Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187361 5.8 警告 EmoryM - Android 用 Android_Pusher ライブラリにおける SSL サーバを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2012-5813 2012-11-7 17:38 2012-11-4 Show GitHub Exploit DB Packet Storm
187362 5.8 警告 ACRA - Android 用 ACRA ライブラリにおける SSL サーバを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2012-5812 2012-11-7 17:38 2012-11-4 Show GitHub Exploit DB Packet Storm
187363 5.8 警告 Zen Cart
First Data
- Zen Cart の LinkPoint モジュールにおける SSL サーバを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2012-5808 2012-11-7 16:40 2012-11-4 Show GitHub Exploit DB Packet Storm
187364 5.8 警告 Zen Cart
Authorize.Net
- Zen Cart の Authorize.Net eCheck モジュールにおける SSL サーバを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2012-5807 2012-11-7 16:39 2012-11-4 Show GitHub Exploit DB Packet Storm
187365 5.8 警告 Zen Cart
PayPal
- Zen Cart の PayPal Payments Pro モジュールにおける SSL サーバを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2012-5806 2012-11-7 16:37 2012-11-4 Show GitHub Exploit DB Packet Storm
187366 5.8 警告 Zen Cart
PayPal
- Zen Cart の PayPal IPN 機能における SSL サーバを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2012-5805 2012-11-7 16:36 2012-11-4 Show GitHub Exploit DB Packet Storm
187367 5.8 警告 CyberSource Corporation
Ubercart
- Ubercart の CyberSource モジュールにおける SSL サーバを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2012-5804 2012-11-7 16:35 2012-11-4 Show GitHub Exploit DB Packet Storm
187368 5.8 警告 Hassan Consulting
Ubercart
- Ubercart の Authorize.Net モジュールにおける SSL サーバを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2012-5803 2012-11-7 16:34 2012-11-4 Show GitHub Exploit DB Packet Storm
187369 5.8 警告 Ubercart - Ubercart の PayPal モジュールにおける SSL サーバを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2012-5802 2012-11-7 16:34 2012-11-4 Show GitHub Exploit DB Packet Storm
187370 5.8 警告 PrestaShop - PrestaShop の PayPal モジュールにおける SSL サーバを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2012-5801 2012-11-7 16:33 2012-11-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 9, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275431 - bsdi
freebsd
openbsd
bsd_os
freebsd
openbsd
ip_input.c in BSD-derived TCP/IP implementations allows remote attackers to cause a denial of service (crash or hang) via crafted packets. CWE-20
 Improper Input Validation 
CVE-1999-0001 2010-12-16 14:00 1999-12-30 Show GitHub Exploit DB Packet Storm
275432 - 1024cms 1024_cms SQL injection vulnerability in rss.php in 1024 CMS 2.1.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the id parameter in a vp action. CWE-89
SQL Injection
CVE-2010-1093 2010-12-14 23:34 2010-03-25 Show GitHub Exploit DB Packet Storm
275433 - jan_schutze truc Cross-site scripting (XSS) vulnerability in login_reset_password_page.php in Tracking Requirements & Use Cases (TRUC) 0.11.0 and earlier allows remote attackers to inject arbitrary web script or HTML… CWE-79
Cross-site Scripting
CVE-2010-1095 2010-12-14 14:00 2010-03-25 Show GitHub Exploit DB Packet Storm
275434 - dedecms dedecms include/userlogin.class.php in DeDeCMS 5.5 GBK, when session.auto_start is enabled, allows remote attackers to bypass authentication and gain administrative access via a value of 1 for the _SESSION[d… CWE-287
Improper Authentication
CVE-2010-1097 2010-12-14 14:00 2010-03-25 Show GitHub Exploit DB Packet Storm
275435 - php php The Linear Congruential Generator (LCG) in PHP before 5.2.13 does not provide the expected entropy, which makes it easier for context-dependent attackers to guess values that were intended to be unpr… CWE-310
Cryptographic Issues
CVE-2010-1128 2010-12-10 15:39 2010-03-27 Show GitHub Exploit DB Packet Storm
275436 - php php The xmlrpc extension in PHP 5.3.1 does not properly handle a missing methodName element in the first argument to the xmlrpc_decode_request function, which allows context-dependent attackers to cause … NVD-CWE-Other
CVE-2010-0397 2010-12-10 15:37 2010-03-17 Show GitHub Exploit DB Packet Storm
275437 - php php Per: http://cwe.mitre.org/data/slices/2000.html Improper Check for Unusual or Exceptional Conditions CWE-754 NVD-CWE-Other
CVE-2010-0397 2010-12-10 15:37 2010-03-17 Show GitHub Exploit DB Packet Storm
275438 - apple safari Race condition in the Reset Safari implementation in Apple Safari before 4.0 on Windows might allow local users to read stored web-site passwords via unspecified vectors. CWE-362
Race Condition
CVE-2009-1707 2010-12-10 15:30 2009-06-11 Show GitHub Exploit DB Packet Storm
275439 - apple mac_os_x The hfs implementation in Apple Mac OS X 10.5.8 and 10.6.x before 10.6.5 supports hard links to directories and does not prevent certain deeply nested directory structures, which allows local users t… NVD-CWE-Other
CVE-2010-0105 2010-12-10 14:00 2010-04-28 Show GitHub Exploit DB Packet Storm
275440 - php php Use-after-free vulnerability in the request shutdown functionality in PHP 5.2 before 5.2.13 and 5.3 before 5.3.2 allows context-dependent attackers to cause a denial of service (crash) via a stream c… CWE-399
 Resource Management Errors
CVE-2010-2093 2010-12-7 15:48 2010-05-28 Show GitHub Exploit DB Packet Storm