Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 19, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206711 5 警告 オラクル
Memcached
- memcached の memcached.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-1152 2011-03-24 14:41 2010-04-12 Show GitHub Exploit DB Packet Storm
206712 6.8 警告 Apache Software Foundation
レッドハット
- Apache HTTP Server の repos.c 内にある walk 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4539 2011-03-23 15:54 2011-01-7 Show GitHub Exploit DB Packet Storm
206713 6.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の OSS サウンドシステムの load_mixer_volumes 関数における重要な情報を取得される脆弱性 CWE-119
バッファエラー
CVE-2010-4527 2011-03-23 15:45 2011-01-13 Show GitHub Exploit DB Packet Storm
206714 4.3 警告 IBM - IBM WebSphere Application Server におけるインターナルアプリケーションハッシュテーブルのログインを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2008-7274 2011-03-23 15:35 2007-10-11 Show GitHub Exploit DB Packet Storm
206715 3.5 注意 Apache Software Foundation
レッドハット
- Apache Subversion の rev_hunt.c におけるメモリリークの脆弱性 CWE-399
リソース管理の問題
CVE-2010-4644 2011-03-23 15:22 2011-01-7 Show GitHub Exploit DB Packet Storm
206716 6 警告 アップル
Apache Software Foundation
レッドハット
- Apache HTTP Server の authz.c におけるアクセス制限を回避される脆弱性 CWE-16
環境設定
CVE-2010-3315 2011-03-23 14:24 2010-10-4 Show GitHub Exploit DB Packet Storm
206717 5 警告 IBM - IBM WebSphere Application Server における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-0316 2011-03-22 15:29 2010-12-17 Show GitHub Exploit DB Packet Storm
206718 4.3 警告 IBM - IBM WebSphere Application Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0315 2011-03-22 15:28 2010-12-17 Show GitHub Exploit DB Packet Storm
206719 4.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の ATI Rage 128 ドライバにおける権限昇格の脆弱性 CWE-20
不適切な入力確認
CVE-2009-3620 2011-03-18 15:30 2009-10-22 Show GitHub Exploit DB Packet Storm
206720 4.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel の __scm_destroy 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2008-5029 2011-03-18 15:29 2008-11-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 19, 2025, 4:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
257051 - youtube_blog youtube_blog SQL injection vulnerability in todos.php in C. Desseno YouTube Blog (ytb) 0.1 allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than CVE-2008-3306. CWE-89
SQL Injection
CVE-2008-3307 2017-09-29 10:31 2008-07-26 Show GitHub Exploit DB Packet Storm
257052 - carlos_desseno youtube_blog PHP remote file inclusion vulnerability in cuenta/cuerpo.php in C. Desseno YouTube Blog (ytb) 0.1, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in… CWE-94
Code Injection
CVE-2008-3308 2017-09-29 10:31 2008-07-26 Show GitHub Exploit DB Packet Storm
257053 - digiappz digileave SQL injection vulnerability in info_book.asp in DigiLeave 1.2 and earlier allows remote attackers to execute arbitrary SQL commands via the book_id parameter. CWE-89
SQL Injection
CVE-2008-3309 2017-09-29 10:31 2008-07-26 Show GitHub Exploit DB Packet Storm
257054 - preproject pre_survey_poll SQL injection vulnerability in default.asp in Pre Survey Poll allows remote attackers to execute arbitrary SQL commands via the catid parameter. CWE-89
SQL Injection
CVE-2008-3310 2017-09-29 10:31 2008-07-26 Show GitHub Exploit DB Packet Storm
257055 - maian_script_world maian_search admin/index.php in Maian Search 1.1 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary search_cookie cookie. CWE-287
Improper Authentication
CVE-2008-3317 2017-09-29 10:31 2008-07-26 Show GitHub Exploit DB Packet Storm
257056 - mantis mantis Cross-site scripting (XSS) vulnerability in return_dynamic_filters.php in Mantis before 1.1.2 allows remote attackers to inject arbitrary web script or HTML via the filter_target parameter. CWE-79
Cross-site Scripting
CVE-2008-3331 2017-09-29 10:31 2008-07-28 Show GitHub Exploit DB Packet Storm
257057 - mantis mantis http://marc.info/?l=bugtraq&m=121130774617956&w=4 "We have found an XSS vulnerability in return_dynamic_filters.php. In order to exploit this vulnerability the attacker must be authenticated. Us… CWE-79
Cross-site Scripting
CVE-2008-3331 2017-09-29 10:31 2008-07-28 Show GitHub Exploit DB Packet Storm
257058 - mantis mantis Eval injection vulnerability in adm_config_set.php in Mantis before 1.1.2 allows remote authenticated administrators to execute arbitrary code via the value parameter. CWE-94
Code Injection
CVE-2008-3332 2017-09-29 10:31 2008-07-28 Show GitHub Exploit DB Packet Storm
257059 - e-topbiz shopcart_dx SQL injection vulnerability in product_detail.php in ShopCart DX allows remote attackers to execute arbitrary SQL commands via the pid parameter. CWE-89
SQL Injection
CVE-2008-3346 2017-09-29 10:31 2008-07-29 Show GitHub Exploit DB Packet Storm
257060 - atomphotoblog atomphotoblog SQL injection vulnerability in atomPhotoBlog.php in Atom PhotoBlog 1.0.9.1 and 1.1.5b1 allows remote attackers to execute arbitrary SQL commands via the photoId parameter in a show action. CWE-89
SQL Injection
CVE-2008-3351 2017-09-29 10:31 2008-07-29 Show GitHub Exploit DB Packet Storm