Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205411 6.4 警告 Xiaomi - Android 用 Xiaomi MiTalk Messenger におけるメッセージング情報を読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-4697 2012-01-27 14:39 2012-01-25 Show GitHub Exploit DB Packet Storm
205412 7.5 危険 ICloudCenter - ICloudCenter ICTimeAttendance における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0913 2012-01-27 12:20 2012-01-24 Show GitHub Exploit DB Packet Storm
205413 9.3 危険 RenRen - RenRen Talk におけるヒープベースのバッファオーバーフロー脆弱性 CWE-119
バッファエラー
CVE-2012-0916 2012-01-27 11:57 2012-01-24 Show GitHub Exploit DB Packet Storm
205414 9.3 危険 RenRen - RenRen Talk における整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2012-0915 2012-01-27 11:07 2012-01-24 Show GitHub Exploit DB Packet Storm
205415 4.3 警告 Horde - Horde Groupware Webmail Edition におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0909 2012-01-27 11:05 2012-01-24 Show GitHub Exploit DB Packet Storm
205416 4.3 警告 SimpleSAMLphp - SimpleSAMLphp の logout.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0908 2012-01-27 11:04 2012-01-24 Show GitHub Exploit DB Packet Storm
205417 4.3 警告 Horde - Horde IMP および Horde Groupware Webmail Edition におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0791 2012-01-27 11:04 2012-01-24 Show GitHub Exploit DB Packet Storm
205418 4.3 警告 OETIKER - Smokeping の smokeping_cgi におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0790 2012-01-27 11:03 2012-01-24 Show GitHub Exploit DB Packet Storm
205419 4.3 警告 MailEnable - MailEnable の ForgottenPassword.aspx におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0389 2012-01-27 11:01 2012-01-24 Show GitHub Exploit DB Packet Storm
205420 7.5 危険 Batavi - Batavi の ajax.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0069 2012-01-27 10:55 2012-01-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 13, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
267921 - ruperts_news ruperts_news SQL injection vulnerability in login.php in Ruperts News allows remote attackers to execute arbitrary SQL commands via the username parameter. NVD-CWE-Other
CVE-2006-2135 2017-07-20 10:31 2006-05-2 Show GitHub Exploit DB Packet Storm
267922 - ruperts_news ruperts_news Successful exploitation requires that magic_quotes_gpc is set to off. NVD-CWE-Other
CVE-2006-2135 2017-07-20 10:31 2006-05-2 Show GitHub Exploit DB Packet Storm
267923 - aznews aznews SQL injection vulnerability in news.php in AZNEWS allows remote attackers to execute arbitrary SQL commands via the ID parameter. NVD-CWE-Other
CVE-2006-2136 2017-07-20 10:31 2006-05-2 Show GitHub Exploit DB Packet Storm
267924 - aznews aznews Other versions of this product may also be affected by this vulnerability. NVD-CWE-Other
CVE-2006-2136 2017-07-20 10:31 2006-05-2 Show GitHub Exploit DB Packet Storm
267925 - wilsonncareabusinesses php_newsfeed Multiple SQL injection vulnerabilities in PHP Newsfeed 20040723 allow remote attackers to execute arbitrary SQL commands via the (1) name parameter to (a) deltables.php, (2) select, (3) header, (4) u… NVD-CWE-Other
CVE-2006-2139 2017-07-20 10:31 2006-05-2 Show GitHub Exploit DB Packet Storm
267926 - orbitscripts orbithyip Multiple cross-site scripting (XSS) vulnerabilities in OrbitHYIP 2.0 and earlier allow remote attackers to inject arbitrary web script via the (1) referral parameter to signup.php or (2) id parameter… NVD-CWE-Other
CVE-2006-2140 2017-07-20 10:31 2006-05-2 Show GitHub Exploit DB Packet Storm
267927 - collaborative_portal_server_project collaborative_portal_server Cross-site scripting (XSS) vulnerability in popup_image in Collaborative Portal Server (CPS) 3.4.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the pos argument. NVD-CWE-Other
CVE-2006-2141 2017-07-20 10:31 2006-05-2 Show GitHub Exploit DB Packet Storm
267928 - harold_bakker hb-ns Multiple SQL injection vulnerabilities in index.php in HB-NS 1.1.6 allow remote attackers to execute arbitrary SQL commands via the (1) topic or (2) id parameter. NVD-CWE-Other
CVE-2006-2145 2017-07-20 10:31 2006-05-2 Show GitHub Exploit DB Packet Storm
267929 - harold_bakker hb-ns Multiple cross-site scripting (XSS) vulnerabilities in index.php in HB-NS 1.1.6 allow remote attackers to inject arbitrary web script or HTML via the (1) poster_name, (2) poster_email, (3) poster_hom… NVD-CWE-Other
CVE-2006-2146 2017-07-20 10:31 2006-05-2 Show GitHub Exploit DB Packet Storm
267930 - resmgr resmgrd resmgrd in resmgr for SUSE Linux and other distributions does not properly handle when access to a USB device is granted by using "usb:<bus>,<dev>" notation, which grants access to all USB devices an… NVD-CWE-Other
CVE-2006-2147 2017-07-20 10:31 2006-05-3 Show GitHub Exploit DB Packet Storm