Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 21, 2025, 4:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194731 5.1 警告 Fedora Project - SSSD の auth_send 関数における pam_authenticate の認証要求を回避される脆弱性 CWE-287
不適切な認証
CVE-2010-2940 2012-06-26 16:19 2010-08-30 Show GitHub Exploit DB Packet Storm
194732 7.5 危険 av scripts - AV Scripts AV Arcade における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2933 2012-06-26 16:19 2010-08-5 Show GitHub Exploit DB Packet Storm
194733 9.3 危険 BarCodeWiz, Inc. - BarCodeWiz BarCode ActiveX コントロールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2932 2012-06-26 16:19 2010-08-5 Show GitHub Exploit DB Packet Storm
194734 7.5 危険 ali kenan - AKY Blog の default.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2922 2012-06-26 16:19 2010-07-30 Show GitHub Exploit DB Packet Storm
194735 6.8 警告 foobla
Joomla!
- Joomla! の foobla_suggestions コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-2920 2012-06-26 16:19 2010-07-30 Show GitHub Exploit DB Packet Storm
194736 4.3 警告 aj square - AJ Square AJ Article の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2917 2012-06-26 16:19 2010-07-30 Show GitHub Exploit DB Packet Storm
194737 7.5 危険 aj square - AJ Square AJ HYIP MERIDIAN の news.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2916 2012-06-26 16:19 2010-07-30 Show GitHub Exploit DB Packet Storm
194738 7.5 危険 aj square - AJ Square AJ HYIP PRIME の welcome.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2915 2012-06-26 16:19 2010-07-30 Show GitHub Exploit DB Packet Storm
194739 2.1 注意 アップル
citibank
- Citibank Citi Mobile アプリケーションにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-2913 2012-06-26 16:19 2010-07-30 Show GitHub Exploit DB Packet Storm
194740 7.5 危険 alexred
Joomla!
- Joomla! の oziogallery コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2910 2012-06-26 16:19 2010-07-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 21, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275691 - microsoft virtual_machine Microsoft Java Virtual Machine allows remote attackers to read files via the getSystemResourceAsStream function. CWE-200
Information Exposure
CVE-2000-0132 2008-09-11 04:03 2000-01-31 Show GitHub Exploit DB Packet Storm
275692 - h._nomura tiny_ftpdaemon Buffer overflows in Tiny FTPd 0.52 beta3 FTP server allows users to execute commands via the STOR, RNTO, MKD, XMKD, RMD, XRMD, APPE, SIZE, and RNFR commands. NVD-CWE-Other
CVE-2000-0133 2008-09-11 04:03 2000-02-1 Show GitHub Exploit DB Packet Storm
275693 - axis 700_network_document_server Axis 700 Network Scanner does not properly restrict access to administrator URLs, which allows users to bypass the password protection via a .. (dot dot) attack. NVD-CWE-Other
CVE-2000-0144 2008-09-11 04:03 2000-02-7 Show GitHub Exploit DB Packet Storm
275694 - novell groupwise The Java Server in the Novell GroupWise Web Access Enhancement Pack allows remote attackers to cause a denial of service via a long URL to the servlet. NVD-CWE-Other
CVE-2000-0146 2008-09-11 04:03 2000-02-7 Show GitHub Exploit DB Packet Storm
275695 - gnu make GNU make follows symlinks when it reads a Makefile from stdin, which allows other local users to execute commands. NVD-CWE-Other
CVE-2000-0151 2008-09-11 04:03 2000-02-1 Show GitHub Exploit DB Packet Storm
275696 - novell bordermanager Remote attackers can cause a denial of service in Novell BorderManager 3.5 by pressing the enter key in a telnet connection to port 2000. NVD-CWE-Other
CVE-2000-0152 2008-09-11 04:03 2000-03-30 Show GitHub Exploit DB Packet Storm
275697 - netbsd netbsd NetBSD ptrace call on VAX allows local users to gain privileges by modifying the PSL contents in the debugging process. NVD-CWE-Other
CVE-2000-0157 2008-09-11 04:03 2000-02-1 Show GitHub Exploit DB Packet Storm
275698 - freebsd freebsd asmon and ascpu in FreeBSD allow local users to gain root privileges via a configuration file. NVD-CWE-Other
CVE-2000-0163 2008-09-11 04:03 2000-02-21 Show GitHub Exploit DB Packet Storm
275699 - microsoft internet_information_server IIS Inetinfo.exe allows local users to cause a denial of service by creating a mail file with a long name and a .txt.eml extension in the pickup directory. NVD-CWE-Other
CVE-2000-0167 2008-09-11 04:03 2000-02-15 Show GitHub Exploit DB Packet Storm
275700 - oracle application_server Batch files in the Oracle web listener ows-bin directory allow remote attackers to execute commands via a malformed URL that includes '?&'. NVD-CWE-Other
CVE-2000-0169 2008-09-11 04:03 2000-03-15 Show GitHub Exploit DB Packet Storm