Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196901 3.5 注意 シトリックス・システムズ - Citrix NetScaler Access Gateway アプライアンスの Security グローバル設定のデフォルト設定におけるアクセス制限を回避される脆弱性 CWE-16
環境設定
CVE-2009-2213 2012-06-26 16:10 2009-05-5 Show GitHub Exploit DB Packet Storm
196902 3.6 注意 FreeBSD - FreeBSD における IPv6 ネットワークインターフェースを変更または無効にされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-2208 2012-06-26 16:10 2009-06-10 Show GitHub Exploit DB Packet Storm
196903 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-2186 2012-06-26 16:10 2009-06-23 Show GitHub Exploit DB Packet Storm
196904 5 警告 gravy-media - Gravy Media Photo Host の forcedownload.php における絶対パストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2009-2184 2012-06-26 16:10 2009-06-23 Show GitHub Exploit DB Packet Storm
196905 7.5 危険 campware.org - Campsite の admin-files/ad.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2009-2183 2012-06-26 16:10 2009-06-23 Show GitHub Exploit DB Packet Storm
196906 6.8 警告 campware.org - Campsite における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2009-2182 2012-06-26 16:10 2009-06-23 Show GitHub Exploit DB Packet Storm
196907 4.3 警告 campware.org - Campsite の admin-files/templates/list_dir.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-2181 2012-06-26 16:10 2009-06-23 Show GitHub Exploit DB Packet Storm
196908 6.8 警告 fuzzylime - fuzzylime (cms) の code/display.php における任意のファイルを上書きされる脆弱性 CWE-22
パス・トラバーサル
CVE-2009-2177 2012-06-26 16:10 2009-06-23 Show GitHub Exploit DB Packet Storm
196909 7.5 危険 fuzzylime - fuzzylime (cms) における ディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2009-2176 2012-06-26 16:10 2009-06-23 Show GitHub Exploit DB Packet Storm
196910 3.5 注意 gameis - Carom3D の LAN ゲーム機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-2173 2012-06-26 16:10 2009-06-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 2, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
274881 - graviton-mediatech visitor_logger PHP remote file inclusion vulnerability in banned.php in Visitor Logger allows remote attackers to execute arbitrary PHP code via a URL in the VL_include_path parameter. CWE-94
Code Injection
CVE-2010-2146 2010-06-4 13:00 2010-06-3 Show GitHub Exploit DB Packet Storm
274882 - fujitsu e-pares Cross-site scripting (XSS) vulnerability Fujitsu e-Pares V01 L01 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. CWE-79
Cross-site Scripting
CVE-2010-2150 2010-06-4 13:00 2010-06-4 Show GitHub Exploit DB Packet Storm
274883 - fujitsu e-pares Cross-site request forgery (CSRF) vulnerability in Fujitsu e-Pares V01 L01 V01 L01, L03, L10, L20, L30, and L40 allows remote attackers to hijack the authentication of users for requests that modify … CWE-352
 Origin Validation Error
CVE-2010-2151 2010-06-4 13:00 2010-06-4 Show GitHub Exploit DB Packet Storm
274884 - tecnick tcexam Unrestricted file upload vulnerability in admin/code/tce_functions_tcecode_editor.php in TCExam 10.1.006 and 10.1.007 allows remote attackers to execute arbitrary code by uploading a file with an exe… NVD-CWE-Other
CVE-2010-2153 2010-06-4 13:00 2010-06-4 Show GitHub Exploit DB Packet Storm
274885 - tecnick tcexam Per: http://cwe.mitre.org/data/definitions/434.html 'CWE-434: Unrestricted Upload of File with Dangerous Type' NVD-CWE-Other
CVE-2010-2153 2010-06-4 13:00 2010-06-4 Show GitHub Exploit DB Packet Storm
274886 - dovecot dovecot Unspecified vulnerability in Dovecot 1.2.x before 1.2.11 allows remote attackers to cause a denial of service (CPU consumption) via long headers in an e-mail message. CWE-399
 Resource Management Errors
CVE-2010-0745 2010-06-3 14:54 2010-05-21 Show GitHub Exploit DB Packet Storm
274887 - barnowl barnowl Buffer overflow in BarnOwl before 1.5.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted CC: header. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2010-0793 2010-06-3 14:54 2010-03-17 Show GitHub Exploit DB Packet Storm
274888 - typo3 typo3 PHP remote file inclusion vulnerability in the autoloader in TYPO3 4.3.x before 4.3.3 allows remote attackers to execute arbitrary PHP code via a URL in an input field associated with the className v… CWE-94
Code Injection
CVE-2010-1153 2010-06-3 13:00 2010-04-21 Show GitHub Exploit DB Packet Storm
274889 - multishopcms multishop_cms SQL injection vulnerability in pages.php in Multishop CMS allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: the provenance of this information is unknown; the det… CWE-89
SQL Injection
CVE-2010-2139 2010-06-3 13:00 2010-06-3 Show GitHub Exploit DB Packet Storm
274890 - multishopcms multishop_cms SQL injection vulnerability in itemdetail.php in Multishop CMS allows remote attackers to execute arbitrary SQL commands via the itemid parameter. NOTE: the provenance of this information is unknown… CWE-89
SQL Injection
CVE-2010-2140 2010-06-3 13:00 2010-06-3 Show GitHub Exploit DB Packet Storm