Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 10, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201351 6.9 警告 Todd C. Miller
レッドハット
- Fedora の sudo の parse.c における root 権限を取得される脆弱性 CWE-DesignError
CVE-2011-0008 2012-03-27 18:42 2011-01-18 Show GitHub Exploit DB Packet Storm
201352 3.3 注意 troglobit - pimd における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2011-0007 2012-03-27 18:42 2011-01-10 Show GitHub Exploit DB Packet Storm
201353 4.3 警告 Joomla! - Joomla! の com_search モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0005 2012-03-27 18:42 2011-01-10 Show GitHub Exploit DB Packet Storm
201354 4.3 警告 Piwik - Piwik におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0004 2012-03-27 18:42 2011-01-10 Show GitHub Exploit DB Packet Storm
201355 6.9 警告 Exim Development - Exim の open_log 機能における任意のファイルにログデータをアペンドさせる脆弱性 CWE-20
CWE-59
CVE-2011-0017 2012-03-27 18:42 2010-06-12 Show GitHub Exploit DB Packet Storm
201356 5.8 警告 MediaWiki - MediaWiki におけるクリックジャッキング攻撃を実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-0003 2012-03-27 18:42 2011-01-10 Show GitHub Exploit DB Packet Storm
201357 7.5 危険 Digital Junkies - dompdf の dompdf.php における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-4879 2012-03-27 18:42 2011-10-7 Show GitHub Exploit DB Packet Storm
201358 7.5 危険 WordPress.org
edgetechweb
- Event Registration プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4839 2012-03-27 18:42 2011-09-13 Show GitHub Exploit DB Packet Storm
201359 6 警告 extensiondepot
Joomla!
- Joomla! の JSupport (com_jsupport) コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4838 2012-03-27 18:42 2011-09-13 Show GitHub Exploit DB Packet Storm
201360 4.3 警告 extensiondepot - Joomla! の JSupport (com_jsupport) コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4837 2012-03-27 18:42 2011-09-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 11, 2025, 5:03 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268451 - include.cgi include.cgi include.cgi script allows remote attackers to read arbitrary files via a full pathname in the argument. NVD-CWE-Other
CVE-2005-1295 2016-10-18 12:18 2005-04-25 Show GitHub Exploit DB Packet Storm
268452 - include.cgi include.cgi include.cgi script allows remote attackers to execute arbitrary commands via shell metacharacters in the argument. NVD-CWE-Other
CVE-2005-1296 2016-10-18 12:18 2005-04-25 Show GitHub Exploit DB Packet Storm
268453 - include.cgi include.cgi Cross-site scripting (XSS) vulnerability in the include.cgi script allows remote attackers to inject arbitrary web script or HTML via the argument. NVD-CWE-Other
CVE-2005-1297 2016-10-18 12:18 2005-04-25 Show GitHub Exploit DB Packet Storm
268454 - inserter.cgi inserter.cgi The inserter.cgi script allows remote attackers to read arbitrary files via a full pathname in the argument. NVD-CWE-Other
CVE-2005-1298 2016-10-18 12:18 2005-04-25 Show GitHub Exploit DB Packet Storm
268455 - - - The inserter.cgi script allows remote attackers to execute arbitrary commands via shell metacharacters in the argument. NVD-CWE-Other
CVE-2005-1299 2016-10-18 12:18 2005-04-25 Show GitHub Exploit DB Packet Storm
268456 - inserter.cgi inserter.cgi Cross-site scripting (XSS) vulnerability in the inserter.cgi script allows remote attackers to inject arbitrary web script or HTML via the argument. NVD-CWE-Other
CVE-2005-1300 2016-10-18 12:18 2005-04-25 Show GitHub Exploit DB Packet Storm
268457 - nprotect netizen nProtect:Netizen 2005.3.17.1 does not properly verify that the update module is downloaded from an authorized site, which allows remote malicious web sites to write arbitrary files. NVD-CWE-Other
CVE-2005-1301 2016-10-18 12:18 2005-04-13 Show GitHub Exploit DB Packet Storm
268458 - swsoft confixx SQL injection vulnerability in Confixx 3.08 and earlier allows remote attackers to execute arbitrary SQL commands via the "change user" field. NVD-CWE-Other
CVE-2005-1302 2016-10-18 12:18 2005-05-2 Show GitHub Exploit DB Packet Storm
268459 - citat.pl citat.pl The citat.pl script allows remote attackers to read arbitrary files via a full pathname in the argument. NVD-CWE-Other
CVE-2005-1303 2016-10-18 12:18 2005-04-24 Show GitHub Exploit DB Packet Storm
268460 - - - The citat.pl script allows remote attackers to execute arbitrary files via shell metacharacters in the argument. NVD-CWE-Other
CVE-2005-1304 2016-10-18 12:18 2005-05-2 Show GitHub Exploit DB Packet Storm