Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 22, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194791 2.6 注意 NECビッグローブ株式会社 - Android 版 嫁コレにおける端末識別番号の管理不備の脆弱性 CWE-Other
その他
CVE-2012-2640 2012-07-3 14:00 2012-07-3 Show GitHub Exploit DB Packet Storm
194792 3.3 注意 Wireshark - Wireshark における整数アンダーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-3826 2012-07-3 13:42 2012-06-30 Show GitHub Exploit DB Packet Storm
194793 3.3 注意 Wireshark - Wireshark における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-3825 2012-07-3 13:41 2012-06-30 Show GitHub Exploit DB Packet Storm
194794 5 警告 Mikel Olasagasti - Revelation におけるパスワードを推測される脆弱性 CWE-255
証明書・パスワード管理
CVE-2012-2743 2012-07-2 11:45 2012-06-27 Show GitHub Exploit DB Packet Storm
194795 5 警告 Mikel Olasagasti - Revelation におけるパスワードを解読される脆弱性 CWE-255
証明書・パスワード管理
CVE-2012-2742 2012-07-2 11:41 2012-06-27 Show GitHub Exploit DB Packet Storm
194796 7.8 危険 Elite Research - WinRadius サーバにおけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2012-3816 2012-07-2 11:34 2012-06-27 Show GitHub Exploit DB Packet Storm
194797 7.5 危険 Pippin Williamson - WordPress 用 Font Uploader プラグインの font-upload.php における任意の PHP コードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3814 2012-07-2 11:33 2012-06-27 Show GitHub Exploit DB Packet Storm
194798 4.3 警告 Coldfront Labs - Drupal 用の Mobile Tools モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2717 2012-07-2 11:25 2012-05-30 Show GitHub Exploit DB Packet Storm
194799 7.5 危険 strongSwan - strongSwan の GMP プラグインにおける認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2012-2388 2012-07-2 11:10 2012-05-31 Show GitHub Exploit DB Packet Storm
194800 5 警告 WordPress.org - WordPress の wp-includes/formatting.php におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4957 2012-07-2 11:08 2011-04-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 22, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
278261 - w-agora w-agora PHP remote file inclusion vulnerability in w-Agora 4.1.3 allows remote attackers to execute arbitrary PHP code via the inc_dir parameter. NVD-CWE-Other
CVE-2002-1878 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278262 - lokwa lokwabb SQL injection vulnerability in LokwaBB 1.2.2 allows remote attackers to execute arbitrary SQL commands via the (1) member parameter to member.php or (2) loser parameter to misc.php. NVD-CWE-Other
CVE-2002-1879 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278263 - lokwa lokwabb LokwaBB 1.2.2 allows remote attackers to read arbitrary messages by modifying the pmid parameter to pm.php. NVD-CWE-Other
CVE-2002-1880 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278264 - macromedia flash_player Macromedia Flash Player 4.0 r12 through 6.0.47.0 allows remote attackers to cause a denial of service (web browser crash) via malformed content in a Flash Shockwave (.SWF) file, as demonstrated by by… NVD-CWE-Other
CVE-2002-1881 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278265 - oracle e-business_suite Unknown vulnerability in AolSecurityPrivate.class in Oracle E-Business Suite 11i 11.1 through 11.6 allows remote attackers to bypass user authentication checks via unknown attack vectors. NVD-CWE-Other
CVE-2002-1882 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278266 - trolltech qt_assistant Trolltech Qt Assistant 1.0 in Trolltech Qt 3.0.3, when loaded from the Designer, opens port 7358 for interprocess communication, which allows remote attackers to open arbitrary HTML pages and cause a… NVD-CWE-Other
CVE-2002-1883 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278267 - py-membres py-membres index.php in Py-Membres 3.1 allows remote attackers to log in as an administrator by setting the pymembs parameter to "admin". NVD-CWE-Other
CVE-2002-1884 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278268 - powerphlogger powerphlogger PHP remote file inclusion vulnerability in showhits.php3 for PowerPhlogger (PPhlogger) 2.0.9 through 2.2.2 allows remote attackers to execute arbitrary PHP code via the rel_path parameter. NVD-CWE-Other
CVE-2002-1885 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278269 - tightauction tightauction TightAuction 3.0 stores config.inc under the web document root with insufficient access control, which allows remote attackers to obtain the database username and password. NVD-CWE-Other
CVE-2002-1886 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278270 - gregory_kokanosky phpmynewsletter PHP remote file inclusion vulnerability in customize.php for phpMyNewsletter 0.6.10 allows remote attackers to execute arbitrary PHP code via the l parameter. NVD-CWE-Other
CVE-2002-1887 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm