Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 17, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207041 5 警告 GNU Project - GNU C Library の regcomp 実装におけるスタック消費の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4052 2011-01-21 16:37 2011-01-13 Show GitHub Exploit DB Packet Storm
207042 5 警告 GNU Project - GNU C Library の regcomp 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-4051 2011-01-21 16:35 2011-01-13 Show GitHub Exploit DB Packet Storm
207043 - - (複数のベンダ) - 侵入検知システム (IDS) および侵入防止システム (IPS) の機能を回避可能な問題 - - 2011-01-21 16:30 2010-12-16 Show GitHub Exploit DB Packet Storm
207044 6.9 警告 Ecava - Ecava IntegraXor における権限昇格の脆弱性 CWE-Other
その他
CVE-2010-4599 2011-01-21 15:52 2010-12-17 Show GitHub Exploit DB Packet Storm
207045 5 警告 Ecava - Ecava IntegraXor におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4598 2011-01-21 15:38 2011-01-12 Show GitHub Exploit DB Packet Storm
207046 6.8 警告 Lunascape - Lunascape における DLL 読み込みに関する脆弱性 CWE-Other
その他
CVE-2010-3927 2011-01-21 11:02 2011-01-21 Show GitHub Exploit DB Packet Storm
207047 7.8 危険 シスコシステムズ - Cisco Linksys WRT54GC におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0352 2011-01-21 11:02 2011-01-21 Show GitHub Exploit DB Packet Storm
207048 9.3 危険 マイクロソフト - Microsoft WMI Administrative Tools の WBEMSingleView.ocx ActiveX コントロールにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-4588 2011-01-20 13:58 2010-12-23 Show GitHub Exploit DB Packet Storm
207049 5.8 警告 Mozilla Foundation
オラクル
- 複数の Mozilla 製品の Math.random 関数におけるユーザを追跡される脆弱性 CWE-310
暗号の問題
CVE-2010-3171 2011-01-20 13:51 2010-06-22 Show GitHub Exploit DB Packet Storm
207050 4.3 警告 Git project
レッドハット
- Git の Gitweb におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3906 2011-01-20 13:47 2010-12-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 18, 2025, 4:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
256861 - cmreams cmreams_cms Directory traversal vulnerability in load_language.php in CMReams CMS 1.3.1.1 Beta 2, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via direct… CWE-22
Path Traversal
CVE-2008-2985 2017-09-29 10:31 2008-07-3 Show GitHub Exploit DB Packet Storm
256862 - phpdmca phpdmca Multiple PHP remote file inclusion vulnerabilities in phpDMCA 1.0.0 allow remote attackers to execute arbitrary PHP code via a URL in the ourlinux_root_path parameter to (1) adodb-errorpear.inc.php a… CWE-94
Code Injection
CVE-2008-2986 2017-09-29 10:31 2008-07-3 Show GitHub Exploit DB Packet Storm
256863 - homap homap SQL injection vulnerability in index.php in HoMaP-CMS 0.1 allows remote attackers to execute arbitrary SQL commands via the go parameter. CWE-89
SQL Injection
CVE-2008-2989 2017-09-29 10:31 2008-07-3 Show GitHub Exploit DB Packet Storm
256864 - joomla
mambo
com_facileforms
joomla
PHP remote file inclusion vulnerability in facileforms.frame.php in the FacileForms (com_facileforms) component 1.4.4 for Mambo and Joomla! allows remote attackers to execute arbitrary PHP code via a… CWE-94
Code Injection
CVE-2008-2990 2017-09-29 10:31 2008-07-3 Show GitHub Exploit DB Packet Storm
256865 - fog fog_forum Multiple directory traversal vulnerabilities in index.php in FOG Forum 0.8.1 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the (1) fog_lang and (2) fog_ski… CWE-22
Path Traversal
CVE-2008-2993 2017-09-29 10:31 2008-07-4 Show GitHub Exploit DB Packet Storm
256866 - gravityboardx gravity_board_x Multiple SQL injection vulnerabilities in index.php in Gravity Board X (GBX) 2.0 Beta, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) searchqu… CWE-89
SQL Injection
CVE-2008-2996 2017-09-29 10:31 2008-07-4 Show GitHub Exploit DB Packet Storm
256867 - gravityboardx gravity_board_x Cross-site scripting (XSS) vulnerability in index.php in Gravity Board X (GBX) 2.0 Beta allows remote attackers to inject arbitrary web script or HTML via the subject parameter in a postnewsubmit (ak… CWE-79
Cross-site Scripting
CVE-2008-2997 2017-09-29 10:31 2008-07-4 Show GitHub Exploit DB Packet Storm
256868 - phpbbportal phportal Multiple PHP remote file inclusion vulnerabilities in sablonlar/gunaysoft/gunaysoft.php in PHPortal 1.2 Beta allow remote attackers to execute arbitrary PHP code via a URL in (1) icerikyolu, (2) sayf… CWE-94
Code Injection
CVE-2008-3022 2017-09-29 10:31 2008-07-8 Show GitHub Exploit DB Packet Storm
256869 - plx_web_studio plx_ad_trader SQL injection vulnerability in ad.php in plx Ad Trader 3.2 allows remote attackers to execute arbitrary SQL commands via the adid parameter in a redir action. CWE-89
SQL Injection
CVE-2008-3025 2017-09-29 10:31 2008-07-8 Show GitHub Exploit DB Packet Storm
256870 - oneclick_cms oneclick_cms SQL injection vulnerability in index.php in OneClick CMS (aka Sisplet CMS) 2008-01-24 allows remote attackers to execute arbitrary SQL commands via the id parameter. CWE-89
SQL Injection
CVE-2008-3026 2017-09-29 10:31 2008-07-8 Show GitHub Exploit DB Packet Storm