Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205601 9.3 危険 Apache Software Foundation - Apache Struts における任意のコマンドを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0392 2012-01-11 15:11 2012-01-8 Show GitHub Exploit DB Packet Storm
205602 9.3 危険 Apache Software Foundation - Apache Struts における任意の Java コードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0391 2012-01-11 14:57 2012-01-8 Show GitHub Exploit DB Packet Storm
205603 5 警告 Wibu-Systems AG - CodeMeter Runtime におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-4057 2012-01-11 14:02 2012-01-11 Show GitHub Exploit DB Packet Storm
205604 5 警告 MediaWiki - MediaWiki における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4361 2012-01-11 11:22 2011-11-28 Show GitHub Exploit DB Packet Storm
205605 5 警告 MediaWiki - MediaWiki における制限されているすべてのページのタイトルを取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4360 2012-01-11 11:15 2011-11-28 Show GitHub Exploit DB Packet Storm
205606 5 警告 MaraDNS - MaraDNS におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0024 2012-01-11 11:00 2011-12-29 Show GitHub Exploit DB Packet Storm
205607 2.1 注意 MaraDNS - MaraDNS の権威サーバにおけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-5056 2012-01-11 10:59 2011-12-29 Show GitHub Exploit DB Packet Storm
205608 5 警告 MaraDNS - MaraDNS におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-5055 2012-01-11 10:58 2011-12-30 Show GitHub Exploit DB Packet Storm
205609 6.8 警告 Invensys - Invensys Wonderware InBatch の ActiveX コントロールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4870 2012-01-11 10:25 2012-01-8 Show GitHub Exploit DB Packet Storm
205610 5 警告 シーメンス - Siemens ALM の ActiveX コントロールにおける絶対パストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4532 2012-01-11 10:23 2012-01-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 11, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
258081 - aphpkb aphpkb Unrestricted file upload vulnerability in saa.php in Andy's PHP Knowledgebase (aphpkb) 0.92.9 allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then … CWE-94
Code Injection
CVE-2008-6513 2017-09-29 10:33 2009-03-24 Show GitHub Exploit DB Packet Storm
258082 - vidiscript vidiscript Unrestricted file upload vulnerability in the profile feature in VidiScript allows registered remote authenticated users to execute arbitrary code by uploading a PHP file as an Avatar, then accessing… CWE-94
Code Injection
CVE-2008-6518 2017-09-29 10:33 2009-03-26 Show GitHub Exploit DB Packet Storm
258083 - imatix xitami Format string vulnerability in Xitami Web Server 2.2a through 2.5c2, and possibly other versions, allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary co… CWE-134
Use of Externally-Controlled Format String
CVE-2008-6519 2017-09-29 10:33 2009-03-26 Show GitHub Exploit DB Packet Storm
258084 - cale_dunlap openinvoice auth.php in openInvoice 0.90 beta and earlier allows remote attackers to bypass authentication and gain privileges by setting the oiauth cookie. NOTE: this can be leveraged with a separate vulnerabi… CWE-287
Improper Authentication
CVE-2008-6523 2017-09-29 10:33 2009-03-26 Show GitHub Exploit DB Packet Storm
258085 - cale_dunlap openinvoice resetpass.php in openInvoice 0.90 beta and earlier allows remote authenticated users to change the passwords of arbitrary users via a modified uid parameter. NOTE: this can be leveraged with a separ… CWE-255
Credentials Management
CVE-2008-6524 2017-09-29 10:33 2009-03-26 Show GitHub Exploit DB Packet Storm
258086 - nicephpscripts nice_php_faq_script SQL injection vulnerability in the Admin Panel in Nice PHP FAQ Script (Knowledge base Script) allows remote attackers to execute arbitrary SQL commands via the Password parameter (aka the pass field). CWE-89
SQL Injection
CVE-2008-6525 2017-09-29 10:33 2009-03-26 Show GitHub Exploit DB Packet Storm
258087 - bosdev bos_classifieds SQL injection vulnerability in index.php in BosDev BosClassifieds allows remote attackers to execute arbitrary SQL commands via the cat_id parameter, a different vector than CVE-2008-1838. CWE-89
SQL Injection
CVE-2008-6526 2017-09-29 10:33 2009-03-26 Show GitHub Exploit DB Packet Storm
258088 - go4i go41.net_asp_forum SQL injection vulnerability in forum.asp in GO4I.NET ASP Forum 1.0 allows remote attackers to execute arbitrary SQL commands via the iFor parameter. CWE-89
SQL Injection
CVE-2008-6527 2017-09-29 10:33 2009-03-26 Show GitHub Exploit DB Packet Storm
258089 - ezonescripts living_local Cross-site scripting (XSS) vulnerability in listtest.php in eZoneScripts Living Local 1.1 allows remote attackers to inject arbitrary web script or HTML via the r parameter. CWE-79
Cross-site Scripting
CVE-2008-6529 2017-09-29 10:33 2009-03-27 Show GitHub Exploit DB Packet Storm
258090 - ezonescripts living_local Unrestricted file upload vulnerability in editimage.php in eZoneScripts Living Local 1.1 allows remote authenticated administrators to execute arbitrary PHP code by uploading a file with an executabl… NVD-CWE-Other
CVE-2008-6530 2017-09-29 10:33 2009-03-27 Show GitHub Exploit DB Packet Storm