Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206741 9.3 危険 マイクロソフト - Microsoft Forefront UAG 2010 における CRLF インジェクションの脆弱性 CWE-94
コード・インジェクション
CVE-2011-1895 2011-10-21 15:28 2011-10-11 Show GitHub Exploit DB Packet Storm
206742 9.3 危険 マイクロソフト - Microsoft .NET Framework および Silverlight における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1253 2011-10-21 15:27 2011-10-11 Show GitHub Exploit DB Packet Storm
206743 7.2 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバ内にある win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2011 2011-10-21 15:26 2011-10-11 Show GitHub Exploit DB Packet Storm
206744 9.3 危険 マイクロソフト - Microsoft Windows の win32k.sys のバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2003 2011-10-21 15:25 2011-10-11 Show GitHub Exploit DB Packet Storm
206745 4.7 警告 マイクロソフト - Microsoft Windows の win32k.sys におけるサービス運用妨害 (システムハング) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2002 2011-10-21 15:25 2011-10-11 Show GitHub Exploit DB Packet Storm
206746 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格またはサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2011-1985 2011-10-21 15:24 2011-10-11 Show GitHub Exploit DB Packet Storm
206747 9.3 危険 マイクロソフト - Microsoft Windows Vista および Windows 7 の Windows Media Center における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-2009 2011-10-21 15:24 2011-10-11 Show GitHub Exploit DB Packet Storm
206748 9.3 危険 マイクロソフト - Microsoft Windows の Microsoft Active Accessibility コンポーネントにおける権限昇格の脆弱性 CWE-Other
その他
CVE-2011-1247 2011-10-21 15:23 2011-10-11 Show GitHub Exploit DB Packet Storm
206749 4 警告 マイクロソフト - 複数の Microsoft 製品における任意のファイルを読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-1892 2011-10-21 15:18 2011-09-13 Show GitHub Exploit DB Packet Storm
206750 4.3 警告 マイクロソフト - Microsoft Windows SharePoint Services および SharePoint Foundation におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1891 2011-10-21 15:18 2011-09-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259041 - cms_little cms_little Directory traversal vulnerability in index.php in CMS little 0.0.1 allows remote attackers to include and execute arbitrary local files, and probably remote files, via a .. (dot dot) in the template … CWE-22
Path Traversal
CVE-2008-3036 2017-09-29 10:31 2008-07-8 Show GitHub Exploit DB Packet Storm
259042 - vim tar.vim
vim
The shellescape function in Vim 7.0 through 7.2, including 7.2a.10, allows user-assisted attackers to execute arbitrary code via the "!" (exclamation point) shell metacharacter in (1) the filename of… CWE-78
OS Command 
CVE-2008-3074 2017-09-29 10:31 2009-02-22 Show GitHub Exploit DB Packet Storm
259043 - vim vim
zipplugin.vim
The shellescape function in Vim 7.0 through 7.2, including 7.2a.10, allows user-assisted attackers to execute arbitrary code via the "!" (exclamation point) shell metacharacter in (1) the filename of… CWE-94
Code Injection
CVE-2008-3075 2017-09-29 10:31 2009-02-22 Show GitHub Exploit DB Packet Storm
259044 - mywebland mybloggie Cross-site request forgery (CSRF) vulnerability in admin.php in myWebland myBloggie 2.1.6 allows remote attackers to perform edit actions as administrators. NOTE: this can be leveraged to execute SQ… CWE-352
 Origin Validation Error
CVE-2008-3080 2017-09-29 10:31 2008-07-9 Show GitHub Exploit DB Packet Storm
259045 - brightcode
joomla
brightcode_weblinks_module
com_brightweblinks
SQL injection vulnerability in Brightcode Weblinks (com_brightweblinks) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter. CWE-89
SQL Injection
CVE-2008-3083 2017-09-29 10:31 2008-07-9 Show GitHub Exploit DB Packet Storm
259046 - kasseler-cms kasseler_cms Directory traversal vulnerability in Kasseler CMS 1.3.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter to index.php, possibly related to the phpManual module. CWE-22
Path Traversal
CVE-2008-3087 2017-09-29 10:31 2008-07-10 Show GitHub Exploit DB Packet Storm
259047 - kasseler-cms kasseler_cms Cross-site scripting (XSS) vulnerability in the Files module in Kasseler CMS 1.3.0 and 1.3.1 Lite allows remote attackers to inject arbitrary web script or HTML via the cid parameter in a Category ac… CWE-79
Cross-site Scripting
CVE-2008-3088 2017-09-29 10:31 2008-07-10 Show GitHub Exploit DB Packet Storm
259048 - xpoze xpoze_pro SQL injection vulnerability in user.html in Xpoze Pro 3.06 (aka Xpoze Pro CMS 2008) allows remote attackers to execute arbitrary SQL commands via the uid parameter. CWE-89
SQL Injection
CVE-2008-3089 2017-09-29 10:31 2008-07-10 Show GitHub Exploit DB Packet Storm
259049 - phplizardo imperialbb Unrestricted file upload vulnerability in ImperialBB 2.3.5 and earlier allows remote authenticated users to upload and execute arbitrary PHP code by placing a .php filename in the Upload_Avatar param… CWE-94
Code Injection
CVE-2008-3093 2017-09-29 10:31 2008-07-10 Show GitHub Exploit DB Packet Storm
259050 - phpmotion phpmotion Unrestricted file upload vulnerability in update_profile.php in PHPmotion 2.0 and earlier allows remote authenticated users to execute arbitrary code by uploading a .php file with a content type of (… CWE-20
 Improper Input Validation 
CVE-2008-3117 2017-09-29 10:31 2008-07-11 Show GitHub Exploit DB Packet Storm