Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198921 7.8 危険 bloofox - bloofoxCMS の file.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-0427 2012-06-26 15:55 2008-01-23 Show GitHub Exploit DB Packet Storm
198922 5 警告 frimousse - Frimousse の explorerdir.php における絶対パストラバーサルの脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-0425 2012-06-26 15:55 2008-01-23 Show GitHub Exploit DB Packet Storm
198923 7.5 危険 boastmachine - boastMachine の mail.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-0422 2012-06-26 15:55 2008-01-23 Show GitHub Exploit DB Packet Storm
198924 5.5 警告 Belkin International - Belkin Wireless G Plus MIMO Router F5D9230-4 の Web サーバにおける設定を変更される脆弱性 CWE-287
不適切な認証
CVE-2008-0403 2012-06-26 15:55 2008-01-23 Show GitHub Exploit DB Packet Storm
198925 4.3 警告 aflog - aflog におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-0398 2012-06-26 15:55 2008-01-23 Show GitHub Exploit DB Packet Storm
198926 6.8 警告 aflog - aflog における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-0397 2012-06-26 15:55 2008-01-23 Show GitHub Exploit DB Packet Storm
198927 7.8 危険 BitDefender - 複数の BitDefender 製品で使用される BitDefender Update Server におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-0396 2012-06-26 15:55 2008-01-23 Show GitHub Exploit DB Packet Storm
198928 7.5 危険 citadel - Citadel SMTP サーバにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2008-0394 2012-06-26 15:54 2008-01-23 Show GitHub Exploit DB Packet Storm
198929 5.8 警告 gradman - GradMan の info.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-0393 2012-06-26 15:54 2008-01-22 Show GitHub Exploit DB Packet Storm
198930 7.5 危険 alilg - aliTalk の inc/elementz.php における任意のユーザアカウントを追加される脆弱性 CWE-287
不適切な認証
CVE-2008-0391 2012-06-26 15:54 2008-01-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 2, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
274901 - brekeke pbx Cross-site request forgery (CSRF) vulnerability in pbx/gate in Brekeke PBX 2.4.4.8 allows remote attackers to hijack the authentication of users for requests that change passwords via the pbxadmin.we… CWE-352
 Origin Validation Error
CVE-2010-2114 2010-06-1 13:00 2010-05-29 Show GitHub Exploit DB Packet Storm
274902 - solarwinds tftp_server SolarWinds TFTP Server 10.4.0.10 allows remote attackers to cause a denial of service (no new connections) via a crafted read request. CWE-20
 Improper Input Validation 
CVE-2010-2115 2010-06-1 13:00 2010-05-29 Show GitHub Exploit DB Packet Storm
274903 - hp mercury_testdirector_for_quality_center Unspecified vulnerability in HP TestDirector for Quality Center 9.2 before Patch8 allows remote attackers to modify data via unknown vectors. NVD-CWE-noinfo
CVE-2010-1959 2010-05-29 14:47 2010-05-28 Show GitHub Exploit DB Packet Storm
274904 - sun lightweight_availability_collection_tool Race condition in the Sun Lightweight Availability Collection Tool 3.0 on Solaris 7 through 10 allows local users to overwrite arbitrary files via unspecified vectors. CWE-362
Race Condition
CVE-2009-2314 2010-05-29 14:39 2009-07-6 Show GitHub Exploit DB Packet Storm
274905 - go-oo go-oo Multiple heap-based buffer overflows in cppcanvas/source/mtfrenderer/emfplus.cxx in Go-oo 2.x and 3.x before 3.0.1, previously named ooo-build and related to OpenOffice.org (OOo), allow remote attack… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-2140 2010-05-29 14:38 2009-09-22 Show GitHub Exploit DB Packet Storm
274906 - microsoft asp.net Microsoft ASP.NET 2.0 does not prevent setting the InnerHtml property on a control that inherits from HtmlContainerControl, which allows remote attackers to conduct cross-site scripting (XSS) attacks… CWE-79
Cross-site Scripting
CVE-2010-2084 2010-05-28 13:00 2010-05-28 Show GitHub Exploit DB Packet Storm
274907 - microsoft .net_framework The default configuration of ASP.NET in Microsoft .NET before 1.1 has a value of FALSE for the EnableViewStateMac property, which allows remote attackers to conduct cross-site scripting (XSS) attacks… CWE-79
Cross-site Scripting
CVE-2010-2085 2010-05-28 13:00 2010-05-28 Show GitHub Exploit DB Packet Storm
274908 - apache myfaces Apache MyFaces 1.1.7 and 1.2.8, as used in IBM WebSphere Application Server and other applications, does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-… CWE-79
Cross-site Scripting
CVE-2010-2086 2010-05-28 13:00 2010-05-28 Show GitHub Exploit DB Packet Storm
274909 - microsoft asp.net ASP.NET in Microsoft .NET 3.5 does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks against the form control via the __VIEWST… CWE-79
Cross-site Scripting
CVE-2010-2088 2010-05-28 13:00 2010-05-28 Show GitHub Exploit DB Packet Storm
274910 - cmsqlite cmsqlite SQL injection vulnerability in index.php in CMSQlite 1.2 and earlier allows remote attackers to execute arbitrary SQL commands via the c parameter. CWE-89
SQL Injection
CVE-2010-2095 2010-05-28 13:00 2010-05-28 Show GitHub Exploit DB Packet Storm