Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 11, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207621 4.9 警告 ヒューレット・パッカード - HP HP-UX におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-1032 2010-05-19 17:57 2010-04-16 Show GitHub Exploit DB Packet Storm
207622 9.3 危険 アドビシステムズ - 複数の Adobe 製品などで利用される Adobe Download Manager におけるバッファーオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-1278 2010-05-19 17:57 2010-04-15 Show GitHub Exploit DB Packet Storm
207623 5 警告 The Perl Foundation - Perl における UTF-8 文字列の処理に関するサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-3626 2010-05-19 17:57 2009-10-29 Show GitHub Exploit DB Packet Storm
207624 9.3 危険 サン・マイクロシステムズ - Java NPAPI plugin および Java Deployment Toolkit における任意のコードを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2010-1423 2010-05-19 17:56 2010-04-15 Show GitHub Exploit DB Packet Storm
207625 4.3 警告 ISC, Inc.
サイバートラスト株式会社
サン・マイクロシステムズ
ターボリナックス
ヒューレット・パッカード
レッドハット
- BIND 9 の DNSSEC 検証コードに脆弱性 CWE-Other
その他
CVE-2010-0097 2010-05-19 17:42 2010-01-20 Show GitHub Exploit DB Packet Storm
207626 9.3 危険 サイバートラスト株式会社
Wireshark
レッドハット
- Wireshark の erf ファイル処理に脆弱性 CWE-189
数値処理の問題
CVE-2009-3829 2010-05-19 17:42 2009-10-7 Show GitHub Exploit DB Packet Storm
207627 10 危険 アップル - Apple Mac OS X 上で稼働する Safari における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1120 2010-05-18 16:39 2010-03-25 Show GitHub Exploit DB Packet Storm
207628 6.9 警告 KDE project
サイバートラスト株式会社
レッドハット
- KDE の KDM における制御ソケットの処理に関する権限昇格の脆弱性 CWE-362
競合状態
CVE-2010-0436 2010-05-18 16:39 2010-04-13 Show GitHub Exploit DB Packet Storm
207629 1.9 注意 レッドハット - Free Software Foundation Berkeley DB の NSS モジュールにおける情報漏えいの脆弱性 CWE-200
情報漏えい
CVE-2010-0826 2010-05-18 16:38 2010-04-5 Show GitHub Exploit DB Packet Storm
207630 7.8 危険 日本電気 - CapsSuite Small Edition PatchMeister におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-1943 2010-05-17 12:03 2010-05-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 11, 2025, 5:03 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
261071 - wordpress wordpress wp-admin/admin-functions.php in Wordpress before 2.2.3 and Wordpress multi-user (MU) before 1.2.5a does not properly verify the unfiltered_html privilege, which allows remote attackers to conduct cro… CWE-352
 Origin Validation Error
CVE-2007-4893 2017-07-29 10:33 2007-09-15 Show GitHub Exploit DB Packet Storm
261072 - wordpress wordpress There is an input validation error in the wp-admin/admin-functions.php script when processing the no_filter parameter. CWE-352
 Origin Validation Error
CVE-2007-4893 2017-07-29 10:33 2007-09-15 Show GitHub Exploit DB Packet Storm
261073 - wordpress wordpress Multiple SQL injection vulnerabilities in Wordpress before 2.2.3 and Wordpress multi-user (MU) before 1.2.5a allow remote attackers to execute arbitrary SQL commands via the post_type parameter to th… CWE-89
SQL Injection
CVE-2007-4894 2017-07-29 10:33 2007-09-15 Show GitHub Exploit DB Packet Storm
261074 - invision_power_services invision_power_board Cross-site scripting (XSS) vulnerability in ips_kernel/class_ajax.php in Invision Power Board (IPB or IP.Board) 2.3.1 up to 20070912 allows remote attackers to inject arbitrary web script or HTML int… CWE-79
Cross-site Scripting
CVE-2007-4912 2017-07-29 10:33 2007-09-18 Show GitHub Exploit DB Packet Storm
261075 - invision_power_services invision_power_board Unspecified vulnerability in the subscriptions manager in Invision Power Board (IPB or IP.Board) 2.3.1 before 20070912 allows remote authenticated users to change the member ID and reduce the privile… CWE-20
 Improper Input Validation 
CVE-2007-4914 2017-07-29 10:33 2007-09-18 Show GitHub Exploit DB Packet Storm
261076 - jasmine_technologies lettergrade Multiple cross-site scripting (XSS) vulnerabilities in LetterGrade allow remote attackers to inject arbitrary web script or HTML via (1) a student's email address, (2) the year parameter to genbrws/S… CWE-79
Cross-site Scripting
CVE-2007-4945 2017-07-29 10:33 2007-09-19 Show GitHub Exploit DB Packet Storm
261077 - jasmine_technologies lettergrade LetterGrade allows remote attackers to obtain sensitive information (installation path or account existence) via unspecified vectors. NOTE: the provenance of this information is unknown; the details … NVD-CWE-noinfo
CVE-2007-4946 2017-07-29 10:33 2007-09-19 Show GitHub Exploit DB Packet Storm
261078 - tinywebgallery tinywebgallery Multiple cross-site scripting (XSS) vulnerabilities in TinyWebGallery (TWG) 1.6.3.4 allow remote attackers to inject arbitrary web script or HTML via the URI for (1) index.php, (2) i_frames/i_login.p… CWE-79
Cross-site Scripting
CVE-2007-4958 2017-07-29 10:33 2007-09-19 Show GitHub Exploit DB Packet Storm
261079 - jelsoft oscmax Cross-site scripting (XSS) vulnerability in catalog_products_with_images.php in osCMax 2.0.0-RC3-0-1 allows remote attackers to inject arbitrary web script or HTML via the URI. NOTE: the provenance … CWE-79
Cross-site Scripting
CVE-2007-4959 2017-07-29 10:33 2007-09-19 Show GitHub Exploit DB Packet Storm
261080 - microsoft isa_server The SOCKS4 Proxy in Microsoft Internet Security and Acceleration (ISA) Server 2004 SP1 and SP2 allows remote attackers to obtain potentially sensitive information (the destination IP address of anoth… CWE-200
Information Exposure
CVE-2007-4991 2017-07-29 10:33 2007-09-22 Show GitHub Exploit DB Packet Storm