NVD脆弱性情報トップ
検索メニュー表示
ベンダー名
プロダクト・サービス名
タイトル
CRITICAL
HIGH
MEDIUM
LOW
CVE
CWE
公表日降順
更新日降順
表示数

NVD(National Vulnerability Database)で管理されている脆弱性の一覧を検索することが出来ます。
JVN(Japan Vulnerability Note)より先に脆弱性情報が更新される事が多いため、JVNに未記載の脆弱性が更新されている場合があります。

JVN(Japan Vulnerability Note)に関連した脆弱性がある場合は詳細画面で情報を表示します。

CWEで検索する場合は、CWE概要を参照して、CWE番号を確認してください。

  • CRITICAL
  • HIGH
  • MEDIUM
  • LOW

更新日:2024年9月22日5:16

No CVSS レベル
攻撃区分
ベンダー名 プロダクト名 タイトル CWE CVE 更新日 公表日 影響表示 Exploit
PoC
検索
257051 10.0 HIGH
hp business_service_automation_essentials Unspecified vulnerability in HP Business Service Automation (BSA) Essentials 2.01 allows remote attackers to execute arbitrary code via unknown vectors. NVD-CWE-noinfo
CVE-2011-2412 2012-02-14 13:07 2011-09-22 表示 GitHub Exploit DB Packet Storm
257052 9.3 HIGH
adobe photoshop_elements Multiple buffer overflows in Adobe Photoshop Elements 8.0 and earlier allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code … CWE-119
バッファエラー
CVE-2011-2443 2012-02-14 13:07 2011-10-5 表示 GitHub Exploit DB Packet Storm
257053 10.0 HIGH
opera opera_browser Opera before 11.11 does not properly implement FRAMESET elements, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to page … CWE-20
不適切な入力確認
CVE-2011-2628 2012-02-14 13:07 2011-07-1 表示 GitHub Exploit DB Packet Storm
257054 8.5 HIGH
emc documentum_eroom The file-blocking feature in EMC Documentum eRoom 7.3.x and 7.4.x before 7.4.3.g does not properly restrict the uploading and opening of files with dangerous file types, which allows remote authentic… CWE-264
認可・権限・アクセス制御
CVE-2011-2739 2012-02-14 13:07 2011-11-10 表示 GitHub Exploit DB Packet Storm
257055 8.8 HIGH
apple safari
webkit
WebKit in Apple Safari before 5.0.6 has improper libxslt security settings, which allows remote attackers to create arbitrary files, and consequently execute arbitrary code, via a crafted web site. … CWE-20
不適切な入力確認
CVE-2011-1774 2012-02-14 13:06 2011-07-22 表示 GitHub Exploit DB Packet Storm
257056 4.3 MEDIUM
squirrelmail squirrelmail Cross-site scripting (XSS) vulnerability in functions/mime.php in SquirrelMail before 1.4.22 allows remote attackers to inject arbitrary web script or HTML via a crafted STYLE element in an e-mail me… CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-2023 2012-02-14 13:06 2011-07-15 表示 GitHub Exploit DB Packet Storm
257057 7.2 HIGH
apple mac_os_x
mac_os_x_server
The i386_set_ldt system call in the kernel in Apple Mac OS X before 10.6.7 does not properly handle call gates, which allows local users to gain privileges via vectors involving the creation of a cal… CWE-20
不適切な入力確認
CVE-2011-0182 2012-02-14 13:03 2011-03-23 表示 GitHub Exploit DB Packet Storm
257058 6.5 MEDIUM
oneorzero aims Multiple SQL injection vulnerabilities in index.php in OneOrZero AIMS 2.6.0 Members Edition and 2.7.0 Trial Edition allow remote authenticated users to execute arbitrary SQL commands via the (1) id p… CWE-89
SQLインジェクション
CVE-2010-4834 2012-02-14 13:02 2011-09-14 表示 GitHub Exploit DB Packet Storm
257059 4.0 MEDIUM
oneorzero aims Directory traversal vulnerability in index.php in OneOrZero AIMS 2.6.0 Members Edition allows remote authenticated users to read arbitrary files via directory traversal sequences in the controller pa… CWE-22
パス・トラバーサル
CVE-2010-4835 2012-02-14 13:02 2011-09-14 表示 GitHub Exploit DB Packet Storm
257060 4.3 MEDIUM
extensiondepot com_jsupport Cross-site scripting (XSS) vulnerability in the JSupport (com_jsupport) component 1.5.6 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the subject parameter (title fie… CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4837 2012-02-14 13:02 2011-09-14 表示 GitHub Exploit DB Packet Storm
257061 6.0 MEDIUM
extensiondepot com_jsupport SQL injection vulnerability in the JSupport (com_jsupport) component 1.5.6 for Joomla! allows remote authenticated users, with Public Back-end permissions, to execute arbitrary SQL commands via the a… CWE-89
SQLインジェクション
CVE-2010-4838 2012-02-14 13:02 2011-09-14 表示 GitHub Exploit DB Packet Storm
257062 4.3 MEDIUM
