Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196161 7.5 危険 fr.simon rundell
TYPO3 Association
- TYPO3 の pd_diocesedatabase 拡張における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1013 2012-06-26 16:19 2008-07-9 Show GitHub Exploit DB Packet Storm
196162 7.5 危険 geekhelps - Geekhelps ADMP の bannershow.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0968 2012-06-26 16:19 2010-03-16 Show GitHub Exploit DB Packet Storm
196163 5.1 警告 geekhelps - Geekhelps ADMP におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0967 2012-06-26 16:19 2010-03-16 Show GitHub Exploit DB Packet Storm
196164 6.8 警告 deV!L'z Clanportal - DZCP の inc/config.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-0966 2012-06-26 16:19 2010-03-16 Show GitHub Exploit DB Packet Storm
196165 5 警告 アップル - Apple AirPort Express などの FTP プロキシサーバにおけるイントラネット FTP サーバから TCP 転送をされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0962 2012-06-26 16:19 2010-03-10 Show GitHub Exploit DB Packet Storm
196166 7.5 危険 dev4u - dev4u CMS の go_target.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0951 2012-06-26 16:19 2010-03-10 Show GitHub Exploit DB Packet Storm
196167 6.8 警告 bfs.kilu - Bigforum の profil.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0948 2012-06-26 16:19 2010-03-10 Show GitHub Exploit DB Packet Storm
196168 4.3 警告 bbsmax - Max Network Technology BBSMAX の post.aspx におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0947 2012-06-26 16:19 2010-03-10 Show GitHub Exploit DB Packet Storm
196169 4.3 警告 D-Link Systems, Inc. - D-LINK DKVM-IP8 の auth.asp におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0936 2012-06-26 16:19 2010-03-8 Show GitHub Exploit DB Packet Storm
196170 5 警告 アップル
マイクロソフト
- Apple Safari で使用されている CFNetwork の cfnetwork.dll におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-0925 2012-06-26 16:19 2010-03-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
269341 - jetbox jetbox_one_cms Jetbox One 2.0.8 and possibly other versions stores passwords in the database in plaintext, which could allow attackers to gain sensitive information. NVD-CWE-Other
CVE-2004-1447 2017-07-11 10:31 2004-12-31 Show GitHub Exploit DB Packet Storm
269342 - jetbox jetbox_one_cms Jetbox One 2.0.8 and possibly other versions allow remote attackers with Author privileges in the IMAGES module to upload PHP files and execute arbitrary code. NVD-CWE-Other
CVE-2004-1448 2017-07-11 10:31 2004-12-31 Show GitHub Exploit DB Packet Storm
269343 - gentoo linux Tomcat before 5.0.27-r3 in Gentoo Linux sets the default permissions on the init scripts as tomcat:tomcat, but executes the scripts with root privileges, which could allow local users in the tomcat g… NVD-CWE-Other
CVE-2004-1452 2017-07-11 10:31 2004-12-31 Show GitHub Exploit DB Packet Storm
269344 - cisco ios Cisco IOS 12.0S, 12.2, and 12.3, with Open Shortest Path First (OSPF) enabled, allows remote attackers to cause a denial of service (device reload) via a malformed OSPF packet. NVD-CWE-Other
CVE-2004-1454 2017-07-11 10:31 2004-12-31 Show GitHub Exploit DB Packet Storm
269345 - xine xine-lib Stack-based buffer overflow in Xine-lib-rc5 in xine-lib 1_rc5-r2 and earlier allows remote attackers to execute arbitrary code via crafted playlists that result in a long vcd:// URL. NVD-CWE-Other
CVE-2004-1455 2017-07-11 10:31 2004-12-31 Show GitHub Exploit DB Packet Storm
269346 - cvstrac cvstrac filediff in CVStrac allows remote attackers to execute arbitrary commands via shell metacharacters in rcsinfo. NVD-CWE-Other
CVE-2004-1456 2017-07-11 10:31 2004-12-31 Show GitHub Exploit DB Packet Storm
269347 - novell bordermanager The Virtual Private Network (VPN) capability in Novell Bordermanager 3.8 allows remote attackers to cause a denial of service (ABEND in IKE.NLM) via a malformed IKE packet, as sent by the Striker ISA… NVD-CWE-Other
CVE-2004-1457 2017-07-11 10:31 2004-12-31 Show GitHub Exploit DB Packet Storm
269348 - - - Cisco Secure Access Control Server (ACS) 3.2, when configured as a Light Extensible Authentication Protocol (LEAP) RADIUS proxy, allows remote attackers to cause a denial of service (device crash) vi… NVD-CWE-Other
CVE-2004-1459 2017-07-11 10:31 2004-12-31 Show GitHub Exploit DB Packet Storm
269349 - cisco secure_access_control_server
secure_acs_solution_engine
Cisco Secure Access Control Server (ACS) 3.2(3) and earlier, when configured with an anonymous bind in Novell Directory Services (NDS) and authenticating NDS users with NDS, allows remote attackers t… NVD-CWE-Other
CVE-2004-1460 2017-07-11 10:31 2004-12-31 Show GitHub Exploit DB Packet Storm
269350 - cisco secure_access_control_server
secure_acs_solution_engine
Cisco Secure Access Control Server (ACS) 3.2(3) and earlier spawns a separate unauthenticated TCP connection on a random port when a user authenticates to the ACS GUI, which allows remote attackers t… NVD-CWE-Other
CVE-2004-1461 2017-07-11 10:31 2004-12-31 Show GitHub Exploit DB Packet Storm