Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205231 7.5 危険 Johannes Ekberg - XRay CMS の login2.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1026 2012-02-10 14:15 2012-02-8 Show GitHub Exploit DB Packet Storm
205232 5 警告 Dream Property GmbH - Enigma2 Webinterface のファイルにおける絶対パストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1025 2012-02-10 14:01 2012-02-8 Show GitHub Exploit DB Packet Storm
205233 5 警告 Dream Property GmbH - Enigma2 Webinterface のファイルにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1024 2012-02-10 14:00 2012-02-8 Show GitHub Exploit DB Packet Storm
205234 6.8 警告 Apache Software Foundation - Apache Struts 2 における任意の Java メソッド実行の脆弱性 CWE-Other
その他
CVE-2012-0838 2012-02-10 12:02 2012-02-10 Show GitHub Exploit DB Packet Storm
205235 5.8 警告 4homepages - 4images の admin/index.php におけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2012-1023 2012-02-10 11:10 2012-02-8 Show GitHub Exploit DB Packet Storm
205236 7.5 危険 4homepages - 4images の admin/categories.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1022 2012-02-10 11:08 2012-02-8 Show GitHub Exploit DB Packet Storm
205237 4.3 警告 4homepages - 4images の admin/categories.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1021 2012-02-10 10:35 2012-02-8 Show GitHub Exploit DB Packet Storm
205238 4.3 警告 Overseas - NexorONE Online Banking の login.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1020 2012-02-10 10:29 2012-02-8 Show GitHub Exploit DB Packet Storm
205239 4.3 警告 XWiki - XWiki Enterprise におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1019 2012-02-10 10:16 2012-02-8 Show GitHub Exploit DB Packet Storm
205240 4.3 警告 D-Mack Media - Joomla! 用 D-Mack Media Currency Converter モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1018 2012-02-10 10:15 2012-02-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 26, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268401 - webster webster_http_server Directory traversal vulnerability in Webster HTTP Server allows remote attackers to read arbitrary files via a .. (dot dot) in the URL. CWE-22
Path Traversal
CVE-2002-2269 2017-07-29 10:29 2002-12-31 Show GitHub Exploit DB Packet Storm
268402 - bigfun bigfun Buffer overflow in BigFun 1.51b IRC client, when the Direct Client Connection (DCC) option is used, allows remote attackers to cause a denial of service (crash) via a long string. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2002-2271 2017-07-29 10:29 2002-12-31 Show GitHub Exploit DB Packet Storm
268403 - apache http_server
tomcat
Tomcat 4.0 through 4.1.12, using mod_jk 1.2.1 module on Apache 1.3 through 1.3.27, allows remote attackers to cause a denial of service (desynchronized communications) via an HTTP GET request with a … CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2002-2272 2017-07-29 10:29 2002-12-31 Show GitHub Exploit DB Packet Storm
268404 - webster webster_http_server Cross-site scripting (XSS) vulnerability in Webster HTTP Server allows remote attackers to inject arbitrary web script or HTML via the URL. CWE-79
Cross-site Scripting
CVE-2002-2273 2017-07-29 10:29 2002-12-31 Show GitHub Exploit DB Packet Storm
268405 - akfingerd akfingerd akfingerd 0.5 allows local users to read arbitrary files as the akfingerd user (nobody) via a symlink attack on the .plan file. NVD-CWE-Other
CVE-2002-2274 2017-07-29 10:29 2002-12-31 Show GitHub Exploit DB Packet Storm
268406 - fortres_grand_corporation fortres Fortres 101 4.1 allows local users to bypass Fortres by pressing the Windows and "F" key together for 30 seconds, which opens multiple windows and eventually causes explorer.exe to crash, which then … NVD-CWE-Other
CVE-2002-2275 2017-07-29 10:29 2002-12-31 Show GitHub Exploit DB Packet Storm
268407 - ultimate_php_board ultimate_php_board Ultimate PHP Board (UPB) 1.0 allows remote attackers to view the physical path of the message board via a direct request to add.php, which leaks the path in an error message. CWE-200
Information Exposure
CVE-2002-2276 2017-07-29 10:29 2002-12-31 Show GitHub Exploit DB Packet Storm
268408 - portail_web_php portail_web_php SQL injection vulnerability in mod_search/index.php in PortailPHP 0.99 allows remote attackers to execute arbitrary SQL commands via the (1) $rech, (2) $BD_Tab_docs, (3) $BD_Tab_file, (4) $BD_Tab_lie… CWE-89
SQL Injection
CVE-2002-2277 2017-07-29 10:29 2002-12-31 Show GitHub Exploit DB Packet Storm
268409 - portail_web_php portail_web_php Cross-site scripting (XSS) vulnerability in mod_search/index.php in PortailPHP 0.99 allows remote attackers to inject arbitrary web script or HTML via the (1) $App_Theme, (2) $Rub_Search, (3) $Rub_Ne… CWE-79
Cross-site Scripting
CVE-2002-2278 2017-07-29 10:29 2002-12-31 Show GitHub Exploit DB Packet Storm
268410 - aldap aldap Unspecified vulnerability in the bind function in config.inc of aldap 0.09 allows remote attackers to authenticate with Manager permissions. CWE-287
Improper Authentication
CVE-2002-2279 2017-07-29 10:29 2002-12-31 Show GitHub Exploit DB Packet Storm