Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
208311 5 警告 The PHP Group
レッドハット
- Libmbfl の mb_strcut 関数における重要な情報を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2010-4156 2011-02-18 15:07 2010-11-10 Show GitHub Exploit DB Packet Storm
208312 6.8 警告 The PHP Group
サイバートラスト株式会社
レッドハット
- PHP の xml_utf8_decode 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-5016 2011-02-18 15:03 2010-11-12 Show GitHub Exploit DB Packet Storm
208313 6.8 警告 The PHP Group - PHP の set_magic_quotes_runtime 関数における SQL インジェクション攻撃を誘導される脆弱性 CWE-89
SQLインジェクション
CVE-2010-4700 2011-02-18 14:42 2010-07-1 Show GitHub Exploit DB Packet Storm
208314 7.5 危険 The PHP Group - PHP の iconv_mime_decode_headers 関数におけるスパムの検出を回避される脆弱性 CWE-189
数値処理の問題
CVE-2010-4699 2011-02-18 14:40 2010-09-28 Show GitHub Exploit DB Packet Storm
208315 5 警告 The PHP Group - PHP の GD 拡張モジュールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4698 2011-02-18 14:38 2010-12-7 Show GitHub Exploit DB Packet Storm
208316 6.8 警告 The PHP Group - PHP の Zend Engine におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4697 2011-02-18 14:35 2010-09-18 Show GitHub Exploit DB Packet Storm
208317 1 注意 サン・マイクロシステムズ - Oracle Sun Java System Portal Server のプロキシにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-4431 2011-02-18 14:30 2011-01-18 Show GitHub Exploit DB Packet Storm
208318 3.6 注意 オラクル - Oracle Solaris 9 の XScreenSaver における脆弱性 CWE-noinfo
情報不足
CVE-2010-3586 2011-02-18 14:28 2011-01-18 Show GitHub Exploit DB Packet Storm
208319 3.6 注意 オラクル - Oracle Solaris 10 の Fault Manager Daemon における脆弱性 CWE-noinfo
情報不足
CVE-2010-4460 2011-02-18 14:11 2011-01-18 Show GitHub Exploit DB Packet Storm
208320 4.1 警告 オラクル - Oracle Solaris 11 Express の ZFS における脆弱性 CWE-noinfo
情報不足
CVE-2010-4458 2011-02-18 14:08 2011-01-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 11, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
263331 - citrix xen xend in Xen 3.3.0 does not properly restrict a guest VM's write access within the /local/domain xenstore directory tree, which allows guest OS users to cause a denial of service and possibly have uns… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-5716 2017-08-8 10:33 2008-12-25 Show GitHub Exploit DB Packet Storm
263332 - seasar mayaa Cross-site scripting (XSS) vulnerability in Mayaa before 1.1.23 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving the default error page for the org.sea… CWE-79
Cross-site Scripting
CVE-2008-5720 2017-08-8 10:33 2008-12-27 Show GitHub Exploit DB Packet Storm
263333 - cgi-rescue kannibbs2000
kannibbs2000i
Directory traversal vulnerability in CGI RESCUE KanniBBS2000 (aka KanniBBS2000i, MiniBBS2000, and MiniBBS2000i) before 1.03 allows remote attackers to read arbitrary files via unspecified vectors. CWE-22
Path Traversal
CVE-2008-5723 2017-08-8 10:33 2008-12-27 Show GitHub Exploit DB Packet Storm
263334 - eset smart_security The Personal Firewall driver (aka epfw.sys) 3.0.672.0 and earlier in ESET Smart Security 3.0.672 and earlier allows local users to gain privileges via a crafted IRP in a certain METHOD_NEITHER IOCTL … CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-5724 2017-08-8 10:33 2008-12-27 Show GitHub Exploit DB Packet Storm
263335 - icewarp merak_mail_server Cross-site scripting (XSS) vulnerability in WebMail Pro in IceWarp Software Merak Mail Server 9.3.2 allows remote attackers to inject arbitrary web script or HTML via an IMG element in an HTML e-mail… CWE-79
Cross-site Scripting
CVE-2008-5734 2017-08-8 10:33 2008-12-27 Show GitHub Exploit DB Packet Storm
263336 - pdfjam pdfjam pdfjam creates the (1) pdf90, (2) pdfjoin, and (3) pdfnup files with a predictable name, which allows local users to overwrite arbitrary files via a symlink attack. CWE-59
Link Following
CVE-2008-5743 2017-08-8 10:33 2008-12-27 Show GitHub Exploit DB Packet Storm
263337 - asterisk zaptel Array index error in the dahdi/tor2.c driver in Zaptel (aka DAHDI) 1.4.11 and earlier allows local users in the dialout group to overwrite an integer value in kernel memory by writing to /dev/zap/ctl… CWE-189
Numeric Errors
CVE-2008-5744 2017-08-8 10:33 2008-12-27 Show GitHub Exploit DB Packet Storm
263338 - sun snmp_management_agent Sun SNMP Management Agent (SUNWmasf) 1.4u2 through 1.5.4 allows local users to overwrite arbitrary files and gain privileges via a symlink attack on temporary files. CWE-59
Link Following
CVE-2008-5746 2017-08-8 10:33 2008-12-30 Show GitHub Exploit DB Packet Storm
263339 - sun snmp_management_agent http://sunsolve.sun.com/search/document.do?assetkey=1-26-248646-1 This issue can occur in the following releases: SPARC Platform * Sun SNMP Management Agent "SUNWmasf" 1.4u2 thru 1.5.4 (… CWE-59
Link Following
CVE-2008-5746 2017-08-8 10:33 2008-12-30 Show GitHub Exploit DB Packet Storm
263340 - sun snmp_management_agent http://sunsolve.sun.com/search/document.do?assetkey=1-26-248646-1 This issue is addressed in the following release: SPARC Platform * Sun SNMP Management Agent ("SUNWmasf") 1.5.5 or later… CWE-59
Link Following
CVE-2008-5746 2017-08-8 10:33 2008-12-30 Show GitHub Exploit DB Packet Storm