Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 13, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202751 7.5 危険 Allinta - Allinta CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4922 2012-02-28 11:20 2011-10-9 Show GitHub Exploit DB Packet Storm
202752 7.5 危険 DMXReady - DMXReady Polling Booth Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4921 2012-02-28 11:18 2011-10-8 Show GitHub Exploit DB Packet Storm
202753 7.5 危険 Micronetsoft - Micronetsoft Rental Property Management Website の detail.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4920 2012-02-28 11:04 2011-10-8 Show GitHub Exploit DB Packet Storm
202754 7.5 危険 Micronetsoft - Micronetsoft RV Dealer Website の detail.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4919 2012-02-28 10:55 2011-10-8 Show GitHub Exploit DB Packet Storm
202755 7.5 危険 iJoomla - Joomla! 用 iJoomla Magazine コンポーネントにおける任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-4918 2012-02-28 10:53 2011-10-8 Show GitHub Exploit DB Packet Storm
202756 7.5 危険 Yegnold - A-Blog の sources/search.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4917 2012-02-28 10:52 2011-10-8 Show GitHub Exploit DB Packet Storm
202757 7.5 危険 ColdGen - ColdGen ColdUserGroup の index.cfm における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4916 2012-02-28 10:50 2011-10-8 Show GitHub Exploit DB Packet Storm
202758 7.5 危険 ColdGen - ColdGen ColdBookmarks の index.cfm における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4915 2012-02-28 10:47 2011-10-8 Show GitHub Exploit DB Packet Storm
202759 7.5 危険 DeltaScripts - PHP Classifieds の tools/phpmailer/class.phpmailer.php における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-4914 2012-02-28 10:43 2011-10-8 Show GitHub Exploit DB Packet Storm
202760 4.3 警告 ColdGen - ColdGen ColdUserGroup の search 機能におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4913 2012-02-28 10:41 2011-10-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 13, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268151 - simpbook simpbook Cross-site scripting (XSS) vulnerability in sign.php in codegrrl SimpBook 1.0, when html_enable is on, allows remote attackers to inject arbitrary web script or HTML via the message parameter to inde… NVD-CWE-Other
CVE-2005-4551 2016-10-18 12:38 2005-12-28 Show GitHub Exploit DB Packet Storm
268152 - flexbackup flexbackup Flexbackup 1.2.1 and earlier allows local users to overwrite files and execute code via a symlink attack on temporary files. NOTE: the raw source referenced an incorrect candidate number; this is th… NVD-CWE-Other
CVE-2005-4802 2016-10-18 12:38 2005-12-31 Show GitHub Exploit DB Packet Storm
268153 - hitachi ip5000_voip_wifi_phone Hitachi IP5000 VOIP WIFI Phone 1.5.6 does not allow the user to disable access to (1) SNMP or (2) TCP port 3390, which allows remote attackers to modify configuration using CVE-2005-3722, or access t… NVD-CWE-Other
CVE-2005-3723 2016-10-18 12:37 2005-11-21 Show GitHub Exploit DB Packet Storm
268154 - zyxel prestige_2000w_v.1voip_wi-fi_phone Zyxel P2000W Version 1 VOIP WIFI Phone Wj.00.10 uses hardcoded IP addresses for its DNS servers, which could allow remote attackers to cause a denial of service or hijack Zyxel phones by attacking or… NVD-CWE-Other
CVE-2005-3725 2016-10-18 12:37 2005-11-21 Show GitHub Exploit DB Packet Storm
268155 - pollvote pollvote PHP remote file inclusion vulnerability in pollvote.php in PollVote allows remote attackers to include arbitrary files via a URL in the pollname parameter. CWE-94
Code Injection
CVE-2005-3775 2016-10-18 12:37 2005-11-23 Show GitHub Exploit DB Packet Storm
268156 - mybulletinboard mybulletinboard Multiple cross-site scripting (XSS) vulnerabilities in MyBulletinBoard (MyBB) 1.0 PR2 Rev 686 allow remote attackers to inject arbitrary web script or HTML via (1) the subject field when creating a n… NVD-CWE-Other
CVE-2005-3776 2016-10-18 12:37 2005-11-23 Show GitHub Exploit DB Packet Storm
268157 - mybulletinboard mybulletinboard MyBulletinBoard (MyBB) 1.0 PR2 Rev 686 allows remote attackers to delete or move private messages (PM) via modified fields in the inbox form. NVD-CWE-Other
CVE-2005-3777 2016-10-18 12:37 2005-11-23 Show GitHub Exploit DB Packet Storm
268158 - phpwcms phpwcms Multiple directory traversal vulnerabilities in phpwcms 1.2.5 allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) form_lang parameter in login.php and (2) the imgdir paramete… NVD-CWE-Other
CVE-2005-3789 2016-10-18 12:37 2005-11-24 Show GitHub Exploit DB Packet Storm
268159 - - - Multiple cross-site scripting (XSS) vulnerabilities in act_newsletter.php in phpwcms 1.2.5 allow remote attackers to inject arbitrary web script or HTML via the (1) i and (2) text parameters. NVD-CWE-Other
CVE-2005-3790 2016-10-18 12:37 2005-11-24 Show GitHub Exploit DB Packet Storm
268160 - phpadsnew
phppgads
phpadsnew
phppgads
HTTP response splitting vulnerability in phpAdsNew and phpPgAds 2.0.6 and earlier allows remote attackers to inject arbitrary HTML headers via adclick.php and possibly other unspecified vectors. NVD-CWE-Other
CVE-2005-3791 2016-10-18 12:37 2005-11-24 Show GitHub Exploit DB Packet Storm