Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207541 7.8 危険 シスコシステムズ - Cisco Physical Access Gateway におけるメモリリークの脆弱性 CWE-399
リソース管理の問題
CVE-2009-1163 2011-06-9 10:25 2009-06-24 Show GitHub Exploit DB Packet Storm
207542 6.8 警告 Apache Software Foundation - Apache Archiva における権限を取得される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4408 2011-06-9 10:23 2010-12-15 Show GitHub Exploit DB Packet Storm
207543 7.2 危険 Apache Software Foundation - Apache mod_fcgid の apr_status_t fcgid_header_bucket_read 関数における脆弱性 CWE-189
数値処理の問題
CVE-2010-3872 2011-06-9 10:22 2010-06-8 Show GitHub Exploit DB Packet Storm
207544 4.3 警告 Apache Software Foundation - Apache Struts における複数のクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-6682 2011-06-9 10:21 2009-04-9 Show GitHub Exploit DB Packet Storm
207545 4.3 警告 Apache Software Foundation - Apache Struts におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-2025 2011-06-9 10:20 2009-04-9 Show GitHub Exploit DB Packet Storm
207546 4.3 警告 Stichting NLnet Labs - Unbound DNS リゾルバにサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1922 2011-06-8 11:55 2011-05-26 Show GitHub Exploit DB Packet Storm
207547 7.8 危険 ERLANG - Erlang/OTP SSH ライブラリで生成される乱数が推測可能な問題 CWE-310
暗号の問題
CVE-2011-0766 2011-06-8 11:54 2011-05-26 Show GitHub Exploit DB Packet Storm
207548 10 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2010-3415 2011-06-8 11:52 2010-09-14 Show GitHub Exploit DB Packet Storm
207549 10 危険 Google - Mac OS X 上で稼働する Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2010-3414 2011-06-8 11:52 2010-09-14 Show GitHub Exploit DB Packet Storm
207550 5 警告 Google - Google Chrome のポップアップブロック機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-3413 2011-06-8 11:51 2010-09-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 2, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
264181 - ibm websphere_application_server Unspecified vulnerability in the Edge Component in IBM WebSphere Application Server (WAS) 6.1 before Fix Pack 11 (6.1.0.11) has unknown impact and attack vectors, aka PK44789. NVD-CWE-noinfo
CVE-2007-4833 2017-07-29 10:33 2007-09-13 Show GitHub Exploit DB Packet Storm
264182 - immersion_games cellfactor_revolution Multiple buffer overflows in CellFactor Revolution 1.03 and earlier allow remote attackers to execute arbitrary code via a long string in a (1) 0x21, (2) 0x22, or (3) 0x23 packet. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2007-4838 2017-07-29 10:33 2007-09-13 Show GitHub Exploit DB Packet Storm
264183 - ibm tivoli_storage_manager_client Buffer overflow in the Client Acceptor Daemon (CAD), dsmcad.exe, in certain IBM Tivoli Storage Manager (TSM) clients 5.1 before 5.1.8.1, 5.2 before 5.2.5.2, 5.3 before 5.3.5.3, and 5.4 before 5.4.1.2… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2007-4880 2017-07-29 10:33 2007-09-28 Show GitHub Exploit DB Packet Storm
264184 - swsoft plesk Multiple SQL injection vulnerabilities in SWSoft Plesk 7.6.1, 8.1.0, 8.1.1, and 8.2.0 for Windows allow remote attackers to execute arbitrary SQL commands via a PLESKSESSID cookie to (1) login.php3 o… CWE-89
SQL Injection
CVE-2007-4892 2017-07-29 10:33 2007-09-15 Show GitHub Exploit DB Packet Storm
264185 - wordpress wordpress wp-admin/admin-functions.php in Wordpress before 2.2.3 and Wordpress multi-user (MU) before 1.2.5a does not properly verify the unfiltered_html privilege, which allows remote attackers to conduct cro… CWE-352
 Origin Validation Error
CVE-2007-4893 2017-07-29 10:33 2007-09-15 Show GitHub Exploit DB Packet Storm
264186 - wordpress wordpress There is an input validation error in the wp-admin/admin-functions.php script when processing the no_filter parameter. CWE-352
 Origin Validation Error
CVE-2007-4893 2017-07-29 10:33 2007-09-15 Show GitHub Exploit DB Packet Storm
264187 - wordpress wordpress Multiple SQL injection vulnerabilities in Wordpress before 2.2.3 and Wordpress multi-user (MU) before 1.2.5a allow remote attackers to execute arbitrary SQL commands via the post_type parameter to th… CWE-89
SQL Injection
CVE-2007-4894 2017-07-29 10:33 2007-09-15 Show GitHub Exploit DB Packet Storm
264188 - invision_power_services invision_power_board Cross-site scripting (XSS) vulnerability in ips_kernel/class_ajax.php in Invision Power Board (IPB or IP.Board) 2.3.1 up to 20070912 allows remote attackers to inject arbitrary web script or HTML int… CWE-79
Cross-site Scripting
CVE-2007-4912 2017-07-29 10:33 2007-09-18 Show GitHub Exploit DB Packet Storm
264189 - invision_power_services invision_power_board Unspecified vulnerability in the subscriptions manager in Invision Power Board (IPB or IP.Board) 2.3.1 before 20070912 allows remote authenticated users to change the member ID and reduce the privile… CWE-20
 Improper Input Validation 
CVE-2007-4914 2017-07-29 10:33 2007-09-18 Show GitHub Exploit DB Packet Storm
264190 - jasmine_technologies lettergrade Multiple cross-site scripting (XSS) vulnerabilities in LetterGrade allow remote attackers to inject arbitrary web script or HTML via (1) a student's email address, (2) the year parameter to genbrws/S… CWE-79
Cross-site Scripting
CVE-2007-4945 2017-07-29 10:33 2007-09-19 Show GitHub Exploit DB Packet Storm