Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194841 4.3 警告 Elefant CMS - Elefant CMS の apps/admin/handlers/preview.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1296 2012-08-29 10:26 2012-08-26 Show GitHub Exploit DB Packet Storm
194842 6.8 警告 GNU Project - GNU Gnash の libbase/GnashImage.h における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-1175 2012-08-28 16:58 2012-08-26 Show GitHub Exploit DB Packet Storm
194843 4.3 警告 PluXml - PluXml におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4675 2012-08-28 16:47 2012-04-16 Show GitHub Exploit DB Packet Storm
194844 5 警告 PluXml - PluXml におけるインストールパスを取得される脆弱性性 CWE-200
情報漏えい
CVE-2012-4674 2012-08-28 16:46 2012-04-16 Show GitHub Exploit DB Packet Storm
194845 7.5 危険 PluXml - PluXml の update/index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-2227 2012-08-28 16:44 2012-04-16 Show GitHub Exploit DB Packet Storm
194846 7.5 危険 Thomas Hunter - NeoInvoice の application/controllers/invoice.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4673 2012-08-28 16:43 2012-08-26 Show GitHub Exploit DB Packet Storm
194847 7.5 危険 Thomas Hunter - NeoInvoice の signup_check.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-3477 2012-08-28 16:40 2012-08-26 Show GitHub Exploit DB Packet Storm
194848 7.5 危険 DELL EMC (旧 EMC Corporation) - EMC ApplicationXtender Desktop および ApplicationXtender Web Access .NET におけるファイルをアップロードされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2289 2012-08-28 16:40 2012-08-26 Show GitHub Exploit DB Packet Storm
194849 5.8 警告 アップル - Apple iChat Server におけるドメインになりすまされる脆弱性 CWE-20
不適切な入力確認
CVE-2012-4672 2012-08-28 16:28 2012-08-25 Show GitHub Exploit DB Packet Storm
194850 5.8 警告 Psyced - psyced におけるドメインになりすまされる脆弱性 CWE-20
不適切な入力確認
CVE-2012-4671 2012-08-28 16:25 2012-08-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 10, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
270021 - orenosv orenosv_http_ftp_server Orenosv 0.5.9f allows remote attackers to cause a denial of service (crash) via a long HTTP GET request. NVD-CWE-Other
CVE-2004-2033 2017-07-11 10:31 2004-05-26 Show GitHub Exploit DB Packet Storm
270022 - wildtangent webdriver Buffer overflow in the (1) WTHoster and (2) WebDriver modules in WildTangent Web Driver 4.0 allows remote attackers to execute arbitrary code via a long filename. NVD-CWE-Other
CVE-2004-2034 2017-07-11 10:31 2004-01-29 Show GitHub Exploit DB Packet Storm
270023 - minishare minimal_http_server MiniShare 1.3.2 allows remote attackers to cause a denial of service (crash) via a malformed HTTP GET or HEAD request without the proper number of trailing CRLF sequences. NVD-CWE-Other
CVE-2004-2035 2017-07-11 10:31 2004-05-26 Show GitHub Exploit DB Packet Storm
270024 - jportal jportal_web_portal SQL injection vulnerability in the art_print function in print.inc.php in unknown versions of jPortal before 2.3.1 allows remote attackers to inject arbitrary SQL commands via the id parameter. NVD-CWE-Other
CVE-2004-2036 2017-07-11 10:31 2004-05-28 Show GitHub Exploit DB Packet Storm
270025 - mollensoft_software lightweight_ftp_server Buffer overflow in Mollensoft Lightweight FTP Server 3.6 allows remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via a long CWD command, as demonstr… NVD-CWE-Other
CVE-2004-2037 2017-07-11 10:31 2004-03-24 Show GitHub Exploit DB Packet Storm
270026 - neocrome land_down_under Cross-site scripting (XSS) vulnerability in Land Down Under (LDU) before LDU 700 allows remote attackers to inject arbitrary web script or HTML via a BBcode img tag in (1) functions.php, (2) header.p… NVD-CWE-Other
CVE-2004-2038 2017-07-11 10:31 2004-05-29 Show GitHub Exploit DB Packet Storm
270027 - e107 e107 e107 0.615 allows remote attackers to obtain sensitive information via a direct request to (1) alt_news.php, (2) backend_menu.php, (3) clock_menu.php, (4) counter_menu.php, (5) login_menu.php, and ot… NVD-CWE-Other
CVE-2004-2039 2017-07-11 10:31 2004-05-29 Show GitHub Exploit DB Packet Storm
270028 - e107 e107 Multiple cross-site scripting (XSS) vulnerabilities in e107 0.615 allow remote attackers to inject arbitrary web script or HTML via the (1) LAN_407 parameter to clock_menu.php, (2) "email article to … NVD-CWE-Other
CVE-2004-2040 2017-07-11 10:31 2004-05-29 Show GitHub Exploit DB Packet Storm
270029 - - - PHP remote file inclusion vulnerability in secure_img_render.php in e107 0.615 allows remote attackers to execute arbitrary PHP code by modifying the p parameter to reference a URL on a remote web se… NVD-CWE-Other
CVE-2004-2041 2017-07-11 10:31 2004-05-29 Show GitHub Exploit DB Packet Storm
270030 - e107 e107 Multiple SQL injection vulnerabilities in e107 0.615 allow remote attackers to inject arbitrary SQL code and gain sensitive information via (1) content parameter to content.php, (2) content_id parame… NVD-CWE-Other
CVE-2004-2042 2017-07-11 10:31 2004-05-29 Show GitHub Exploit DB Packet Storm