Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187121 7.5 危険 GEGL - GEGL の operations/external/ppm-load.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-4433 2012-11-20 16:25 2012-11-18 Show GitHub Exploit DB Packet Storm
187122 3.6 注意 Gluster, Inc. - Red Hat Storage Server 2.0 で使用される GlusterFS における任意のファイルを上書きされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4417 2012-11-20 16:24 2012-11-18 Show GitHub Exploit DB Packet Storm
187123 5 警告 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2012-4947 2012-11-20 15:31 2012-11-18 Show GitHub Exploit DB Packet Storm
187124 5 警告 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2012-4946 2012-11-20 15:30 2012-11-18 Show GitHub Exploit DB Packet Storm
187125 7.5 危険 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk における任意のコマンドを実行される脆弱性 CWE-Other
その他
CVE-2012-4945 2012-11-20 15:30 2012-11-18 Show GitHub Exploit DB Packet Storm
187126 7.5 危険 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4944 2012-11-20 15:29 2012-11-18 Show GitHub Exploit DB Packet Storm
187127 7.5 危険 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-4943 2012-11-20 15:28 2012-11-18 Show GitHub Exploit DB Packet Storm
187128 4.3 警告 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4942 2012-11-20 15:27 2012-11-18 Show GitHub Exploit DB Packet Storm
187129 7.5 危険 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4941 2012-11-20 15:26 2012-11-18 Show GitHub Exploit DB Packet Storm
187130 4.3 警告 Pattern Insight - Pattern Insight の Web インタフェースにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4950 2012-11-20 15:16 2012-11-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275531 - ipswitch imail_server
ipswitch_collaboration_suite
The IMAP server in IMail Server 8.20 in Ipswitch Collaboration Suite (ICS) before 2.02 allows remote attackers to cause a denial of service (crash) via a long argument to the LIST command, which caus… CWE-20
 Improper Input Validation 
CVE-2005-2923 2011-03-8 11:25 2005-12-7 Show GitHub Exploit DB Packet Storm
275532 - ipswitch imail_server
ipswitch_collaboration_suite
Format string vulnerability in the SMTP service in IMail Server 8.20 in Ipswitch Collaboration Suite (ICS) before 2.02 allows remote attackers to execute arbitrary code via format string specifiers t… NVD-CWE-Other
CVE-2005-2931 2011-03-8 11:25 2005-12-7 Show GitHub Exploit DB Packet Storm
275533 - deluxebb deluxebb Multiple SQL injection vulnerabilities in DeluxeBB 1.0 and 1.0.5 allow remote attackers to execute arbitrary SQL commands via the (1) tid parameter to topic.php, the uid parameter to (2) misc.php or … NVD-CWE-Other
CVE-2005-2989 2011-03-8 11:25 2005-09-20 Show GitHub Exploit DB Packet Storm
275534 - linecontrol java_client AuthInfo.java in LineContol Java Client (jlc) before 0.8.1 stores sensitive information such as user passwords in log files. NVD-CWE-Other
CVE-2005-2990 2011-03-8 11:25 2005-09-20 Show GitHub Exploit DB Packet Storm
275535 - sun solaris Unspecified vulnerability in the "tl" driver in Solaris 10 allows local users to cause a denial of service (panic) via unknown vectors. NVD-CWE-Other
CVE-2005-3001 2011-03-8 11:25 2005-09-21 Show GitHub Exploit DB Packet Storm
275536 - xclusive-software mccs Multi-Computer Control System (MCCS) 1.0 allows remote attackers to cause a denial of service via a malformed UDP packet. NVD-CWE-Other
CVE-2005-3002 2011-03-8 11:25 2005-09-21 Show GitHub Exploit DB Packet Storm
275537 - usermin
webmin
usermin
webmin
miniserv.pl in Webmin before 1.230 and Usermin before 1.160, when "full PAM conversations" is enabled, allows remote attackers to bypass authentication by spoofing session IDs via certain metacharact… NVD-CWE-Other
CVE-2005-3042 2011-03-8 11:25 2005-09-22 Show GitHub Exploit DB Packet Storm
275538 - scriptsolutions perldiver Cross-site scripting (XSS) vulnerability in perldiver.pl in PerlDiver 1.x allows remote attackers to inject arbitrary web script or HTML via the query string. NOTE: this issue was originally dispute… NVD-CWE-Other
CVE-2005-3066 2011-03-8 11:25 2005-09-28 Show GitHub Exploit DB Packet Storm
275539 - scriptsolutions perldiver Cross-site scripting (XSS) vulnerability in perldiver.cgi in PerlDiver 2.x allows remote attackers to inject arbitrary web script or HTML via the module parameter. NVD-CWE-Other
CVE-2005-3067 2011-03-8 11:25 2005-09-28 Show GitHub Exploit DB Packet Storm
275540 - qualcomm qpopper poppassd in Qualcomm qpopper 4.0.8 allows local users to modify arbitrary files and gain privileges via the -t (trace file) command line argument. NVD-CWE-Other
CVE-2005-3098 2011-03-8 11:25 2005-09-29 Show GitHub Exploit DB Packet Storm