Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 22, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
208651 9.3 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- Mozilla Firefox/SeaMonkey における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-0177 2010-08-4 15:25 2010-03-30 Show GitHub Exploit DB Packet Storm
208652 4.7 警告 オラクル - Oracle Solaris における TCP/IP の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-2394 2010-08-3 19:20 2010-07-13 Show GitHub Exploit DB Packet Storm
208653 4.9 警告 オラクル - Oracle Solaris における GigaSwift Ethernet ドライバの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-2386 2010-08-3 19:20 2010-07-13 Show GitHub Exploit DB Packet Storm
208654 5.6 警告 オラクル - Oracle Solaris における ZFS の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-2392 2010-08-3 19:20 2010-07-13 Show GitHub Exploit DB Packet Storm
208655 6.2 警告 オラクル - Oracle Solaris における rdist の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-0916 2010-08-3 19:20 2010-07-13 Show GitHub Exploit DB Packet Storm
208656 7.5 危険 OpenBSD
FreeBSD
オラクル
NetBSD
- 複数の製品の ftpd におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2008-4247 2010-08-3 19:19 2008-09-25 Show GitHub Exploit DB Packet Storm
208657 7.5 危険 ターボリナックス
MySQL AB
- MySQL で使用される yaSSL における複数のスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-4484 2010-08-3 18:59 2009-12-30 Show GitHub Exploit DB Packet Storm
208658 2.1 注意 オラクル - Oracle Database Server の Export コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0901 2010-08-2 19:32 2010-07-13 Show GitHub Exploit DB Packet Storm
208659 2.6 注意 オラクル - Windows 上で稼働する Oracle Database Server の Network Layer コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0900 2010-08-2 19:32 2010-07-13 Show GitHub Exploit DB Packet Storm
208660 4.3 警告 オラクル - Oracle Database Server の Application Express コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0892 2010-08-2 19:32 2010-07-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 23, 2025, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
256491 - yanick_bourbeau lightweight_news_portal Multiple cross-site scripting (XSS) vulnerabilities in Lightweight news portal (LNP) 1.0b allow remote attackers to inject arbitrary web script or HTML via the (1) photo parameter to show_photo.php, … CWE-79
Cross-site Scripting
CVE-2008-7171 2017-09-29 10:33 2009-09-8 Show GitHub Exploit DB Packet Storm
256492 - yanick_bourbeau lightweight_news_portal Lightweight news portal (LNP) 1.0b does not properly restrict access to administrator functionality, which allows remote attackers to gain administrator privileges via direct requests to admin.php wi… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-7172 2017-09-29 10:33 2009-09-8 Show GitHub Exploit DB Packet Storm
256493 - celina_jorge facil_cms Multiple directory traversal vulnerabilities in Facil CMS 0.1RC allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) change_lang parameter to index.php or (2) modload paramete… CWE-22
Path Traversal
CVE-2008-7176 2017-09-29 10:33 2009-09-8 Show GitHub Exploit DB Packet Storm
256494 - xoops uploader Directory traversal vulnerability in Uploader module 1.1 for XOOPS allows remote attackers to read arbitrary files via a .. (dot dot) in the filename parameter in a downloadfile action to index.php. CWE-22
Path Traversal
CVE-2008-7178 2017-09-29 10:33 2009-09-8 Show GitHub Exploit DB Packet Storm
256495 - otmanager otmanager_cms OTManager CMS 2.4 allows remote attackers to bypass authentication and gain administrator privileges by setting the ADMIN_Hora, ADMIN_Logado, and ADMIN_Nome cookies to certain values, as reachable in… CWE-287
Improper Authentication
CVE-2008-7179 2017-09-29 10:33 2009-09-8 Show GitHub Exploit DB Packet Storm
256496 - rittwick_banerjee telephone_directory_2008 del_query1.php in Telephone Directory 2008 allows remote attackers to delete arbitrary contacts via a direct request with a modified id variable. CWE-20
 Improper Input Validation 
CVE-2008-7180 2017-09-29 10:33 2009-09-8 Show GitHub Exploit DB Packet Storm
256497 - butterflymedia butterfly_organizer Butterfly Organizer 2.0.0 allows remote attackers to (1) delete arbitrary categories via a modified tablehere parameter to category-delete.php with the is_js_confirmed parameter set to 1, or (2) dele… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-7181 2017-09-29 10:33 2009-09-8 Show GitHub Exploit DB Packet Storm
256498 - netwin surgemail Buffer overflow in the IMAP service in NetWin Surgemail 3.9e, and possibly other versions before 3.9g2, allows remote authenticated users to cause a denial of service (crash) and possibly execute arb… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2008-7182 2017-09-29 10:33 2009-09-8 Show GitHub Exploit DB Packet Storm
256499 - clip-share clipshare ClipShare 2.6 does not properly restrict access to certain functionality, which allows remote attackers to change the profile of arbitrary users via a modified uid variable to siteadmin/useredit.php.… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-7188 2017-09-29 10:33 2009-09-10 Show GitHub Exploit DB Packet Storm
256500 - ming_han ajchat directory.php in AJchat 0.10 allows remote attackers to bypass input validation and conduct SQL injection attacks via a numeric parameter with a value matching the s parameter's hash value, which pre… CWE-89
SQL Injection
CVE-2008-7210 2017-09-29 10:33 2009-09-12 Show GitHub Exploit DB Packet Storm