Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 30, 2025, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194241 3.5 注意 WordPress.org - WordPress の wp-admin/plugins.php におけるプラグインを変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4422 2012-09-19 11:24 2012-09-6 Show GitHub Exploit DB Packet Storm
194242 4 警告 WordPress.org - WordPress の wp-includes/class-wp-atom-server.php におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4421 2012-09-19 11:24 2012-09-6 Show GitHub Exploit DB Packet Storm
194243 6.5 警告 WordPress.org - WordPress の xmlrpc.php におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-5106 2012-09-19 11:23 2010-12-8 Show GitHub Exploit DB Packet Storm
194244 6.8 警告 サイバーリンク株式会社 - Power2Go にバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-5171 2012-09-19 10:41 2011-12-12 Show GitHub Exploit DB Packet Storm
194245 2.6 注意 マイクロソフト - Windows Phone 7 に SSL サーバ証明書の検証不備の脆弱性 CWE-310
暗号の問題
CVE-2012-2993 2012-09-19 10:39 2012-09-18 Show GitHub Exploit DB Packet Storm
194246 7.5 危険 CoSoSys Ltd - Endpoint Protector 4 の認証機能に脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2994 2012-09-19 10:37 2012-09-18 Show GitHub Exploit DB Packet Storm
194247 3.5 注意 シスコシステムズ - Cisco IOS の SSLVPN の実装におけるサービス運用妨害 (デバイスクラッシュ) の脆弱性 CWE-DesignError
CVE-2012-3924 2012-09-18 16:57 2012-09-16 Show GitHub Exploit DB Packet Storm
194248 3.5 注意 シスコシステムズ - Cisco IOS の SSLVPN の実装におけるサービス運用妨害 (デバイスクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2012-3923 2012-09-18 16:56 2012-09-16 Show GitHub Exploit DB Packet Storm
194249 5 警告 シスコシステムズ - 複数の Cisco 製品で使用される Cisco ACE モジュールにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-3919 2012-09-18 16:54 2012-09-16 Show GitHub Exploit DB Packet Storm
194250 5 警告 シスコシステムズ - Cisco IOS の DMVPN トンネルの実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-3915 2012-09-18 16:54 2012-09-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 30, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
274941 - pps.jussieu polipo Polipo 1.0.4, and possibly other versions, allows remote attackers to cause a denial of service (crash) via a request with a Cache-Control header that lacks a value for the max-age field, which trigg… CWE-20
 Improper Input Validation 
CVE-2009-3305 2010-02-26 16:08 2009-12-25 Show GitHub Exploit DB Packet Storm
274942 - tibco administrator Unspecified vulnerability in TIBRepoServer5.jar in TIBCO Administrator 5.4.0 through 5.6.0, when JMS transport is used, allows remote authenticated users to execute arbitrary code on all domain nodes… NVD-CWE-noinfo
CVE-2010-0683 2010-02-26 14:00 2010-02-26 Show GitHub Exploit DB Packet Storm
274943 - aspcodecms aspcode_cms SQL injection vulnerability in default.asp in ASPCode CMS 1.5.8, 2.0.0 Build 103, and possibly other versions, allows remote attackers to execute arbitrary SQL commands via the newsid parameter when … CWE-89
SQL Injection
CVE-2010-0710 2010-02-26 14:00 2010-02-26 Show GitHub Exploit DB Packet Storm
274944 - webmin usermin
webmin
Cross-site scripting (XSS) vulnerability in Webmin before 1.500 and Usermin before 1.430 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. CWE-79
Cross-site Scripting
CVE-2009-4568 2010-02-24 16:19 2010-01-6 Show GitHub Exploit DB Packet Storm
274945 - videosearchscript videosearchscript_pro Cross-site scripting (XSS) vulnerability in index.php in VideoSearchScript Pro 3.5 allows remote attackers to inject arbitrary web script or HTML via the q parameter. CWE-79
Cross-site Scripting
CVE-2010-0699 2010-02-24 14:00 2010-02-24 Show GitHub Exploit DB Packet Storm
274946 - zeuscms zeuscms Directory traversal vulnerability in index.php in ZeusCMS 0.2 allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the page parameter. CWE-22
Path Traversal
CVE-2010-0680 2010-02-24 02:14 2010-02-23 Show GitHub Exploit DB Packet Storm
274947 - zeuscms zeuscms ZeusCMS 0.2 stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain sensitive information via a direct request for admin/backup.sql. CWE-264
Permissions, Privileges, and Access Controls
CVE-2010-0681 2010-02-24 02:14 2010-02-23 Show GitHub Exploit DB Packet Storm
274948 - weberr com_rwcards Directory traversal vulnerability in index.php in the RWCards (com_rwcards) component 3.0.18 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter. CWE-22
Path Traversal
CVE-2010-0676 2010-02-24 01:18 2010-02-23 Show GitHub Exploit DB Packet Storm
274949 - copperleaf photolog SQL injection vulnerability in cplphoto.php in the Copperleaf Photolog plugin 0.16, and possibly earlier, for WordPress allows remote attackers to execute arbitrary SQL commands via the postid parame… CWE-89
SQL Injection
CVE-2010-0673 2010-02-23 14:00 2010-02-23 Show GitHub Exploit DB Packet Storm
274950 - bgsvetionik bgs_cms Cross-site scripting (XSS) vulnerability in index.php in BGSvetionik BGS CMS 2.2.1 allows remote attackers to inject arbitrary web script or HTML via the search parameter in a search action. NOTE: s… CWE-79
Cross-site Scripting
CVE-2010-0675 2010-02-23 14:00 2010-02-23 Show GitHub Exploit DB Packet Storm