diferior diferior Multiple cross-site scripting (XSS) vulnerabilities in Diferior 8.03 allow remote attackers to inject arbitrary web script or HTML via the (1) post_content parameter to post/edit/2/p1.html, related t… CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4850 2012-02-14 13:02 2011-09-27 表示 GitHub Exploit DB Packet Storm
257063 7.5 HIGH
eclime eclime Multiple SQL injection vulnerabilities in Eclime 1.1.2b allow remote attackers to execute arbitrary SQL commands via the (1) ref or (2) poll_id parameter to index.php, or the (3) country parameter to… CWE-89
SQLインジェクション
CVE-2010-4851 2012-02-14 13:02 2011-09-27 表示 GitHub Exploit DB Packet Storm
257064 4.3 MEDIUM
eclime eclime Cross-site scripting (XSS) vulnerability in login.php in Eclime 1.1.2b allows remote attackers to inject arbitrary web script or HTML via the reason parameter in a fail action. CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4852 2012-02-14 13:02 2011-09-27 表示 GitHub Exploit DB Packet Storm
257065 7.5 HIGH
aspindir xweblog SQL injection vulnerability in oku.asp in xWeblog 2.2 allows remote attackers to execute arbitrary SQL commands via the makale_id parameter. CWE-89
SQLインジェクション
CVE-2010-4855 2012-02-14 13:02 2011-10-5 表示 GitHub Exploit DB Packet Storm
257066 5.0 MEDIUM
joerg_risse dnet_live-stats Directory traversal vulnerability in team.rc5-72.php in DNET Live-Stats 0.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the showlang parameter. CWE-22
パス・トラバーサル
CVE-2010-4858 2012-02-14 13:02 2011-10-5 表示 GitHub Exploit DB Packet Storm
257067 7.5 HIGH
webasyst shop-script SQL injection vulnerability in index.php in WebAsyst Shop-Script allows remote attackers to execute arbitrary SQL commands via the blog_id parameter in a news action. CWE-89
SQLインジェクション
CVE-2010-4859 2012-02-14 13:02 2011-10-5 表示 GitHub Exploit DB Packet Storm
257068 7.5 HIGH
danieljamesscott com_clubmanager SQL injection vulnerability in the Club Manager (com_clubmanager) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the cm_id parameter in an equip presenta action t… CWE-89
SQLインジェクション
CVE-2010-4864 2012-02-14 13:02 2011-10-5 表示 GitHub Exploit DB Packet Storm
257069 4.3 MEDIUM
insanevisions onecms Cross-site scripting (XSS) vulnerability in index.php in OneCMS 2.6.1 allows remote attackers to inject arbitrary web script or HTML via the view parameter. CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4877 2012-02-14 13:02 2011-10-7 表示 GitHub Exploit DB Packet Storm
257070 7.5 HIGH
hinnendahl gaestebuch PHP remote file inclusion vulnerability in guestbook/gbook.php in Gaestebuch 1.2 allows remote attackers to execute arbitrary PHP code via a URL in the script_pfad parameter. CWE-94
コード・インジェクション
CVE-2010-4884 2012-02-14 13:02 2011-10-7 表示 GitHub Exploit DB Packet Storm
257071 7.5 HIGH
joomla-clantools clantools Multiple SQL injection vulnerabilities in the Clantools (com_clantools) component 1.2.3 for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) squad or (2) showgame paramete… CWE-89
SQLインジェクション
CVE-2010-4902 2012-02-14 13:02 2011-10-8 表示 GitHub Exploit DB Packet Storm
257072 4.3 MEDIUM
mechbunny paysitereviewcms Multiple cross-site scripting (XSS) vulnerabilities in PaysiteReviewCMS 1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) q parameter to search.php or the (2) image parame… CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4909 2012-02-14 13:02 2011-10-8 表示 GitHub Exploit DB Packet Storm
257073 4.3 MEDIUM
coldgen coldusergroup Cross-site scripting (XSS) vulnerability in the search feature in ColdGen ColdUserGroup 1.06 allows remote attackers to inject arbitrary web script or HTML via the Keywords parameter. NOTE: some of … CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4913 2012-02-14 13:02 2011-10-8 表示 GitHub Exploit DB Packet Storm
257074 7.5 HIGH
virtuenetz virtue_book_store SQL injection vulnerability in book/detail.php in Virtue Netz Virtue Book Store allows remote attackers to execute arbitrary SQL commands via the bid parameter. CWE-89
SQLインジェクション
CVE-2010-4923 2012-02-14 13:02 2011-10-9 表示 GitHub Exploit DB Packet Storm
