Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196191 7.2 危険 マイクロソフト
AVAST Software s.r.o.
- Windows 2000 および XP 上で稼動する avast! の Aavmker4.sys におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0705 2012-06-26 16:19 2010-02-25 Show GitHub Exploit DB Packet Storm
196192 7.5 危険 Fonality - Fonality Trixbox の cisco/services/PhonecDirectory.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0702 2012-06-26 16:19 2010-02-23 Show GitHub Exploit DB Packet Storm
196193 7.5 危険 dynamicsoft - Dynamicsoft WSC CMS の backoffice/login.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0698 2012-06-26 16:19 2010-02-23 Show GitHub Exploit DB Packet Storm
196194 4.3 警告 Basic-CMS - BASIC-CMS の pages/index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0695 2012-06-26 16:19 2010-02-23 Show GitHub Exploit DB Packet Storm
196195 7.5 危険 commodityrentals - CommodityRentals Trade Manager Script の products.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0693 2012-06-26 16:19 2010-02-23 Show GitHub Exploit DB Packet Storm
196196 7.5 危険 commodityrentals - CommodityRentals Video Games Rentals の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0690 2012-06-26 16:19 2010-02-23 Show GitHub Exploit DB Packet Storm
196197 10 危険 DATEV - DATEV Base System の DVBSExeCall.ocx における任意のコマンドを実行される脆弱性 CWE-Other
その他
CVE-2010-0689 2012-06-26 16:19 2010-02-26 Show GitHub Exploit DB Packet Storm
196198 5 警告 Digium - Asterisk Open Source のダイアルプラン機能のデザインにおけるダイアルプランへ文字列を挿入される脆弱性 CWE-DesignError
CVE-2010-0685 2012-06-26 16:19 2010-02-10 Show GitHub Exploit DB Packet Storm
196199 3.5 注意 Apache Software Foundation - Apache ActiveMQ の createDestination.action におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0684 2012-06-26 16:19 2010-04-5 Show GitHub Exploit DB Packet Storm
196200 4.3 警告 bgsvetionik - BGSvetionik BGS CMS の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0675 2012-06-26 16:19 2010-02-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 21, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268931 - iplogger iplogger Cross-site scripting (XSS) vulnerability in IpLogger 1.7 and earlier allows remote attackers to inject arbitrary HTML or web script via the HTTP_REFERER header in an HTTP request. NVD-CWE-Other
CVE-2006-2586 2017-07-20 10:31 2006-05-25 Show GitHub Exploit DB Packet Storm
268932 - dschat dschat Unspecified vulnerability in DSChat 1.0 allows remote attackers to execute arbitrary PHP code via the Nickname field, which is not sanitized before creating a file in a user directory. NOTE: the pro… NVD-CWE-Other
CVE-2006-2592 2017-07-20 10:31 2006-05-25 Show GitHub Exploit DB Packet Storm
268933 - mediawiki mediawiki Cross-site scripting (XSS) vulnerability in includes/Sanitizer.php in the variable handler in MediaWiki 1.6.x before r14349 allows remote attackers to inject arbitrary Javascript via unspecified vect… NVD-CWE-Other
CVE-2006-2611 2017-07-20 10:31 2006-05-26 Show GitHub Exploit DB Packet Storm
268934 - sun n1_system_manager Sun N1 System Manager 1.1 for Solaris 10 before patch 121161-01 records system passwords in the world-readable scripts (1) /cr/hd_jobs_db.sh, (2) /cr/hd_plan_checkin.sh, and (3) /cr/oracle_plan_check… NVD-CWE-Other
CVE-2006-2614 2017-07-20 10:31 2006-05-26 Show GitHub Exploit DB Packet Storm
268935 - linux linux_kernel Race condition in Linux kernel 2.6.15 to 2.6.17, when running on SMP platforms, allows local users to cause a denial of service (crash) by creating and exiting a large number of tasks, then accessing… NVD-CWE-Other
CVE-2006-2629 2017-07-20 10:31 2006-05-27 Show GitHub Exploit DB Packet Storm
268936 - cosmicphp cosmicshoppingcart Multiple cross-site scripting (XSS) vulnerabilities in (a) search.php, (b) search_cat.php, (c) search_price.php, and (d) product_details.php in the cosmicshop directory for CosmicShoppingCart allow r… CWE-79
Cross-site Scripting
CVE-2006-2649 2017-07-20 10:31 2006-05-30 Show GitHub Exploit DB Packet Storm
268937 - cosmicphp cosmicshoppingcart SQL injection vulnerability in cosmicshop/search.php in CosmicShoppingCart allows remote attackers to execute arbitrary SQL commands via the max parameter. NVD-CWE-Other
CVE-2006-2650 2017-07-20 10:31 2006-05-30 Show GitHub Exploit DB Packet Storm
268938 - freebsd freebsd Directory traversal vulnerability in smbfs smbfs on FreeBSD 4.10 up to 6.1 allows local users to escape chroot restrictions for an SMB-mounted filesystem via "..\\" sequences. NOTE: this is similar … NVD-CWE-Other
CVE-2006-2654 2017-07-20 10:31 2006-06-2 Show GitHub Exploit DB Packet Storm
268939 - freebsd freebsd The build process for ypserv in FreeBSD 5.3 up to 6.1 accidentally disables access restrictions when using the /var/yp/securenets file, which allows remote attackers to bypass intended access restric… NVD-CWE-Other
CVE-2006-2655 2017-07-20 10:31 2006-06-2 Show GitHub Exploit DB Packet Storm
268940 - sitescape sitescape_forum Dispatch.cgi/_user/uservCard/ in SiteScape Forum 7.2 and possibly earlier generates different responses in a way that allows remote attackers to enumerate valid usernames. NVD-CWE-Other
CVE-2006-2676 2017-07-20 10:31 2006-05-31 Show GitHub Exploit DB Packet Storm