Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194641 6.8 警告 Wikka Development Team - WikkaWiki の actions/files/files.php における任意の PHP コードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4449 2012-09-7 15:09 2011-12-3 Show GitHub Exploit DB Packet Storm
194642 7.5 危険 Wikka Development Team - WikkaWiki の actions/usersettings/usersettings.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4448 2012-09-7 14:56 2011-12-3 Show GitHub Exploit DB Packet Storm
194643 5 警告 Apache Software Foundation - Apache Struts におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4387 2012-09-7 14:54 2012-08-3 Show GitHub Exploit DB Packet Storm
194644 6.8 警告 Apache Software Foundation - Apache Struts のトークンチェックメカニズムにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-4386 2012-09-7 14:52 2012-08-3 Show GitHub Exploit DB Packet Storm
194645 5 警告 Thomas Eibner - Apache HTTP Server 用 mod_rpaf モジュールにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2012-3526 2012-09-7 14:49 2012-09-5 Show GitHub Exploit DB Packet Storm
194646 2.1 注意 Tigerfish - Drupal 用 Fancy Slide モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2068 2012-09-6 14:05 2012-03-14 Show GitHub Exploit DB Packet Storm
194647 6.8 警告 CKEditor Team - Drupal 用 FCKeditor および CKEditor モジュールにおける任意の PHP コードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-2067 2012-09-6 14:03 2012-03-14 Show GitHub Exploit DB Packet Storm
194648 4.3 警告 CKEditor Team - Drupal 用 FCKeditor および CKEditor モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2066 2012-09-6 14:02 2012-03-14 Show GitHub Exploit DB Packet Storm
194649 3.5 注意 Freso - Drupal 用 Language Icons モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2065 2012-09-6 14:00 2012-03-14 Show GitHub Exploit DB Packet Storm
194650 4.3 警告 Views Language Switcher - Drupal 用 Views Language Switcher モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2064 2012-09-6 13:56 2012-03-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 25, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
267781 - advanced_website_creator advanced_website_creator Multiple SQL injection vulnerabilities in the MySQL back-end in Advanced Website Creator (AWC) before 1.9.0 might allow remote attackers to execute arbitrary SQL commands via unspecified parameters, … NVD-CWE-Other
CVE-2007-1779 2017-07-29 10:30 2007-03-30 Show GitHub Exploit DB Packet Storm
267782 - overlay_weaver overlay_weaver Cross-site scripting (XSS) vulnerability in the DHT shell (owdhtshell) in Overlay Weaver 0.5.9 to 0.5.11, when invoked with the -x option, allows remote attackers to inject arbitrary web script or HT… NVD-CWE-Other
CVE-2007-1780 2017-07-29 10:30 2007-03-30 Show GitHub Exploit DB Packet Storm
267783 - minna_de_office minna_de_office Minna De Office 1.x and 2.x does not properly restrict user access to certain privileged actions, which allows local users to change the configuration or have other unspecified impact. NOTE: some of… NVD-CWE-Other
CVE-2007-1781 2017-07-29 10:30 2007-03-30 Show GitHub Exploit DB Packet Storm
267784 - cruiseworks cruiseworks CruiseWorks 1.09e and earlier does not properly restrict user access to certain privileged actions, which allows local users to change the configuration or have other unspecified impact. NOTE: some … NVD-CWE-Other
CVE-2007-1782 2017-07-29 10:30 2007-03-30 Show GitHub Exploit DB Packet Storm
267785 - ibm lotus_sametime The JNILoader ActiveX control (STJNILoader.ocx) 3.1.0.26 in IBM Lotus Notes Sametime before 7.5 allows remote attackers to load arbitrary DLL libraries and execute arbitrary code via arbitrary argume… NVD-CWE-Other
CVE-2007-1784 2017-07-29 10:30 2007-03-31 Show GitHub Exploit DB Packet Storm
267786 - ibm lotus_sametime This vulnerability is addressed in the following product advisory: http://www-1.ibm.com/support/docview.wss?uid=swg21257029 NVD-CWE-Other
CVE-2007-1784 2017-07-29 10:30 2007-03-31 Show GitHub Exploit DB Packet Storm
267787 - hitachi cosminexus_collaboration_portal
groupmax_collaboration_portal
groupmax_collaboration_web_client
ucosminexus_collaboration_portal
ucosminexus_content_manager
SQL injection vulnerability in Hitachi Collaboration - Online Community Management 01-00 through 01-30, as used in Groupmax Collaboration Portal, Groupmax Collaboration Web Client, uCosminexus Collab… NVD-CWE-Other
CVE-2007-1786 2017-07-29 10:30 2007-03-31 Show GitHub Exploit DB Packet Storm
267788 - jccorp urlshrink JCcorp URLshrink 1.3.1 allows remote attackers to execute arbitrary PHP code via the email address field in an HTML link. NOTE: the provenance of this information is unknown; the details are obtaine… NVD-CWE-Other
CVE-2007-1795 2017-07-29 10:30 2007-04-3 Show GitHub Exploit DB Packet Storm
267789 - jccorp urlshrink Multiple unspecified vulnerabilities in JCcorp URLshrink before 1.3.2 have unspecified attack vectors and impact. NVD-CWE-noinfo
CVE-2007-1796 2017-07-29 10:30 2007-04-3 Show GitHub Exploit DB Packet Storm
267790 - joris_guisson ktorrent Directory traversal vulnerability in torrent.cpp in KTorrent before 2.1.3 only checks for the ".." string, which allows remote attackers to overwrite arbitrary files via modified ".." sequences in a … NVD-CWE-Other
CVE-2007-1799 2017-07-29 10:30 2007-04-3 Show GitHub Exploit DB Packet Storm