Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 14, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203621 5.1 警告 e107.org - e107 の usersettings.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4921 2012-01-6 15:28 2012-01-4 Show GitHub Exploit DB Packet Storm
203622 4.3 警告 e107.org - e107 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4920 2012-01-6 15:28 2012-01-4 Show GitHub Exploit DB Packet Storm
203623 4.3 警告 IBM - IBM TFIM および TFIMBG における意図された認証または認証要件を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1386 2012-01-6 15:26 2011-12-13 Show GitHub Exploit DB Packet Storm
203624 4 警告 IBM - IBM AIX 上の invscout.rte における任意のファイルを削除される脆弱性 CWE-59
リンク解釈の問題
CVE-2011-1384 2012-01-6 15:24 2011-12-2 Show GitHub Exploit DB Packet Storm
203625 4.3 警告 IBM - IBM Web Experience Factory におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5048 2012-01-6 15:23 2012-01-3 Show GitHub Exploit DB Packet Storm
203626 4.3 警告 Electric Sheep Fencing - pfSense におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5047 2012-01-6 15:22 2012-01-3 Show GitHub Exploit DB Packet Storm
203627 7.5 危険 Electric Sheep Fencing - pfSense における証明書を作成される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4197 2012-01-6 15:21 2011-12-20 Show GitHub Exploit DB Packet Storm
203628 4.3 警告 Splunk - Splunk の Splunk Web におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4778 2012-01-5 16:29 2011-12-12 Show GitHub Exploit DB Packet Storm
203629 9.3 危険 Splunk - Splunk における任意のファイルを読まれる脆弱性 CWE-287
不適切な認証
CVE-2011-4644 2012-01-5 16:28 2012-01-3 Show GitHub Exploit DB Packet Storm
203630 4 警告 Splunk - Splunk におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4643 2012-01-5 16:27 2011-12-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 15, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
266091 - phpadsnew
phppgads
phpadsnew
phppgads
SQL injection vulnerability in lib-view-direct.inc.php in phpAdsNew and phpPgAds before 2.0.6 allows remote attackers to execute arbitrary SQL commands via the clientid parameter. NVD-CWE-Other
CVE-2005-2636 2017-07-11 10:32 2005-08-23 Show GitHub Exploit DB Packet Storm
266092 - w-agora w-agora Directory traversal vulnerability in index.php in W-Agora 4.2.0 and earlier allows remote attackers to read arbitrary files via the site parameter. NVD-CWE-Other
CVE-2005-2648 2017-07-11 10:32 2005-08-23 Show GitHub Exploit DB Packet Storm
266093 - adaptive_technology_resource_centre atutor Cross-site scripting (XSS) vulnerability in ATutor 1.5.1 allows remote attackers to inject arbitrary web script or HTML via (1) course parameter in login.php or (2) words parameter in search.php. NVD-CWE-Other
CVE-2005-2649 2017-07-11 10:32 2005-08-23 Show GitHub Exploit DB Packet Storm
266094 - phpoutsourcing zorum gorum/prod.php in Zorum 3.5 allows remote attackers to execute arbitrary code via shell metacharacters in the argv parameter. NVD-CWE-Other
CVE-2005-2651 2017-07-11 10:32 2005-08-23 Show GitHub Exploit DB Packet Storm
266095 - phpoutsourcing zorum Zorum 3.5 allows remote attackers to obtain the full installation path via direct requests to (1) gorum/notification.php, (2) user.php, (3) attach.php, (4) blacklist.php, (5) zorum/forum.php, (6) glo… NVD-CWE-Other
CVE-2005-2652 2017-07-11 10:32 2005-08-23 Show GitHub Exploit DB Packet Storm
266096 - bbcaffe bbcaffe Cross-site scripting (XSS) vulnerability in BBCaffe 2.0 allows remote attackers to inject arbitrary web script or HTML via e-mail data in a message. NVD-CWE-Other
CVE-2005-2653 2017-07-11 10:32 2005-08-23 Show GitHub Exploit DB Packet Storm
266097 - common-lisp-controller common-lisp-controller Unknown vulnerability in common-lisp-controller 4.18 and earlier allows local users to gain privileges by compiling arbitrary code in the cache directory, which is executed by another user if the use… NVD-CWE-Other
CVE-2005-2657 2017-07-11 10:32 2005-09-17 Show GitHub Exploit DB Packet Storm
266098 - masqmail masqmail masqmail before 0.2.18 allows remote attackers to execute arbitrary commands via crafted e-mail addresses that are not properly sanitized when creating a failed delivery message. NVD-CWE-Other
CVE-2005-2662 2017-07-11 10:32 2005-09-22 Show GitHub Exploit DB Packet Storm
266099 - masqmail masqmail masqmail before 0.2.18 allows local users to overwrite arbitrary files via a symlink attack on a log file. NVD-CWE-Other
CVE-2005-2663 2017-07-11 10:32 2005-09-22 Show GitHub Exploit DB Packet Storm
266100 - savewebportal savewebportal PHP remote file inclusion vulnerability in SaveWebPortal 3.4 allows remote attackers to execute arbitrary PHP code via the (1) SITE_Path parameter to menu_dx.php or (2) CONTENTS_Dir parameter to menu… NVD-CWE-Other
CVE-2005-2687 2017-07-11 10:32 2005-08-24 Show GitHub Exploit DB Packet Storm