257075 7.5 HIGH
photoindochina com_restaurantguide SQL injection vulnerability in the Restaurant Guide (com_restaurantguide) component 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a country actio… CWE-89
SQLインジェクション
CVE-2010-4927 2012-02-14 13:02 2011-10-9 表示 GitHub Exploit DB Packet Storm
257076 4.3 MEDIUM
photoindochina com_restaurantguide Cross-site scripting (XSS) vulnerability in the Restaurant Guide (com_restaurantguide) component 1.0.0 for Joomla! allows remote attackers to inject arbitrary web script or HTML by placing it after a… CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4928 2012-02-14 13:02 2011-10-9 表示 GitHub Exploit DB Packet Storm
257077 7.5 HIGH
geeklog geeklog SQL injection vulnerability in filemgmt/singlefile.php in Geeklog 1.3.8 allows remote attackers to execute arbitrary SQL commands via the lid parameter. CWE-89
SQLインジェクション
CVE-2010-4933 2012-02-14 13:02 2011-10-9 表示 GitHub Exploit DB Packet Storm
257078 7.5 HIGH
webmaster-tips com_slideshow SQL injection vulnerability in the Slide Show (com_slideshow) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php. CWE-89
SQLインジェクション
CVE-2010-4936 2012-02-14 13:02 2011-10-9 表示 GitHub Exploit DB Packet Storm
257079 7.5 HIGH
webmaster-tips com_wmtpic SQL injection vulnerability in the webmaster-tips.net Flash Gallery (com_wmtpic) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter to index.… CWE-89
SQLインジェクション
CVE-2010-4968 2012-02-14 13:02 2011-11-2 表示 GitHub Exploit DB Packet Storm
257080 7.5 HIGH
wikiwebhelp wiki_web_help SQL injection vulnerability in handlers/getpage.php in Wiki Web Help 0.28 allows remote attackers to execute arbitrary SQL commands via the id parameter. CWE-89
SQLインジェクション
CVE-2010-4970 2012-02-14 13:02 2011-11-2 表示 GitHub Exploit DB Packet Storm
257081 7.5 HIGH
maulana_al_matien ardeacore_php_framework PHP remote file inclusion vulnerability in ardeaCore/lib/core/ardeaInit.php in ardeaCore PHP Framework 2.2 allows remote attackers to execute arbitrary PHP code via a URL in the pathForArdeaCore para… CWE-94
コード・インジェクション
CVE-2010-4998 2012-02-14 13:02 2011-11-3 表示 GitHub Exploit DB Packet Storm
257082 7.5 HIGH
joe_pieruccini mclogin_system SQL injection vulnerability in login/login_index.php in MCLogin System 1.1 and 1.2 allows remote attackers to execute arbitrary SQL commands via the myusername parameter (aka Username field) in a do_… CWE-89
SQLインジェクション
CVE-2010-5000 2012-02-14 13:02 2011-11-3 表示 GitHub Exploit DB Packet Storm
257083 7.5 HIGH
emophp emo_realty_manager SQL injection vulnerability in googlemap/index.php in EMO Realty Manager allows remote attackers to execute arbitrary SQL commands via the cat1 parameter. CWE-89
SQLインジェクション
CVE-2010-5006 2012-02-14 13:02 2011-11-3 表示 GitHub Exploit DB Packet Storm
257084 7.5 HIGH
denaliintranet brightsuite_groupware SQL injection vulnerability in pages/contact_list_mail_form.asp in BrightSuite Groupware 5.4 allows remote attackers to execute arbitrary SQL commands via the ContactID parameter. CWE-89
SQLインジェクション
CVE-2010-5008 2012-02-14 13:02 2011-11-3 表示 GitHub Exploit DB Packet Storm
257085 4.3 MEDIUM
filenice filenice Cross-site scripting (XSS) vulnerability in index.php in fileNice 1.1 allows remote attackers to inject arbitrary web script or HTML via the sstring parameter (aka the Search Box). NOTE: some of the… CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5031 2012-02-14 13:02 2011-11-3 表示 GitHub Exploit DB Packet Storm
257086 7.5 HIGH
michau_enterprises sensesites_commonsense_cms SQL injection vulnerability in article.php in SenseSites CommonSense CMS allows remote attackers to execute arbitrary SQL commands via the article_id parameter. CWE-89
SQLインジェクション
CVE-2010-5037 2012-02-14 13:02 2011-11-3 表示 GitHub Exploit DB Packet Storm
257087 10.0 HIGH
hp power_manager Stack-based buffer overflow in goform/formExportDataLogs in HP Power Manager before 4.2.10 allows remote attackers to execute arbitrary code via a long fileName parameter. CWE-119
バッファエラー
CVE-2009-3999 2012-02-14 12:49 2010-01-21 表示 GitHub Exploit DB Packet Storm
