Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194811 4.3 警告 FFmpeg - FFmpeg の libavcodec/j2k_dwt.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-0849 2012-08-29 17:39 2011-12-16 Show GitHub Exploit DB Packet Storm
194812 4.3 警告 Andreas Gohr - DokuWiki の doku.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2129 2012-08-29 15:57 2012-04-19 Show GitHub Exploit DB Packet Storm
194813 4.3 警告 TYPO3 Association - TYPO3 の例外ハンドラにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2112 2012-08-29 15:56 2012-04-17 Show GitHub Exploit DB Packet Storm
194814 4.3 警告 Sourcefabric - Newscoop の admin/login.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4679 2012-08-29 15:55 2012-04-5 Show GitHub Exploit DB Packet Storm
194815 4.3 警告 Sourcefabric - Newscoop におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1935 2012-08-29 15:54 2012-04-5 Show GitHub Exploit DB Packet Storm
194816 7.5 危険 Sourcefabric - Newscoop の admin/country/edit.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1934 2012-08-29 15:53 2012-04-5 Show GitHub Exploit DB Packet Storm
194817 6.8 警告 Sourcefabric - Newscoop における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2012-1933 2012-08-29 15:52 2012-04-5 Show GitHub Exploit DB Packet Storm
194818 4.4 警告 Google - Tunnelblick における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4677 2012-08-29 11:53 2012-08-26 Show GitHub Exploit DB Packet Storm
194819 1.2 注意 Google - Tunnelblick の errorExitIfAttackViaString 関数における任意のファイルを削除される脆弱性 CWE-59
リンク解釈の問題
CVE-2012-4676 2012-08-29 11:51 2012-08-26 Show GitHub Exploit DB Packet Storm
194820 1.2 注意 Google - Tunnelblick における予期せぬプロセスを停止される脆弱性 CWE-362
競合状態
CVE-2012-3487 2012-08-29 11:50 2012-08-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
276621 - mplayer mplayer MPlayer, possibly 1.0rc1, allows remote attackers to cause a denial of service (SIGSEGV and application crash) via (1) a malformed MP3 file, as demonstrated by lol-mplayer.mp3; (2) a malformed Ogg Vo… NVD-CWE-Other
CVE-2007-6718 2008-10-21 02:59 2008-10-21 Show GitHub Exploit DB Packet Storm
276622 - ibm zseries The IPv6 Neighbor Discovery Protocol (NDP) implementation on IBM zSeries servers does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of servic… CWE-20
 Improper Input Validation 
CVE-2008-4404 2008-10-4 00:07 2008-10-4 Show GitHub Exploit DB Packet Storm
276623 - wsn_knowledge_base wsn_knowledge_base Multiple SQL injection vulnerabilities in WSN Knowledge Base 1.2.0 and earler allow remote attackers to execute arbitrary SQL commands via the (1) catid, (2) perpage, (3) ascdesc, and (4) orderlinks … NVD-CWE-Other
CVE-2005-3939 2008-10-3 13:41 2005-12-1 Show GitHub Exploit DB Packet Storm
276624 - phpalbum.net phpalbum Directory traversal vulnerability in main.php in PHPAlbum 0.2.3 and earlier allows remote attackers to read arbitrary files via the (1) cmd and (2) var1 parameters. NVD-CWE-Other
CVE-2005-3948 2008-10-3 13:41 2005-12-1 Show GitHub Exploit DB Packet Storm
276625 - bedeng_psp bedeng_psp SQL injection vulnerability in Bedeng PSP 1.1 allows remote attackers to execute arbitrary SQL commands via the cwhere parameter to (1) index.php and (2) download.php, or (3) ckode parameter to baca.… NVD-CWE-Other
CVE-2005-3953 2008-10-3 13:41 2005-12-1 Show GitHub Exploit DB Packet Storm
276626 - dmanews dmanews Multiple SQL injection vulnerabilities in index.php in DMANews 0.904 and 0.910 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in a comments action and the (2) sorto… NVD-CWE-Other
CVE-2005-3956 2008-10-3 13:41 2005-12-1 Show GitHub Exploit DB Packet Storm
276627 - iisprotect iisprotect iisPROTECT 2.1 and 2.2 allows remote attackers to bypass authentication via an HTTP request containing URL-encoded characters. NVD-CWE-Other
CVE-2003-0317 2008-10-3 13:20 2003-12-31 Show GitHub Exploit DB Packet Storm
276628 - phpnettoolpack phpnettoolpack PHPNetToolpack 0.1 relies on its environment's PATH to find and execute the traceroute program, which could allow local users to gain privileges by inserting a Trojan horse program into the search pa… NVD-CWE-Other
CVE-2002-0470 2008-09-24 13:13 2002-08-12 Show GitHub Exploit DB Packet Storm
276629 - phpnettoolpack phpnettoolpack PHPNetToolpack 0.1 allows remote attackers to execute arbitrary code via shell metacharacters in the a_query variable. NVD-CWE-Other
CVE-2002-0471 2008-09-24 13:13 2002-08-12 Show GitHub Exploit DB Packet Storm
276630 - sun solaris_answerbook2 The administration interface for the dwhttpd web server in Solaris AnswerBook2 allows interface users to remotely execute commands via shell metacharacters. NVD-CWE-Other
CVE-2000-0697 2008-09-24 13:07 2000-10-20 Show GitHub Exploit DB Packet Storm