Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187121 7.5 危険 GEGL - GEGL の operations/external/ppm-load.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-4433 2012-11-20 16:25 2012-11-18 Show GitHub Exploit DB Packet Storm
187122 3.6 注意 Gluster, Inc. - Red Hat Storage Server 2.0 で使用される GlusterFS における任意のファイルを上書きされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4417 2012-11-20 16:24 2012-11-18 Show GitHub Exploit DB Packet Storm
187123 5 警告 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2012-4947 2012-11-20 15:31 2012-11-18 Show GitHub Exploit DB Packet Storm
187124 5 警告 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2012-4946 2012-11-20 15:30 2012-11-18 Show GitHub Exploit DB Packet Storm
187125 7.5 危険 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk における任意のコマンドを実行される脆弱性 CWE-Other
その他
CVE-2012-4945 2012-11-20 15:30 2012-11-18 Show GitHub Exploit DB Packet Storm
187126 7.5 危険 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4944 2012-11-20 15:29 2012-11-18 Show GitHub Exploit DB Packet Storm
187127 7.5 危険 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-4943 2012-11-20 15:28 2012-11-18 Show GitHub Exploit DB Packet Storm
187128 4.3 警告 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4942 2012-11-20 15:27 2012-11-18 Show GitHub Exploit DB Packet Storm
187129 7.5 危険 Agile Access Control - Agile FleetCommander および FleetCommander Kiosk における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4941 2012-11-20 15:26 2012-11-18 Show GitHub Exploit DB Packet Storm
187130 4.3 警告 Pattern Insight - Pattern Insight の Web インタフェースにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4950 2012-11-20 15:16 2012-11-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 21, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
278941 - sgi irix Buffer overflow in cpr for the eoe.sw.cpr SGI Checkpoint-Restart Software package on SGI IRIX 6.5.10 and earlier may allow local users to gain root privileges. NVD-CWE-Other
CVE-2002-0173 2008-09-11 09:00 2002-05-16 Show GitHub Exploit DB Packet Storm
278942 - sgi irix nsd on SGI IRIX before 6.5.11 allows local users to overwrite arbitrary files and gain root privileges via a symlink attack on the nsd.dump file. NVD-CWE-Other
CVE-2002-0174 2008-09-11 09:00 2002-05-29 Show GitHub Exploit DB Packet Storm
278943 - avaya libsafe libsafe 2.0-11 and earlier allows attackers to bypass protection against format string vulnerabilities via format strings that use the "'" and "I" characters, which are implemented in libc but not li… NVD-CWE-Other
CVE-2002-0175 2008-09-11 09:00 2002-04-22 Show GitHub Exploit DB Packet Storm
278944 - avaya libsafe The printf wrappers in libsafe 2.0-11 and earlier do not properly handle argument indexing specifiers, which could allow attackers to exploit certain function calls through arguments that are not ver… NVD-CWE-Other
CVE-2002-0176 2008-09-11 09:00 2002-04-22 Show GitHub Exploit DB Packet Storm
278945 - acd_incorporated cwpapi GetRelativePath in ACD Incorporated CwpAPI 1.1 only verifies if the server root is somewhere within the path, which could allow remote attackers to read or write files outside of the web root, in oth… NVD-CWE-Other
CVE-2002-0196 2008-09-11 09:00 2002-05-16 Show GitHub Exploit DB Packet Storm
278946 - paintbbs paintbbs PaintBBS 1.2 installs certain files and directories with insecure permissions, which allows local users to (1) obtain the encrypted server password via the world-readable oekakibbs.conf file, or (2) … NVD-CWE-Other
CVE-2002-0202 2008-09-11 09:00 2002-05-16 Show GitHub Exploit DB Packet Storm
278947 - nortel alteon_acedirector Nortel Alteon ACEdirector WebOS 9.0, with the Server Load Balancing (SLB) and Cookie-Based Persistence features enabled, allows remote attackers to determine the real IP address of a web server with … NVD-CWE-Other
CVE-2002-0209 2008-09-11 09:00 2002-05-16 Show GitHub Exploit DB Packet Storm
278948 - tolis_group bru setlicense for TOLIS Group Backup and Restore Utility (BRU) 17.0 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/brutest.$$ temporary file. NVD-CWE-Other
CVE-2002-0210 2008-09-11 09:00 2002-05-16 Show GitHub Exploit DB Packet Storm
278949 - intel intel_pro_wireless_2011b_lan_usb_device_driver Compaq Intel PRO/Wireless 2011B LAN USB Device Driver 1.5.16.0 through 1.5.18.0 stores the 128-bit WEP (Wired Equivalent Privacy) key in plaintext in a registry key with weak permissions, which allow… NVD-CWE-Other
CVE-2002-0214 2008-09-11 09:00 2002-05-16 Show GitHub Exploit DB Packet Storm
278950 - steve_kneizys agora.cgi Agora.cgi 3.2r through 4.0 while in debug mode allows remote attackers to determine the full pathname of the agora.cgi file by requesting a non-existent .html file, which leaks the pathname in an err… NVD-CWE-Other
CVE-2002-0215 2008-09-11 09:00 2002-05-16 Show GitHub Exploit DB Packet Storm