Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195101 4.3 警告 H.-Peter Pfeufer - WordPress 用 2 Click Social Media Buttons プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4272 2012-08-15 20:25 2012-04-18 Show GitHub Exploit DB Packet Storm
195102 4.3 警告 Mark Jaquith - WordPress 用 Bad Behavior プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4271 2012-08-15 20:25 2012-05-13 Show GitHub Exploit DB Packet Storm
195103 3.5 注意 eFront Learning - eFront におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4270 2012-08-15 20:24 2012-08-13 Show GitHub Exploit DB Packet Storm
195104 6 警告 eFront Learning - eFront における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2012-4269 2012-08-15 20:22 2012-08-13 Show GitHub Exploit DB Packet Storm
195105 4.3 警告 AITpro - WordPress 用 BulletProof Security プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4268 2012-08-15 20:20 2012-05-11 Show GitHub Exploit DB Packet Storm
195106 4.3 警告 pu-gh - Sockso の user/registe におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4267 2012-08-15 20:19 2012-08-13 Show GitHub Exploit DB Packet Storm
195107 4.3 警告 ITechScripts - Proman Xpress の client_details.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4266 2012-08-15 20:19 2012-08-13 Show GitHub Exploit DB Packet Storm
195108 7.5 危険 ITechScripts - Proman Xpress の category_edit.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4265 2012-08-15 20:18 2012-08-13 Show GitHub Exploit DB Packet Storm
195109 4.3 警告 Bit51 - WordPress 用 Better WP Security プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4264 2012-08-15 20:16 2012-05-11 Show GitHub Exploit DB Packet Storm
195110 4.3 警告 Bit51 - WordPress 用 Better WP Security プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4263 2012-08-15 20:15 2012-05-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
270381 - cluecentral suexec.patch The modified suexec program in cPanel, when configured for mod_php and compiled for Apache 1.3.31 and earlier without mod_phpsuexec, allows local users to execute untrusted shared scripts and gain pr… NVD-CWE-Other
CVE-2004-0529 2017-07-11 10:30 2004-08-6 Show GitHub Exploit DB Packet Storm
270382 - - - The PHP package in Slackware 8.1, 9.0, and 9.1, when linked against a static library, includes /tmp in the search path, which allows local users to execute arbitrary code as the PHP user by inserting… NVD-CWE-Other
CVE-2004-0530 2017-07-11 10:30 2004-08-6 Show GitHub Exploit DB Packet Storm
270383 - businessobjects infoview
webintelligence
Business Objects WebIntelligence 2.7.0 through 2.7.4 only enforces access controls on the client, which allows remote authenticated users to delete arbitrary files on the server via a crafted delete … NVD-CWE-Other
CVE-2004-0533 2017-07-11 10:30 2004-12-31 Show GitHub Exploit DB Packet Storm
270384 - businessobjects infoview
webintelligence
Cross-site scripting (XSS) vulnerability in Business Objects InfoView 5.1.4 through 5.1.8 for WebIntelligence 2.7.0 through 2.7.4 allows remote attackers to inject arbitrary web script or HTML via do… NVD-CWE-Other
CVE-2004-0534 2017-07-11 10:30 2004-09-17 Show GitHub Exploit DB Packet Storm
270385 - tripwire tripwire Format string vulnerability in Tripwire commercial 4.0.1 and earlier, including 2.4, and open source 2.3.1 and earlier, allows local users to gain privileges via format string specifiers in a file na… NVD-CWE-Other
CVE-2004-0536 2017-07-11 10:30 2004-08-6 Show GitHub Exploit DB Packet Storm
270386 - oracle applications
e-business_suite
Multiple SQL injection vulnerabilities in Oracle Applications 11.0 and Oracle E-Business Suite 11.5.1 through 11.5.8 allow remote attackers to execute arbitrary SQL procedures and queries. NVD-CWE-Other
CVE-2004-0543 2017-07-11 10:30 2004-08-6 Show GitHub Exploit DB Packet Storm
270387 - ibm aix Multiple buffer overflows in LVM for AIX 5.1 and 5.2 allow local users to gain privileges via the (1) putlvcb or (2) getlvcb commands. NVD-CWE-Other
CVE-2004-0544 2017-07-11 10:30 2004-08-6 Show GitHub Exploit DB Packet Storm
270388 - ibm aix LVM for AIX 5.1 and 5.2 allows local users to overwrite arbitrary files via a symlink attack. NVD-CWE-Other
CVE-2004-0545 2017-07-11 10:30 2004-08-6 Show GitHub Exploit DB Packet Storm
270389 - postgresql postgresql Buffer overflow in the ODBC driver for PostgreSQL before 7.2.1 allows remote attackers to cause a denial of service (crash). NVD-CWE-Other
CVE-2004-0547 2017-07-11 10:30 2004-08-6 Show GitHub Exploit DB Packet Storm
270390 - realnetworks realplayer Buffer overflow in Real Networks RealPlayer 10 allows remote attackers to execute arbitrary code via a URL with a large number of "." (period) characters. NVD-CWE-Other
CVE-2004-0550 2017-07-11 10:30 2004-08-6 Show GitHub Exploit DB Packet Storm