Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205991 7.5 危険 Kay Messerschmidt - Joomla! 用 eventcal コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4993 2011-12-9 14:26 2011-11-1 Show GitHub Exploit DB Packet Storm
205992 7.5 危険 Instant Php - Joomla! 用 Jobs Pro コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4994 2011-12-9 14:25 2011-11-1 Show GitHub Exploit DB Packet Storm
205993 7.5 危険 NeoJoomla - Joomla! 用 NeoRecruit コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4995 2011-12-9 14:23 2011-11-1 Show GitHub Exploit DB Packet Storm
205994 7.5 危険 esoftpro - esoftpro Online Guestbook Pro の ogp_show.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4996 2011-12-9 14:22 2011-11-1 Show GitHub Exploit DB Packet Storm
205995 7.5 危険 esoftpro - esoftpro Online Photo Pro の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4999 2011-12-9 14:21 2011-11-1 Show GitHub Exploit DB Packet Storm
205996 7.5 危険 esoftpro - esoftpro Online Contact Manager の view.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5001 2011-12-9 14:21 2011-11-1 Show GitHub Exploit DB Packet Storm
205997 4.3 警告 Exponent CMS project - Exponent CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5002 2011-12-9 14:20 2011-11-1 Show GitHub Exploit DB Packet Storm
205998 7.5 危険 Autartica - Joomla! 用 の AutarTimonial コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5003 2011-12-9 14:20 2011-11-1 Show GitHub Exploit DB Packet Storm
205999 4.3 警告 VideoWhisper.com - VideoWhisper PHP 2 Way Video Chat コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4971 2011-12-9 14:19 2011-11-2 Show GitHub Exploit DB Packet Storm
206000 7.5 危険 OlyKit - OlyKit Swoopo Clone 2010 の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4997 2011-12-9 14:18 2011-11-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
272481 - soren_boysen skull-splitter_guestbook Cross-site scripting (XSS) vulnerability in Skull-Splitter Guestbook 1.0, 2.0 and 2.2 allows remote attackers to inject arbitrary web script or HTML via the (1) title or (2) content of a message. NVD-CWE-Other
CVE-2005-1620 2016-10-18 12:21 2005-05-16 Show GitHub Exploit DB Packet Storm
272482 - postnuke_software_foundation postnuke Directory traversal vulnerability in the pnModFunc function in pnMod.php for PostNuke 0.750 through 0.760rc4 allows remote attackers to read arbitrary files via a .. (dot dot) in the func parameter t… NVD-CWE-Other
CVE-2005-1621 2016-10-18 12:21 2005-05-16 Show GitHub Exploit DB Packet Storm
272483 - metalinks metacart_e-shop Cross-site scripting (XSS) vulnerability in productsByCategory.asp in MetaCart e-Shop allows remote attackers to inject arbitrary web script or HTML via the strCatalog_NAME parameter. NVD-CWE-Other
CVE-2005-1622 2016-10-18 12:21 2005-05-16 Show GitHub Exploit DB Packet Storm
272484 - jgs-xa jgs-portal Multiple SQL injection vulnerabilities in JGS-XA JGS-Portal 3.0.2 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) anzahl_beitraege parameter to jgs_portal.php, 2) yea… NVD-CWE-Other
CVE-2005-1633 2016-10-18 12:21 2005-05-17 Show GitHub Exploit DB Packet Storm
272485 - jgs-xa jgs-portal Multiple cross-site scripting (XSS) vulnerabilities in JGS-XA JGS-Portal 3.0.2 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) anzahl_beitraege parameter to jgs_… NVD-CWE-Other
CVE-2005-1634 2016-10-18 12:21 2005-05-17 Show GitHub Exploit DB Packet Storm
272486 - jgs-xa jgs-portal JGS-XA JGS-Portal 3.0.2 and earlier allows remote attackers to obtain the full server path via direct requests to (1) jgs_portal_ref.php, (2) jgs_portal_land.php, (3) jgs_portal_log.php, (4) jgs_port… NVD-CWE-Other
CVE-2005-1635 2016-10-18 12:21 2005-05-17 Show GitHub Exploit DB Packet Storm
272487 - yahoo messenger The Logfile feature in Yahoo! Messenger 5.x through 6.0 can be activated by a YMSGR: URL and writes all output to a single ypager.log file, even when there are multiple users, and does not properly w… NVD-CWE-Other
CVE-2005-1671 2016-10-18 12:21 2005-05-19 Show GitHub Exploit DB Packet Storm
272488 - timo_rossi picasm Stack-based buffer overflow in the error directive in picasm 1.12b and earlier allows attackers to execute arbitrary code via a long error message. NVD-CWE-Other
CVE-2005-1679 2016-10-18 12:21 2005-05-20 Show GitHub Exploit DB Packet Storm
272489 - d-link dsl-502t
dsl-504t
dsl-562t
dsl-g604t
D-Link DSL-502T, DSL-504T, DSL-562T, and DSL-G604T, when /cgi-bin/firmwarecfg is executed, allows remote attackers to bypass authentication (1) if their IP address already exists in /var/tmp/fw_ip or… NVD-CWE-Other
CVE-2005-1680 2016-10-18 12:21 2005-05-20 Show GitHub Exploit DB Packet Storm
272490 - bugada_andrea php_advanced_transfer_manager PHP remote file inclusion vulnerability in common.php in phpATM 1.21, and possibly earlier versions, allows remote attackers to execute arbitrary PHP code via a URL in the include_location parameter … NVD-CWE-Other
CVE-2005-1681 2016-10-18 12:21 2005-05-20 Show GitHub Exploit DB Packet Storm