Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187121 7.5 危険 GEGL - GEGL の operations/external/ppm-load.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-4433 2012-11-20 16:25 2012-11-18 Show GitHub Exploit DB Packet Storm
187122 3.6 注意 Gluster, Inc. - Red Hat Storage Server 2.0 で使用される GlusterFS における任意のファイルを上書きされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4417 2012-11-20 16:24 2012-11-18 Show GitHub Exploit DB Packet Storm
187123 5 警告 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2012-4947 2012-11-20 15:31 2012-11-18 Show GitHub Exploit DB Packet Storm
187124 5 警告 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2012-4946 2012-11-20 15:30 2012-11-18 Show GitHub Exploit DB Packet Storm
187125 7.5 危険 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk における任意のコマンドを実行される脆弱性 CWE-Other
その他
CVE-2012-4945 2012-11-20 15:30 2012-11-18 Show GitHub Exploit DB Packet Storm
187126 7.5 危険 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4944 2012-11-20 15:29 2012-11-18 Show GitHub Exploit DB Packet Storm
187127 7.5 危険 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-4943 2012-11-20 15:28 2012-11-18 Show GitHub Exploit DB Packet Storm
187128 4.3 警告 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4942 2012-11-20 15:27 2012-11-18 Show GitHub Exploit DB Packet Storm
187129 7.5 危険 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4941 2012-11-20 15:26 2012-11-18 Show GitHub Exploit DB Packet Storm
187130 4.3 警告 Pattern Insight - Pattern Insight の Web インタフェースにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4950 2012-11-20 15:16 2012-11-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275911 - andreas_schwarzkopf accessibility_glossary A fix for this vulnerability was included in 0.4.11. The latest release can be downloaded at: http://typo3.org/extensions/repository/view/a21glossary/current/ CWE-89
SQL Injection
CVE-2009-4803 2010-05-26 13:00 2010-04-23 Show GitHub Exploit DB Packet Storm
275912 - sun opensolaris The default configuration of Oracle OpenSolaris snv_91 through snv_131 allows attackers to have an unspecified impact via vectors related to using kclient to join a Windows Active Directory domain. CWE-16
Configuration
CVE-2010-0559 2010-05-25 14:51 2010-02-6 Show GitHub Exploit DB Packet Storm
275913 - zabbix zabbix The node_process_command function in Zabbix Server before 1.8 allows remote attackers to execute arbitrary commands via a crafted request. CWE-78
OS Command 
CVE-2009-4498 2010-05-25 14:49 2010-01-1 Show GitHub Exploit DB Packet Storm
275914 - sun java_system_access_manager Cross-site scripting (XSS) vulnerability in the Cross-Domain Controller (CDC) servlet in Sun Java System Access Manager 6 2005Q1, 7 2005Q4, and 7.1 allows remote attackers to inject arbitrary web scr… CWE-79
Cross-site Scripting
CVE-2009-2268 2010-05-25 14:45 2009-07-1 Show GitHub Exploit DB Packet Storm
275915 - sun java_system_access_manager Per: http://secunia.com/advisories/35651 "NOTE: This only affects Sun Java System Access Manager if Cross-Domain Single Sign-On (CDSSO) functionality is enabled." CWE-79
Cross-site Scripting
CVE-2009-2268 2010-05-25 14:45 2009-07-1 Show GitHub Exploit DB Packet Storm
275916 - info-zip unzip Directory traversal vulnerability in Info-ZIP UnZip 5.42 and earlier allows attackers to overwrite arbitrary files during archive extraction via a .. (dot dot) in an extracted filename. NVD-CWE-Other
CVE-2001-1268 2010-05-25 13:10 2001-07-12 Show GitHub Exploit DB Packet Storm
275917 - info-zip unzip Info-ZIP UnZip 5.42 and earlier allows attackers to overwrite arbitrary files during archive extraction via filenames in the archive that begin with the '/' (slash) character. NVD-CWE-Other
CVE-2001-1269 2010-05-25 13:10 2001-07-12 Show GitHub Exploit DB Packet Storm
275918 - xfree86_project xfree86_x_server dexconf in XFree86 Xserver 4.1.0-2 creates the /dev/dri directory with insecure permissions (666), which allows local users to replace or create files in the root file system. NVD-CWE-Other
CVE-2001-1409 2010-05-25 13:10 2003-07-24 Show GitHub Exploit DB Packet Storm
275919 - sebrac.webcindario migascms SQL injection vulnerability in function.php in MigasCMS 1.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the categorie parameter in a catalogo act… CWE-89
SQL Injection
CVE-2010-2012 2010-05-25 02:30 2010-05-25 Show GitHub Exploit DB Packet Storm
275920 - createch-group lisk_cms Cross-site scripting (XSS) vulnerability in cp/list_content.php in LiSK CMS 4.4 allows remote attackers to inject arbitrary web script or HTML via the cl or possibly id parameter. CWE-79
Cross-site Scripting
CVE-2010-2014 2010-05-25 02:30 2010-05-25 Show GitHub Exploit DB Packet Storm