-0294 2008-09-6 05:23 2001-05-3 Show GitHub Exploit DB Packet Storm
278012 - texas_imperial_software wftpd_pro Buffer overflow in WFTPD Pro 3.00 allows remote attackers to execute arbitrary commands via a long CWD command. NVD-CWE-Other
CVE-2001-0296 2008-09-6 05:23 2001-05-3 Show GitHub Exploit DB Packet Storm
278013 - dattaraj_rao simple_server Directory traversal vulnerability in Simple Server HTTPd 1.0 (originally Free Java Server) allows remote attackers to read arbitrary files via a .. (dot dot) in the URL. NVD-CWE-Other
CVE-2001-0297 2008-09-6 05:23 2001-05-3 Show GitHub Exploit DB Packet Storm
278014 - sapio_design_ltd webreflex Buffer overflow in WebReflex 1.55 HTTPd allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via a long HTTP GET request. NVD-CWE-Other
CVE-2001-0298 2008-09-6 05:23 2001-05-3 Show GitHub Exploit DB Packet Storm
278015 - pi3 pi3web Buffer overflow in tstisapi.dll in Pi3Web 1.0.1 web server allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via a long URL. NVD-CWE-Other
CVE-2001-0302 2008-09-6 05:23 2001-05-3 Show GitHub Exploit DB Packet Storm
278016 - pi3 pi3web tstisapi.dll in Pi3Web 1.0.1 web server allows remote attackers to determine the physical path of the server via a URL that requests a non-existent file. NVD-CWE-Other
CVE-2001-0303 2008-09-6 05:23 2001-05-3 Show GitHub Exploit DB Packet Storm
278017 - thinking_arts es.one Directory traversal vulnerability in store.cgi in Thinking Arts ES.One package allows remote attackers to read arbitrary files via a .. (dot dot) in the StartID parameter. NVD-CWE-Other
CVE-2001-0305 2008-09-6 05:23 2001-05-3 Show GitHub Exploit DB Packet Storm
278018 - itafrica webactive Directory traversal vulnerability in ITAfrica WEBactive HTTP Server 1.00 allows remote attackers to read arbitrary files via a .. (dot dot) in a URL. NVD-CWE-Other
CVE-2001-0306 2008-09-6 05:23 2001-05-3 Show GitHub Exploit DB Packet Storm
278019 - bajie java_http_server Bajie HTTP JServer 0.78, and other versions before 0.80, allows remote attackers to execute arbitrary commands via shell metacharacters in an HTTP request for a CGI program that does not exist. CWE-94
Code Injection
CVE-2001-0307 2008-09-6 05:23 2001-05-3 Show GitHub Exploit DB Packet Storm
278020 - bajie java_http_server UploadServlet in Bajie HTTP JServer 0.78, and possibly other versions before 0.80, allows remote attackers to execute arbitrary commands by calling the servlet to upload a program, then using a ... (… CWE-94
Code Injection
CVE-2001-0308 2008-09-6 05:23 2001-05-3 Show GitHub Exploit DB Packet Storm