Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 10, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201411 7.5 危険 commodityrentals - DVD Rentals Script における任意の SQL コマンドを実行される脆弱性 CWE-89
SQLインジェクション
CVE-2010-4770 2012-03-27 18:42 2011-03-23 Show GitHub Exploit DB Packet Storm
201412 7.5 危険 Janguo
Joomla!
- Joomla! の Jimtawl コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4769 2012-03-27 18:42 2011-03-23 Show GitHub Exploit DB Packet Storm
201413 6 警告 OTRS プロジェクト - OTRS における待ち行列アクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4768 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
201414 5 警告 OTRS プロジェクト - OTRS におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-4767 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
201415 4.3 警告 OTRS プロジェクト - OTRS の AgentTicketForward 機能における重要な画像情報を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2010-4766 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
201416 4.9 警告 OTRS プロジェクト - OTRS の Kernel::System::Main::FileWrite メソッドにおける icketCounter.log のデータを破損される脆弱性 CWE-362
競合状態
CVE-2010-4765 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
201417 5 警告 OTRS プロジェクト - OTRS における電子メール通信をなりすまされる脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-4764 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
201418 6.5 警告 OTRS プロジェクト - OTRS の ACL 顧客ステータスチケットタイプ設定における ACL 制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4763 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
201419 3.5 注意 OTRS プロジェクト - OTRS のリッチテキストエディタコンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4762 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
201420 4 警告 OTRS プロジェクト - OTRS の顧客インターフェースチケット印刷ダイアログにおける重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4761 2012-03-27 18:42 2011-03-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 10, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268461 - igeneric free_shopping_cart Multiple SQL injection vulnerabilities in page.php for iGeneric (iG) Shop 1.2 may allow remote attackers to execute arbitrary SQL statements via the (1) cats, (2) l_price, or (3) u_price parameters. NVD-CWE-Other
CVE-2005-0537 2016-10-18 12:12 2005-02-21 Show GitHub Exploit DB Packet Storm
268462 - cyclades alterpath_manager Cyclades AlterPath Manager (APM) Console Server 1.2.1 allows remote attackers to obtain sensitive information via a direct request to the /about.html page. NVD-CWE-Other
CVE-2005-0540 2016-10-18 12:12 2005-05-2 Show GitHub Exploit DB Packet Storm
268463 - cyclades alterpath_manager consoleConnect.jsp in Cyclades AlterPath Manager (APM) Console Server 1.2.1 allows remote attackers to connect to arbitrary consoles by modifying the consolename parameter. NVD-CWE-Other
CVE-2005-0541 2016-10-18 12:12 2005-05-2 Show GitHub Exploit DB Packet Storm
268464 - cyclades alterpath_manager saveUser.do in Cyclades AlterPath Manager (APM) Console Server 1.2.1 allows local users to gain privileges by setting the adminUser parameter to true. NVD-CWE-Other
CVE-2005-0542 2016-10-18 12:12 2005-05-2 Show GitHub Exploit DB Packet Storm
268465 - sun solaris_answerbook2 Cross-site scripting (XSS) vulnerability in Solaris AnswerBook2 Documentation 1.4.4 and earlier allows remote attackers to inject arbitrary web script or HTML via the Search function. NVD-CWE-Other
CVE-2005-0548 2016-10-18 12:12 2005-03-7 Show GitHub Exploit DB Packet Storm
268466 - sun solaris_answerbook2 Cross-site scripting (XSS) vulnerability in Solaris AnswerBook2 Documentation 1.4.4 and earlier allows remote attackers to inject arbitrary web script or HTML via the "View Log Files" function. NVD-CWE-Other
CVE-2005-0549 2016-10-18 12:12 2005-05-2 Show GitHub Exploit DB Packet Storm
268467 - raven_software soldier_of_fortune_2 Soldier of Fortune II 1.03 gold allows remote attackers to cause a denial of service (application crash) via a large cl_guid value, which results in an invalid pointer dereference. NVD-CWE-Other
CVE-2005-0568 2016-10-18 12:12 2005-05-2 Show GitHub Exploit DB Packet Storm
268468 - rob_flynn gaim Gaim 1.1.3 on Windows systems allows remote attackers to cause a denial of service (client crash) via a file transfer in which the filename contains "(" or ")" (parenthesis) characters. NVD-CWE-Other
CVE-2005-0573 2016-10-18 12:12 2005-05-2 Show GitHub Exploit DB Packet Storm
268469 - stormy_studios knet Buffer overflow in Stormy Studios Knet 1.04c and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long HTTP GET request. NVD-CWE-Other
CVE-2005-0575 2016-10-18 12:12 2005-05-2 Show GitHub Exploit DB Packet Storm
268470 - info-zip unzip Unzip 5.51 and earlier does not properly warn the user when extracting setuid or setgid files, which may allow local users to gain privileges. NVD-CWE-Other
CVE-2005-0602 2016-10-18 12:12 2005-05-2 Show GitHub Exploit DB Packet Storm