257088 7.5 HIGH
copadata zenon ZenSysSrv.exe in Ing. Punzenberger COPA-DATA zenon 6.51 SP0 allows remote attackers to cause a denial of service (service crash) or possibly execute arbitrary code via a series of connections and dis… NVD-CWE-noinfo
CVE-2011-4534 2012-02-13 23:16 2012-02-11 表示 GitHub Exploit DB Packet Storm
257089 4.3 MEDIUM
ibm cognos_tm1 Cross-site scripting (XSS) vulnerability in TM1 Web in IBM Cognos TM1 9.5.2 FP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than … CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1046 2012-02-13 14:00 2012-02-11 表示 GitHub Exploit DB Packet Storm
257090 7.5 HIGH
copadata zenon zenAdminSrv.exe in Ing. Punzenberger COPA-DATA zenon 6.51 SP0 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted packet to TCP port 5… NVD-CWE-noinfo
CVE-2011-4533 2012-02-13 14:00 2012-02-11 表示 GitHub Exploit DB Packet Storm
257091 10.0 HIGH
cisco telepresence_e20_software
ip_video_phone_e20
Cisco TelePresence Software before TE 4.1.1 on the Cisco IP Video Phone E20 has a default password for the root account after an upgrade to TE 4.1.0, which makes it easier for remote attackers to mod… CWE-264
認可・権限・アクセス制御
CVE-2011-4659 2012-02-10 14:00 2012-01-20 表示 GitHub Exploit DB Packet Storm
257092 5.0 MEDIUM
foobla com_obsuggest Directory traversal vulnerability in the obSuggest (com_obsuggest) component before 1.8 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to i… CWE-22
パス・トラバーサル
CVE-2011-4804 2012-02-10 14:00 2011-12-14 表示 GitHub Exploit DB Packet Storm
257093 4.3 MEDIUM
phpalbum phpalbum Multiple cross-site scripting (XSS) vulnerabilities in main.php in phpAlbum 0.4.1.16 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) var1 and (2) keyword paramet… CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4806 2012-02-10 14:00 2011-12-14 表示 GitHub Exploit DB Packet Storm
257094 5.0 MEDIUM
phpalbum phpalbum Directory traversal vulnerability in main.php in phpAlbum 0.4.1.16 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the var1 parameter. CWE-22
パス・トラバーサル
CVE-2011-4807 2012-02-10 14:00 2011-12-14 表示 GitHub Exploit DB Packet Storm
257095 7.5 HIGH
joomlaextensions com_hmcommunity SQL injection vulnerability in the HM Community (com_hmcommunity) component before 1.01 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a fnd_home action… CWE-89
SQLインジェクション
CVE-2011-4808 2012-02-10 14:00 2011-12-14 表示 GitHub Exploit DB Packet Storm
257096 4.3 MEDIUM
joomlaextensions com_hmcommunity Multiple cross-site scripting (XSS) vulnerabilities in the HM Community (com_hmcommunity) component before 1.01 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) l… CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4809 2012-02-10 14:00 2011-12-14 表示 GitHub Exploit DB Packet Storm
257097 5.0 MEDIUM
whmcs whmcompletesolution Multiple directory traversal vulnerabilities in WHMCompleteSolution (WHMCS) 3.x and 4.x allow remote attackers to read arbitrary files via the templatefile parameter to (1) submitticket.php and (2) d… CWE-22
パス・トラバーサル
CVE-2011-4810 2012-02-10 14:00 2011-12-14 表示 GitHub Exploit DB Packet Storm
257098 7.5 HIGH
bst bestshoppro SQL injection vulnerability in pokaz_podkat.php in BestShopPro allows remote attackers to execute arbitrary SQL commands via the str parameter. CWE-89
SQLインジェクション
CVE-2011-4811 2012-02-10 14:00 2011-12-14 表示 GitHub Exploit DB Packet Storm
257099 4.3 MEDIUM
bst bestshoppro Cross-site scripting (XSS) vulnerability in nowosci.php in BestShopPro allows remote attackers to inject arbitrary web script or HTML via the str parameter. CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4812 2012-02-10 14:00 2011-12-14 表示 GitHub Exploit DB Packet Storm
257100 9.3 HIGH
realnetworks realplayer
realplayer_sp
The ATRAC codec in RealNetworks RealPlayer 11.x and 14.x through 14.0.7, RealPlayer SP 1.0 through 1.1.5, and Mac RealPlayer 12.x before 12.0.0.1703 does not properly decode samples, which allows rem… CWE-94
コード・インジェクション
CVE-2012-0928 2012-02-9 14:00 2012-02-9 表示 GitHub Exploit DB Packet Storm