Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 30, 2025, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
209941 7.5 危険 アップル - Apple Mac OS X の iChat サーバにおけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0504 2010-04-14 17:11 2010-03-29 Show GitHub Exploit DB Packet Storm
209942 6.5 警告 アップル - Apple Mac OS X の iChat サーバにおける任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-0503 2010-04-14 17:10 2010-03-29 Show GitHub Exploit DB Packet Storm
209943 4.3 警告 アップル - Apple Mac OS X の iChat サーバにおけるメッセージの監査を回避可能な脆弱性 CWE-DesignError
CVE-2010-0502 2010-04-14 17:10 2010-03-29 Show GitHub Exploit DB Packet Storm
209944 5 警告 アップル
レッドハット
jabberd 2.x project
- Jabber Studio jabberd の SASL ネゴシエーションにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-1329 2010-04-14 17:10 2006-03-21 Show GitHub Exploit DB Packet Storm
209945 7.2 危険 アップル - Apple Mac OS X の FTP サーバにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0501 2010-04-14 17:10 2010-03-29 Show GitHub Exploit DB Packet Storm
209946 7.5 危険 アップル - Apple Mac OS X の FreeRADIUS サーバにおけるネットワーク接続を確立される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0524 2010-04-14 17:10 2010-03-29 Show GitHub Exploit DB Packet Storm
209947 7.8 危険 アップル - Apple Mac OS X の Event Monitor におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0500 2010-04-14 17:09 2010-03-29 Show GitHub Exploit DB Packet Storm
209948 6.5 警告 アップル - Apple Mac OS X の Dovecot におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0535 2010-04-14 17:09 2010-03-29 Show GitHub Exploit DB Packet Storm
209949 7.2 危険 アップル - Apple Mac OS X のディレクトリサービスにおける権限を取得される脆弱性 CWE-287
不適切な認証
CVE-2010-0498 2010-04-14 17:09 2010-03-29 Show GitHub Exploit DB Packet Storm
209950 6.8 警告 アップル - Apple Mac OS X のディスクイメージにおける任意のコードを実行される脆弱性 CWE-DesignError
CVE-2010-0497 2010-04-14 17:09 2010-03-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 31, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
258411 - cmreams cmreams_cms Directory traversal vulnerability in load_language.php in CMReams CMS 1.3.1.1 Beta 2, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via direct… CWE-22
Path Traversal
CVE-2008-2985 2017-09-29 10:31 2008-07-3 Show GitHub Exploit DB Packet Storm
258412 - phpdmca phpdmca Multiple PHP remote file inclusion vulnerabilities in phpDMCA 1.0.0 allow remote attackers to execute arbitrary PHP code via a URL in the ourlinux_root_path parameter to (1) adodb-errorpear.inc.php a… CWE-94
Code Injection
CVE-2008-2986 2017-09-29 10:31 2008-07-3 Show GitHub Exploit DB Packet Storm
258413 - homap homap SQL injection vulnerability in index.php in HoMaP-CMS 0.1 allows remote attackers to execute arbitrary SQL commands via the go parameter. CWE-89
SQL Injection
CVE-2008-2989 2017-09-29 10:31 2008-07-3 Show GitHub Exploit DB Packet Storm
258414 - joomla
mambo
com_facileforms
joomla
PHP remote file inclusion vulnerability in facileforms.frame.php in the FacileForms (com_facileforms) component 1.4.4 for Mambo and Joomla! allows remote attackers to execute arbitrary PHP code via a… CWE-94
Code Injection
CVE-2008-2990 2017-09-29 10:31 2008-07-3 Show GitHub Exploit DB Packet Storm
258415 - fog fog_forum Multiple directory traversal vulnerabilities in index.php in FOG Forum 0.8.1 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the (1) fog_lang and (2) fog_ski… CWE-22
Path Traversal
CVE-2008-2993 2017-09-29 10:31 2008-07-4 Show GitHub Exploit DB Packet Storm
258416 - gravityboardx gravity_board_x Multiple SQL injection vulnerabilities in index.php in Gravity Board X (GBX) 2.0 Beta, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) searchqu… CWE-89
SQL Injection
CVE-2008-2996 2017-09-29 10:31 2008-07-4 Show GitHub Exploit DB Packet Storm
258417 - gravityboardx gravity_board_x Cross-site scripting (XSS) vulnerability in index.php in Gravity Board X (GBX) 2.0 Beta allows remote attackers to inject arbitrary web script or HTML via the subject parameter in a postnewsubmit (ak… CWE-79
Cross-site Scripting
CVE-2008-2997 2017-09-29 10:31 2008-07-4 Show GitHub Exploit DB Packet Storm
258418 - phpbbportal phportal Multiple PHP remote file inclusion vulnerabilities in sablonlar/gunaysoft/gunaysoft.php in PHPortal 1.2 Beta allow remote attackers to execute arbitrary PHP code via a URL in (1) icerikyolu, (2) sayf… CWE-94
Code Injection
CVE-2008-3022 2017-09-29 10:31 2008-07-8 Show GitHub Exploit DB Packet Storm
258419 - plx_web_studio plx_ad_trader SQL injection vulnerability in ad.php in plx Ad Trader 3.2 allows remote attackers to execute arbitrary SQL commands via the adid parameter in a redir action. CWE-89
SQL Injection
CVE-2008-3025 2017-09-29 10:31 2008-07-8 Show GitHub Exploit DB Packet Storm
258420 - oneclick_cms oneclick_cms SQL injection vulnerability in index.php in OneClick CMS (aka Sisplet CMS) 2008-01-24 allows remote attackers to execute arbitrary SQL commands via the id parameter. CWE-89
SQL Injection
CVE-2008-3026 2017-09-29 10:31 2008-07-8 Show GitHub Exploit DB Packet Storm