Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187201 7.9 危険 マイクロソフト - Microsoft .NET Framework の ADO.NET における権限昇格の脆弱性 CWE-Other
その他
CVE-2012-2519 2012-11-16 15:42 2012-11-13 Show GitHub Exploit DB Packet Storm
187202 7.2 危険 マイクロソフト - 複数の Microsoft Windows 製品のカーネルモードドライバにおける権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2012-2530 2012-11-16 15:41 2012-11-13 Show GitHub Exploit DB Packet Storm
187203 2.1 注意 マイクロソフト - Microsoft Internet Information Services における認証情報を発見される脆弱性 CWE-200
情報漏えい
CVE-2012-2531 2012-11-16 15:40 2012-11-13 Show GitHub Exploit DB Packet Storm
187204 5 警告 マイクロソフト - Microsoft FTP Service for IIS における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-2532 2012-11-16 15:40 2012-11-13 Show GitHub Exploit DB Packet Storm
187205 9.3 危険 マイクロソフト - Microsoft Excel におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-2543 2012-11-16 15:38 2012-11-13 Show GitHub Exploit DB Packet Storm
187206 7.2 危険 マイクロソフト - 複数の Microsoft Windows 製品のカーネルモードドライバにおける権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2012-2553 2012-11-16 15:37 2012-11-13 Show GitHub Exploit DB Packet Storm
187207 9.3 危険 マイクロソフト - Microsoft Internet Explorer 9 における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2012-4775 2012-11-16 15:36 2012-11-13 Show GitHub Exploit DB Packet Storm
187208 9.3 危険 マイクロソフト - Microsoft .NET Framework の Web プロキシ自動発見 (WPAD) 機能における任意の JavaScript コードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-4776 2012-11-16 15:35 2012-11-13 Show GitHub Exploit DB Packet Storm
187209 9.3 危険 マイクロソフト - Microsoft .NET Framework のリフレクション実装における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4777 2012-11-16 15:34 2012-11-13 Show GitHub Exploit DB Packet Storm
187210 4.3 警告 アップル
Google
- WebKit におけるクロスサイトスクリプティング (XSS) 保護メカニズムを回避される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5851 2012-11-16 14:34 2012-11-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 9, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
276681 - mahara mahara Mahara 1.1 before 1.1.5 does not apply permission checks when saving a view that contains artefacts, which allows remote authenticated users to read another user's artefact. CWE-264
Permissions, Privileges, and Access Controls
CVE-2009-2171 2009-06-24 13:00 2009-06-24 Show GitHub Exploit DB Packet Storm
276682 - emn coccinelle Coccinelle 0.1.7 allows local users to overwrite arbitrary files via a symlink attack on an unspecified "result file." CWE-59
Link Following
CVE-2009-1753 2009-06-23 14:33 2009-05-22 Show GitHub Exploit DB Packet Storm
276683 - sun opensolaris
solaris
Kerberos in Sun Solaris 8, 9, and 10, and OpenSolaris before snv_117, does not properly manage credential caches, which allows local users to access Kerberized NFS mount points and Kerberized NFS sha… CWE-255
Credentials Management
CVE-2009-1933 2009-06-23 14:33 2009-06-6 Show GitHub Exploit DB Packet Storm
276684 - google chrome Google Chrome before 1.0.154.53 displays a cached certificate for a (1) 4xx or (2) 5xx CONNECT response page returned by a proxy server, which allows man-in-the-middle attackers to spoof an arbitrary… CWE-287
Improper Authentication
CVE-2009-2071 2009-06-23 14:33 2009-06-16 Show GitHub Exploit DB Packet Storm
276685 - apple safari Apple Safari does not require a cached certificate before displaying a lock icon for an https web site, which allows man-in-the-middle attackers to spoof an arbitrary https site by sending the browse… CWE-287
Improper Authentication
CVE-2009-2072 2009-06-23 14:33 2009-06-16 Show GitHub Exploit DB Packet Storm
276686 - steve_grundell frontend_mp3_player SQL injection vulnerability in the Frontend MP3 Player (fe_mp3player) 0.2.3 and earlier extension for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2009-2103 2009-06-23 14:33 2009-06-18 Show GitHub Exploit DB Packet Storm
276687 - kasper_skrhj references_database SQL injection vulnerability in the References database (t3references) extension 0.1.1 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2009-2105 2009-06-23 13:00 2009-06-18 Show GitHub Exploit DB Packet Storm
276688 - elvinbts elvinbts delete_bug.php in Elvin before 1.2.1 does not require administrative privileges, which allows remote authenticated users to bypass intended access restrictions and delete arbitrary bugs. CWE-264
Permissions, Privileges, and Access Controls
CVE-2009-2125 2009-06-23 13:00 2009-06-20 Show GitHub Exploit DB Packet Storm
276689 - edraw pdf_viewer_component Insecure method vulnerability in the PDFVIEWER.PDFViewerCtrl.1 ActiveX control (pdfviewer.ocx) in Edraw PDF Viewer Component before 3.2.0.126 allows remote attackers to create and overwrite arbitrary… CWE-94
Code Injection
CVE-2009-2169 2009-06-23 13:00 2009-06-23 Show GitHub Exploit DB Packet Storm
276690 - elvinbts elvinbts Cross-site scripting (XSS) vulnerability in close_bug.php in Elvin before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via the title (aka subject) field. CWE-79
Cross-site Scripting
CVE-2009-2126 2009-06-22 13:00 2009-06-20 Show GitHub Exploit DB Packet Storm