Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 16, 2025, 4:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201991 4.3 警告 Joomla! - Joomla! の com_search モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0005 2012-03-27 18:42 2011-01-10 Show GitHub Exploit DB Packet Storm
201992 4.3 警告 Piwik - Piwik におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0004 2012-03-27 18:42 2011-01-10 Show GitHub Exploit DB Packet Storm
201993 6.9 警告 Exim Development - Exim の open_log 機能における任意のファイルにログデータをアペンドさせる脆弱性 CWE-20
CWE-59
CVE-2011-0017 2012-03-27 18:42 2010-06-12 Show GitHub Exploit DB Packet Storm
201994 5.8 警告 MediaWiki - MediaWiki におけるクリックジャッキング攻撃を実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-0003 2012-03-27 18:42 2011-01-10 Show GitHub Exploit DB Packet Storm
201995 7.5 危険 Digital Junkies - dompdf の dompdf.php における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-4879 2012-03-27 18:42 2011-10-7 Show GitHub Exploit DB Packet Storm
201996 7.5 危険 WordPress.org
edgetechweb
- Event Registration プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4839 2012-03-27 18:42 2011-09-13 Show GitHub Exploit DB Packet Storm
201997 6 警告 extensiondepot
Joomla!
- Joomla! の JSupport (com_jsupport) コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4838 2012-03-27 18:42 2011-09-13 Show GitHub Exploit DB Packet Storm
201998 4.3 警告 extensiondepot - Joomla! の JSupport (com_jsupport) コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4837 2012-03-27 18:42 2011-09-13 Show GitHub Exploit DB Packet Storm
201999 4.3 警告 phpshop - PHPShop の register.html におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4836 2012-03-27 18:42 2011-09-13 Show GitHub Exploit DB Packet Storm
202000 4 警告 OneOrZero - OneOrZero AIMS の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4835 2012-03-27 18:42 2011-09-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 16, 2025, 4:15 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268151 - linux linux_kernel The XFS file system code in Linux 2.4.x has an information leak in which in-memory data is written to the device for the XFS file system, which allows local users to obtain sensitive information by r… NVD-CWE-Other
CVE-2004-0133 2017-07-11 10:29 2004-06-1 Show GitHub Exploit DB Packet Storm
268152 - - - cpr (libcpr) in SGI IRIX before 6.5.25 allows local users to gain privileges by loading a user provided library while restarting the checkpointed process. NVD-CWE-Other
CVE-2004-0134 2017-07-11 10:29 2004-08-18 Show GitHub Exploit DB Packet Storm
268153 - sgi irix The syssgi SGI_IOPROBE system call in IRIX 6.5.20 through 6.5.24 allows local users to gain privileges by reading and writing to kernel memory. NVD-CWE-Other
CVE-2004-0135 2017-07-11 10:29 2004-08-6 Show GitHub Exploit DB Packet Storm
268154 - sgi irix The mapelf32exec function call in IRIX 6.5.20 through 6.5.24 allows local users to cause a denial of service (system crash) via a "corrupted binary." NVD-CWE-Other
CVE-2004-0136 2017-07-11 10:29 2004-08-6 Show GitHub Exploit DB Packet Storm
268155 - sgi irix Unknown vulnerability in init for IRIX 6.5.20 through 6.5.24 allows local users to cause a denial of service (system panic) as a result of "page invalidation issues." NVD-CWE-Other
CVE-2004-0137 2017-07-11 10:29 2004-08-6 Show GitHub Exploit DB Packet Storm
268156 - sgi irix Unknown vulnerability in the bsd.a kernel networking for SGI IRIX 6.5.22 through 6.5.25, and possibly earlier versions, in which "t_unbind changes t_bind's behavior," has unknown impact and attack ve… NVD-CWE-Other
CVE-2004-0139 2017-07-11 10:29 2005-01-10 Show GitHub Exploit DB Packet Storm
268157 - nokia 6310i Multiple vulnerabilities in Nokia 6310(i) Mobile phones allow remote attackers to cause a denial of service (reset) via malformed Bluetooth OBject EXchange (OBEX) messages, probably triggering buffer… NVD-CWE-Other
CVE-2004-0143 2017-07-11 10:29 2004-03-3 Show GitHub Exploit DB Packet Storm
268158 - xboing xboing Multiple buffer overflows in xboing before 2.4 allow local users to gain privileges. NVD-CWE-Other
CVE-2004-0149 2017-07-11 10:29 2004-05-4 Show GitHub Exploit DB Packet Storm
268159 - xintercepttalk xitalk Unknown vulnerability in xitalk 1.1.11 and earlier allows local users to execute arbitrary commands. NVD-CWE-Other
CVE-2004-0151 2017-07-11 10:29 2004-04-15 Show GitHub Exploit DB Packet Storm
268160 - emil emil Multiple stack-based buffer overflows in (1) the encode_mime function, (2) the encode_uuencode function, (3) or the decode_uuencode function for emil 2.1.0 and earlier allow remote attackers to execu… NVD-CWE-Other
CVE-2004-0152 2017-07-11 10:29 2004-04-15 Show GitHub Exploit DB Packet Storm