Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196291 3.3 注意 becauseinter - Bournal における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2010-0118 2012-06-26 16:19 2010-02-24 Show GitHub Exploit DB Packet Storm
196292 9.3 危険 energizer - Energizer DUO USB の UsbCharger.dll におけるプログラムを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0103 2012-06-26 16:19 2010-03-10 Show GitHub Exploit DB Packet Storm
196293 7.5 危険 GNU Project - GNU C Library の nis/nss_nis/nis-pwd.c における NIS アカウントの暗号化されたパスワードを取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-0015 2012-06-26 16:19 2010-01-14 Show GitHub Exploit DB Packet Storm
196294 3.7 注意 Fedora Project - SSSD における制限されたアクセスを回避される脆弱性 CWE-287
不適切な認証
CVE-2010-0014 2012-06-26 16:19 2010-01-14 Show GitHub Exploit DB Packet Storm
196295 4.3 警告 Apache Software Foundation - Apache CouchDB における重要情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-0009 2012-06-26 16:19 2010-04-5 Show GitHub Exploit DB Packet Storm
196296 2.1 注意 GNU Project - Bash の /etc/profile.d/60alias.sh スクリプトにおける存在するファイルを非表示にされる脆弱性 CWE-20
不適切な入力確認
CVE-2010-0002 2012-06-26 16:19 2010-01-14 Show GitHub Exploit DB Packet Storm
196297 4.3 警告 aj square - AJ Auction Pro OOPD の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-4989 2012-06-26 16:19 2010-08-25 Show GitHub Exploit DB Packet Storm
196298 7.5 危険 TYPO3 Association
christian ehmann
- TYPO3 の event_registr 拡張における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-4968 2012-06-26 16:19 2010-07-28 Show GitHub Exploit DB Packet Storm
196299 7.5 危険 elemente
TYPO3 Association
- TYPO3 の ast_addresszipsearch 拡張における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-4966 2012-06-26 16:19 2010-07-28 Show GitHub Exploit DB Packet Storm
196300 9.3 危険 adammo - Fat Player におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-4962 2012-06-26 16:19 2010-07-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 25, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268831 - hitachi cosminexus_collaboration_portal
groupmax_collaboration_portal
groupmax_collaboration_web_client
This vulnerability is addressed in the following product releases: Hitachi, Groupmax Collaboration Portal, 07-20-/D Hitachi, Groupmax Collaboration Web Client, 07-20-/D Hitachi, Cosminexus Collabo… NVD-CWE-Other
CVE-2006-3574 2017-07-20 10:32 2006-07-13 Show GitHub Exploit DB Packet Storm
268832 - cisco unified_callmanager Unspecified vulnerability in the command line interface (CLI) in Cisco Unified CallManager (CUCM) 5.0(1) through 5.0(3a) allows local users to execute arbitrary commands with elevated privileges via … NVD-CWE-Other
CVE-2006-3592 2017-07-20 10:32 2006-07-19 Show GitHub Exploit DB Packet Storm
268833 - cisco unified_callmanager Upgrade to Cisco Unified CallManager version 5.0(4) : http://www.cisco.com/pcgi-bin/tablebuild.pl/callmgr-50 NVD-CWE-Other
CVE-2006-3592 2017-07-20 10:32 2006-07-19 Show GitHub Exploit DB Packet Storm
268834 - cisco unified_callmanager The command line interface (CLI) in Cisco Unified CallManager (CUCM) 5.0(1) through 5.0(3a) allows local users to overwrite arbitrary files by redirecting a command's output to a file or folder, aka … NVD-CWE-Other
CVE-2006-3593 2017-07-20 10:32 2006-07-19 Show GitHub Exploit DB Packet Storm
268835 - cisco unified_callmanager Update to version 5.0(4) or later. NVD-CWE-Other
CVE-2006-3593 2017-07-20 10:32 2006-07-19 Show GitHub Exploit DB Packet Storm
268836 - cisco unified_callmanager Buffer overflow in Cisco Unified CallManager (CUCM) 5.0(1) through 5.0(3a) allows remote attackers to execute arbitrary code via a long hostname in a SIP request, aka bug CSCsd96542. NVD-CWE-Other
CVE-2006-3594 2017-07-20 10:32 2006-07-19 Show GitHub Exploit DB Packet Storm
268837 - libtunepimp libtunepimp Multiple stack-based buffer overflows in the LookupTRM::lookup function in libtunepimp (TunePimp) 0.4.2 allow remote user-assisted attackers to cause a denial of service (application crash) and possi… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2006-3600 2017-07-20 10:32 2006-07-19 Show GitHub Exploit DB Packet Storm
268838 - ossp shiela OSSP shiela 1.1.5 and earlier allows remote authenticated users to execute arbitrary commands on the CVS server via shell metacharacters in a filename that is committed. CWE-20
 Improper Input Validation 
CVE-2006-3633 2017-07-20 10:32 2006-07-27 Show GitHub Exploit DB Packet Storm
268839 - squirrelmail squirrelmail SquirrelMail 1.4.6 and earlier, with register_globals enabled, allows remote attackers to hijack cookies in src/redirect.php via unknown vectors. NOTE: while "cookie theft" is frequently associated … NVD-CWE-Other
CVE-2006-3665 2017-07-20 10:32 2006-07-19 Show GitHub Exploit DB Packet Storm
268840 - myiosoft.com ajaxportal SQL injection vulnerability in AjaxPortal 3.0, with magic_quotes_gpc disabled, allows remote attackers to execute arbitrary SQL commands via the 'Search' field, a different vulnerability than CVE-200… NVD-CWE-Other
CVE-2006-3666 2017-07-20 10:32 2006-07-19 Show GitHub Exploit DB Packet Storm