Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206071 4.3 警告 PrestaShop - Prestashop におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4544 2011-12-5 16:00 2011-12-1 Show GitHub Exploit DB Packet Storm
206072 4.3 警告 atmail pty ltd - AtMail Open におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4540 2011-12-5 15:58 2011-12-1 Show GitHub Exploit DB Packet Storm
206073 2.6 注意 CloudBees - CloudBees Jenkins の Jenkins Core におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4344 2011-12-2 15:50 2011-11-8 Show GitHub Exploit DB Packet Storm
206074 4.3 警告 シュナイダーエレクトリック株式会社 (旧社名株式会社エーピーシー・ジャパン) - PowerChute Business Edition におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4263 2011-12-2 12:01 2011-12-2 Show GitHub Exploit DB Packet Storm
206075 4.3 警告 Geeklog - Geeklog におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4647 2011-12-1 16:48 2011-06-23 Show GitHub Exploit DB Packet Storm
206076 6 警告 Lester Chan - WordPress 用 WP-PostRatings プラグインにおける SQL インジェクションの脆弱性 CWE-94
コード・インジェクション
CVE-2011-4646 2011-12-1 16:47 2011-11-30 Show GitHub Exploit DB Packet Storm
206077 7.5 危険 Hastymail - Hastymail2 における任意のコマンドを実行される脆弱性 CWE-89
SQLインジェクション
CVE-2011-4542 2011-12-1 16:46 2011-11-30 Show GitHub Exploit DB Packet Storm
206078 7.5 危険 Novell - Novell NetWare の xdrDecodeString 関数におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4191 2011-12-1 16:44 2011-10-5 Show GitHub Exploit DB Packet Storm
206079 7.5 危険 Namazu Project - Namazu におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-5028 2011-12-1 16:42 2011-11-30 Show GitHub Exploit DB Packet Storm
206080 5 警告 arora - Arora における証明書の Common Name (CN) を偽造される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3367 2011-12-1 16:42 2011-11-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 26, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
272811 - f-secure policy_manager The Management Agent in F-Secure Policy Manager 5.11.2810 allows remote attackers to gain sensitive information, such as the absolute path for the web server, via an HTTP request to fsmsh.dll without… NVD-CWE-Other
CVE-2004-1223 2017-07-11 10:30 2005-01-10 Show GitHub Exploit DB Packet Storm
272812 - mtr mtr Off-by-one error in the mtr_curses_keyaction function for mtr 0.55 through 0.65 allows local users to hijack raw sockets, as demonstrated using the "s" keybinding, which leaves a buffer without a NUL… NVD-CWE-Other
CVE-2004-1224 2017-07-11 10:30 2005-01-10 Show GitHub Exploit DB Packet Storm
272813 - sugarcrm sugarcrm SQL injection vulnerability in SugarCRM Sugar Sales before 2.0.1a allows remote attackers to execute arbitrary SQL commands and gain privileges via the record parameter in a DetailView action to inde… NVD-CWE-Other
CVE-2004-1225 2017-07-11 10:30 2005-01-10 Show GitHub Exploit DB Packet Storm
272814 - sugarcrm sugarcrm SugarCRM Sugar Sales 2.0.1c and earlier allows remote attackers to gain sensitive information via certain requests to scripts that contain invalid input, which reveals the path in an error message, a… NVD-CWE-Other
CVE-2004-1226 2017-07-11 10:30 2005-01-10 Show GitHub Exploit DB Packet Storm
272815 - sugarcrm sugar_sales Directory traversal vulnerability in SugarCRM Sugar Sales 2.0.1c and earlier allows remote attackers to read arbitrary files and possibly execute arbitrary PHP code via .. (dot dot) sequences in the … NVD-CWE-Other
CVE-2004-1227 2017-07-11 10:30 2005-01-10 Show GitHub Exploit DB Packet Storm
272816 - sugarcrm sugar_sales The install scripts in SugarCRM Sugar Sales 2.0.1c and earlier are not removed after installation, which allows attackers to obtain the MySQL administrative password in cleartext from an installation… NVD-CWE-Other
CVE-2004-1228 2017-07-11 10:30 2005-01-10 Show GitHub Exploit DB Packet Storm
272817 - gadu-gadu gadu-gadu_instant_messenger Gadu-Gadu allows remote attackers to gain sensitive information and read files from the _cache directory of other users via a DCC connection and a CTCP packet that contains a 1 as the type and a 4 as… NVD-CWE-Other
CVE-2004-1230 2017-07-11 10:30 2005-01-10 Show GitHub Exploit DB Packet Storm
272818 - gadu-gadu gadu-gadu_instant_messenger Directory traversal vulnerability in Gadu-Gadu allows remote attackers to read arbitrary files via .. (dot dot) sequences in a DCC connection with a CTCP packet that contains a 1 as the type and a 4 … NVD-CWE-Other
CVE-2004-1231 2017-07-11 10:30 2005-01-10 Show GitHub Exploit DB Packet Storm
272819 - gadu-gadu gadu-gadu_instant_messenger Stack-based buffer overflow in the code that sends images in Gadu-Gadu allows remote attackers to execute arbitrary code via a large image filename. NVD-CWE-Other
CVE-2004-1232 2017-07-11 10:30 2005-01-10 Show GitHub Exploit DB Packet Storm
272820 - gadu-gadu gadu-gadu_instant_messenger Integer overflow in Gadu-Gadu allows remote attackers to cause a denial of service (disk consumption) via a user packet to the DCC file transfer capability with an invalid file length. NVD-CWE-Other
CVE-2004-1233 2017-07-11 10:30 2005-01-10 Show GitHub Exploit DB Packet Storm