Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195161 5 警告 Caucho Technology - Resin に同梱されている Caucho Quercus におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-2968 2012-08-14 16:09 2012-08-12 Show GitHub Exploit DB Packet Storm
195162 7.5 危険 Caucho Technology - Resin に同梱されている Caucho Quercus における脆弱性 CWE-Other
その他
CVE-2012-2967 2012-08-14 16:08 2012-08-12 Show GitHub Exploit DB Packet Storm
195163 7.5 危険 Caucho Technology - Resin に同梱されている Caucho Quercus における脆弱性 CWE-Other
その他
CVE-2012-2966 2012-08-14 16:05 2012-08-12 Show GitHub Exploit DB Packet Storm
195164 7.5 危険 Caucho Technology - Resin に同梱されている Caucho Quercus における脆弱性 CWE-20
不適切な入力確認
CVE-2012-2965 2012-08-14 16:01 2012-08-12 Show GitHub Exploit DB Packet Storm
195165 5 警告 BreakingPoint Systems - BreakingPoint Storm appliance における重要な情報を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2012-2964 2012-08-14 15:45 2012-08-12 Show GitHub Exploit DB Packet Storm
195166 5 警告 BreakingPoint Systems - BreakingPoint Storm appliance に組み込まれている Web サーバにおける重要な情報を取得される脆弱性 CWE-287
不適切な認証
CVE-2012-2963 2012-08-14 15:38 2012-08-12 Show GitHub Exploit DB Packet Storm
195167 6.8 警告 SolarWinds - SolarWinds Orion Network Performance Monitor におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-2602 2012-08-14 15:25 2012-08-12 Show GitHub Exploit DB Packet Storm
195168 4.3 警告 SolarWinds - SolarWinds Orion Network Performance Monitor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2577 2012-08-14 15:23 2012-08-12 Show GitHub Exploit DB Packet Storm
195169 7.5 危険 PBBoard - PBBoard における任意のユーザアカウントのパスワードを変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4035 2012-08-14 15:22 2012-08-6 Show GitHub Exploit DB Packet Storm
195170 7.5 危険 PBBoard - PBBoard における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4034 2012-08-14 15:21 2012-08-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
274311 - kde kdegraphics Stack consumption vulnerability in the KFILE JPEG (kfile_jpeg) plugin in kdegraphics 3, as used by konqueror, digikam, and other KDE image browsers, allows remote attackers to cause a denial of servi… CWE-399
 Resource Management Errors
CVE-2006-6297 2011-08-4 13:00 2006-12-5 Show GitHub Exploit DB Packet Storm
274312 - mimms
xine
mimms
xine-lib
Stack-based buffer overflow in libmms, as used by (a) MiMMS 0.0.9 and (b) xine-lib 1.1.0 and earlier, allows remote attackers to cause a denial of service (application crash) and possibly execute arb… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2006-2200 2011-08-2 13:00 2006-06-28 Show GitHub Exploit DB Packet Storm
274313 - jed_wing chm_lib Stack-based buffer overflow in the _chm_find_in_PMGL function in chm_lib.c for chmlib before 0.36, as used in products such as KchmViewer, allows user-assisted attackers to execute arbitrary code via… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2005-2930 2011-08-2 13:00 2005-10-29 Show GitHub Exploit DB Packet Storm
274314 - freebsd
nrl
freebsd
opie
Off-by-one error in the __opiereadrec function in readrec.c in libopie in OPIE 2.4.1-test1 and earlier, as used on FreeBSD 6.4 through 8.1-PRERELEASE and other platforms, allows remote attackers to c… CWE-189
Numeric Errors
CVE-2010-1938 2011-07-29 11:37 2010-05-29 Show GitHub Exploit DB Packet Storm
274315 - matthias_graubner mg_help SQL injection vulnerability in the Helpdesk (mg_help) extension 1.1.6 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2010-0333 2011-07-26 13:00 2010-01-16 Show GitHub Exploit DB Packet Storm
274316 - francisco_cifuentes vote_for_tt_news Cross-site scripting (XSS) vulnerability in the Vote rank for news (vote_for_tt_news) extension 1.0.1 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecif… CWE-79
Cross-site Scripting
CVE-2010-0335 2011-07-26 13:00 2010-01-16 Show GitHub Exploit DB Packet Storm
274317 - lyften com_lyftenbloggie SQL injection vulnerability in Lyften Designs LyftenBloggie (com_lyftenbloggie) component 1.0.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the author parameter to index… CWE-89
SQL Injection
CVE-2009-4104 2011-07-26 13:00 2009-11-29 Show GitHub Exploit DB Packet Storm
274318 - gallarific gallarific Multiple SQL injection vulnerabilities in Gallarific Free Edition 1.1 allow remote attackers to execute arbitrary SQL commands via the (1) query parameter to (a) search.php; (2) gusername and (3) gpa… CWE-89
SQL Injection
CVE-2008-1464 2011-07-26 13:00 2008-03-25 Show GitHub Exploit DB Packet Storm
274319 - gallarific gallarific More information is available at: http://www.securityfocus.com/bid/28163 CWE-89
SQL Injection
CVE-2008-1464 2011-07-26 13:00 2008-03-25 Show GitHub Exploit DB Packet Storm
274320 - francisco_cifuentes vote_for_tt_news SQL injection vulnerability in the Vote rank for news (vote_for_tt_news) extension 1.0.1 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2010-0334 2011-07-25 13:00 2010-01-16 Show GitHub Exploit DB Packet Storm