Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 16, 2025, 4:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194351 5 警告 givesight
Joomla!
- Joomla! の givesight powermail コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1532 2012-06-26 16:19 2010-04-26 Show GitHub Exploit DB Packet Storm
194352 7.5 危険 Freestyle Software
Joomla!
- Joomla! の fsf コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1529 2012-06-26 16:19 2010-04-26 Show GitHub Exploit DB Packet Storm
194353 6.8 警告 glpng - glpng の glpng.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-1519 2012-06-26 16:19 2010-08-16 Show GitHub Exploit DB Packet Storm
194354 10 危険 GIGABYTE Technology Co., Ltd. - GIGABYTE Dldrv2 ActiveX コントロールの SetDLInfo メソッドにおけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-1518 2012-06-26 16:19 2010-08-2 Show GitHub Exploit DB Packet Storm
194355 10 危険 GIGABYTE Technology Co., Ltd. - GIGABYTE Dldrv2 ActiveX コントロールにおける任意のプログラムを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-1517 2012-06-26 16:19 2010-08-2 Show GitHub Exploit DB Packet Storm
194356 6.8 警告 daniel mealha cabrita - Ziproxy の src/image.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-1513 2012-06-26 16:19 2010-05-26 Show GitHub Exploit DB Packet Storm
194357 7.5 危険 clausvb - dl_stats における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1498 2012-06-26 16:19 2010-04-23 Show GitHub Exploit DB Packet Storm
194358 4.3 警告 clausvb - in dl_stats の download_proc.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1497 2012-06-26 16:19 2010-04-23 Show GitHub Exploit DB Packet Storm
194359 5 警告 awdsolution
Joomla!
- Joomla! 用の AWDwall コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1494 2012-06-26 16:19 2010-04-23 Show GitHub Exploit DB Packet Storm
194360 7.5 危険 awdsolution
Joomla!
- Joomla! 用の AWDwall コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1493 2012-06-26 16:19 2010-04-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 16, 2025, 4:15 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
277471 - script_shed ssgbook Cross-site scripting (XSS) vulnerability in configure.asp in Script-Shed GuestBook 1.0 allows remote attackers to inject arbitrary web script or HTML via a javascript: URL in (1) image, (2) img, (3) … CWE-79
Cross-site Scripting
CVE-2002-2339 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
277472 - sonicwall soho3 Cross-site scripting (XSS) vulnerability in content blocking in SonicWALL SOHO3 6.3.0.0 allows remote attackers to inject arbitrary web script or HTML via a blocked URL. CWE-79
Cross-site Scripting
CVE-2002-2341 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
277473 - nocc nocc Cross-site scripting (XSS) vulnerability in NOCC 0.9 through 0.9.5 allows remote attackers to inject arbitrary web script or HTML via email messages. CWE-79
Cross-site Scripting
CVE-2002-2343 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
277474 - ensim webppliance Ensim WEBppliance 3.0 and 3.1 allows remote attackers to read mail intended for other users by defining an alias that is the target's email address. CWE-264
Permissions, Privileges, and Access Controls
CVE-2002-2344 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
277475 - oracle application_server Oracle 9i Application Server 9.0.2 stores the web cache administrator interface password in plaintext, which allows remote attackers to gain access. CWE-255
Credentials Management
CVE-2002-2345 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
277476 - phpbb phpbb phpBB 2.0 through 2.0.3 generates names for uploaded avatar files with the hex-encoded IP address of the client system, which allows remote attackers to obtain client IP addresses. CWE-200
Information Exposure
CVE-2002-2346 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
277477 - oracle application_server Cross-site scripting (XSS) vulnerability in Oracle Java Server Page (OJSP) demo files (1) hellouser.jsp, (2) welcomeuser.jsp and (3) usebean.jsp in Oracle 9i Application Server 9.0.2, 1.0.2.2, 1.0.2.… CWE-79
Cross-site Scripting
CVE-2002-2347 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
277478 - authoria authoria Cross-site scripting (XSS) vulnerability in athcgi.exe in Authoria HR allows remote attackers to inject arbitrary web script or HTML via the command parameter. CWE-79
Cross-site Scripting
CVE-2002-2348 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
277479 - phpbb phpbbmod phpinfo.php in phpBBmod 1.3.3 executes the phpinfo function, which allows remote attackers to obtain sensitive environment information. CWE-200
Information Exposure
CVE-2002-2349 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
277480 - phpoutsourcing zorum Cross-site scripting (XSS) vulnerability in z_user_show.php in dbtreelistproperty_method.php in Zorum 2.4 allows remote attackers to inject arbitrary web script or HTML via the class parameter. CWE-79
Cross-site Scripting
CVE-2002-2350 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm