Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206051 6.8 警告 Canonical - Ubuntu の Software Center における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3150 2011-12-8 12:12 2011-11-21 Show GitHub Exploit DB Packet Storm
206052 4.3 警告 phpWebSite - phpWebSite におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4265 2011-12-8 12:04 2011-12-8 Show GitHub Exploit DB Packet Storm
206053 7.5 危険 One Click Orgs - One Click Orgs におけるアクセス権を取得される脆弱性 CWE-287
不適切な認証
CVE-2011-4677 2011-12-7 16:25 2011-12-6 Show GitHub Exploit DB Packet Storm
206054 5.8 警告 One Click Orgs - One Click Orgs におけるオープンリダイレクトの複数の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4553 2011-12-7 16:19 2011-12-6 Show GitHub Exploit DB Packet Storm
206055 4.3 警告 One Click Orgs - One Click Orgs におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4552 2011-12-7 16:18 2011-12-6 Show GitHub Exploit DB Packet Storm
206056 7.5 危険 osCommerce - osCommerce における複数のディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4543 2011-12-6 16:33 2011-12-5 Show GitHub Exploit DB Packet Storm
206057 7.5 危険 Zabbix - Zabbix の popup.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4674 2011-12-6 16:27 2011-11-24 Show GitHub Exploit DB Packet Storm
206058 7.5 危険 Automattic Inc. - WordPress 用 Jetpack プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4673 2011-12-6 16:26 2011-12-2 Show GitHub Exploit DB Packet Storm
206059 7.5 危険 Valid - Valid tiny-erp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4672 2011-12-6 16:25 2011-12-2 Show GitHub Exploit DB Packet Storm
206060 7.5 危険 AdRotate Plugin - WordPress 用 AdRotate プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4671 2011-12-6 16:24 2011-12-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 4, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
258671 - freecms.us freecms SQL injection vulnerability in index.php in FreeCMS 0.2 allows remote attackers to execute arbitrary SQL commands via the page parameter. CWE-89
SQL Injection
CVE-2008-2796 2017-09-29 10:31 2008-06-20 Show GitHub Exploit DB Packet Storm
258672 - shoutcastadmin wallcity-server_shoutcast_admin_panel Directory traversal vulnerability in index.php in WallCity-Server Shoutcast Admin Panel 2.0, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files vi… CWE-22
Path Traversal
CVE-2008-2813 2017-09-29 10:31 2008-06-24 Show GitHub Exploit DB Packet Storm
258673 - o2php oxygen SQL injection vulnerability in post.php in Oxygen (aka O2PHP Bulletin Board) 2.0 allows remote attackers to execute arbitrary SQL commands via the repquote parameter in a reply action, a different ve… CWE-89
SQL Injection
CVE-2008-2816 2017-09-29 10:31 2008-06-24 Show GitHub Exploit DB Packet Storm
258674 - nitropowered nitro_web_gallery SQL injection vulnerability in albums.php in NiTrO Web Gallery 1.4.3 and earlier allows remote attackers to execute arbitrary SQL commands via the CatId parameter in a show action. CWE-89
SQL Injection
CVE-2008-2817 2017-09-29 10:31 2008-06-24 Show GitHub Exploit DB Packet Storm
258675 - easy-clanpage easy-clanpage Directory traversal vulnerability in Easy-Clanpage 3.0 b1 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the section parameter to the default URI. CWE-22
Path Traversal
CVE-2008-2818 2017-09-29 10:31 2008-06-24 Show GitHub Exploit DB Packet Storm
258676 - phpeasynews phpeasyblog SQL injection vulnerability in newsarchive.php in PHPeasyblog (formerly phpeasynews) 1.13 RC2 and earlier allows remote attackers to execute arbitrary SQL commands via the post parameter. CWE-89
SQL Injection
CVE-2008-2823 2017-09-29 10:31 2008-06-24 Show GitHub Exploit DB Packet Storm
258677 - fullrevolution aspwebcalendar2008 Unrestricted file upload vulnerability in calendar_admin.asp in Full Revolution aspWebCalendar 2008 allows remote attackers to upload and execute arbitrary code via the FILE1 parameter in an uploadfi… CWE-94
Code Injection
CVE-2008-2832 2017-09-29 10:31 2008-06-25 Show GitHub Exploit DB Packet Storm
258678 - worldlevel le.cms admin/upload.php in le.cms 1.4 and earlier allows remote attackers to bypass administrative authentication, and upload and execute arbitrary files in images/, via a nonzero value for the submit0 para… CWE-287
Improper Authentication
CVE-2008-2833 2017-09-29 10:31 2008-06-25 Show GitHub Exploit DB Packet Storm
258679 - sidb scientific_image_database SQL injection vulnerability in projects.php in Scientific Image DataBase 0.41 allows remote attackers to execute arbitrary SQL commands via the id parameter. CWE-89
SQL Injection
CVE-2008-2834 2017-09-29 10:31 2008-06-25 Show GitHub Exploit DB Packet Storm
258680 - igsuite igsuite SQL injection vulnerability in cgi-bin/igsuite in IGSuite 3.2.4 allows remote attackers to execute arbitrary SQL commands via the formid parameter. CWE-89
SQL Injection
CVE-2008-2835 2017-09-29 10:31 2008-06-25 Show GitHub Exploit DB Packet Storm