Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187551 4.3 警告 Claws Mail - Claws Mail の procmime.c の strchr 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2012-4507 2012-10-24 11:29 2012-10-22 Show GitHub Exploit DB Packet Storm
187552 4.6 警告 Sitaram Chamarty - gitolite におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-4506 2012-10-24 11:28 2012-10-10 Show GitHub Exploit DB Packet Storm
187553 4.4 警告 Michael Rash. - fwknop の client/fwknop.c におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-4436 2012-10-24 11:07 2012-09-4 Show GitHub Exploit DB Packet Storm
187554 4 警告 Michael Rash. - fwknop におけるサービス運用妨害 (サーバクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-4435 2012-10-24 11:07 2012-09-4 Show GitHub Exploit DB Packet Storm
187555 7.5 危険 OpenStack - OpenStack Object Storage (swift) における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-4406 2012-10-24 11:07 2012-09-13 Show GitHub Exploit DB Packet Storm
187556 7.5 危険 jCore - jCore の admin/index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4232 2012-10-24 11:07 2012-08-12 Show GitHub Exploit DB Packet Storm
187557 4.3 警告 jCore - jCore の admin/index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4231 2012-10-24 11:07 2012-08-12 Show GitHub Exploit DB Packet Storm
187558 5 警告 Django Software Foundation - Django におけるサービス運用妨害 (プロセスまたはスレッド消費) の脆弱性 CWE-119
バッファエラー
CVE-2012-3444 2012-10-24 10:44 2012-07-30 Show GitHub Exploit DB Packet Storm
187559 4.3 警告 OTRS プロジェクト - OTRS にクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4751 2012-10-23 16:09 2012-10-18 Show GitHub Exploit DB Packet Storm
187560 6.4 警告 サン・マイクロシステムズ - Oracle Java SE の Java Runtime Environment (JRE) におけるライブラリの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-1726 2012-10-23 15:58 2012-06-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 23, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
274731 - icecast icecast Buffer overflows in icecast 1.3.11 and earlier allows remote attackers to execute arbitrary code via a long HTTP GET request from an MP3 client. NVD-CWE-Other
CVE-2002-0177 2016-10-18 11:16 2002-04-22 Show GitHub Exploit DB Packet Storm
274732 - gnu sharutils uudecode, as available in the sharutils package before 4.2.1, does not check whether the filename of the uudecoded file is a pipe or symbolic link, which could allow attackers to overwrite files or e… NVD-CWE-Other
CVE-2002-0178 2016-10-18 11:16 2002-05-29 Show GitHub Exploit DB Packet Storm
274733 - horde horde
imp
Cross-site scripting vulnerability in status.php3 for IMP 2.2.8 and HORDE 1.2.7 allows remote attackers to execute arbitrary web script and steal cookies of other IMP/HORDE users via the script param… NVD-CWE-Other
CVE-2002-0181 2016-10-18 11:16 2002-04-22 Show GitHub Exploit DB Packet Storm
274734 - psychoid psybnc psyBNC 2.3 beta and earlier allows remote attackers to spoof encrypted, trusted messages by sending lines that begin with the "[B]" sequence, which makes the message appear legitimate. NVD-CWE-Other
CVE-2002-0197 2016-10-18 11:16 2002-05-16 Show GitHub Exploit DB Packet Storm
274735 - paul_l_daniels inflex
ripmime
Buffer overflow in plDaniels ripMime 1.2.6 and earlier, as used in other programs such as xamime and inflex, allows remote attackers to execute arbitrary code via an attachment in a long filename. NVD-CWE-Other
CVE-2002-0198 2016-10-18 11:16 2002-05-16 Show GitHub Exploit DB Packet Storm
274736 - mozilla bugzilla Bugzilla before 2.14 does not properly restrict access to confidential bugs, which could allow Bugzilla users to bypass viewing permissions via modified bug id parameters in (1) process_bug.cgi, (2) … NVD-CWE-Other
CVE-2001-1401 2016-10-18 11:15 2001-09-10 Show GitHub Exploit DB Packet Storm
274737 - mozilla bugzilla Bugzilla before 2.14 does not properly escape untrusted parameters, which could allow remote attackers to conduct unauthorized activities via cross-site scripting (CSS) and possibly SQL injection att… NVD-CWE-Other
CVE-2001-1402 2016-10-18 11:15 2001-09-10 Show GitHub Exploit DB Packet Storm
274738 - mozilla bugzilla Bugzilla before 2.14 includes the username and password in URLs, which could allow attackers to gain privileges by reading the information from the web server logs, or by "shoulder-surfing" and obser… NVD-CWE-Other
CVE-2001-1403 2016-10-18 11:15 2001-09-10 Show GitHub Exploit DB Packet Storm
274739 - mozilla bugzilla Bugzilla before 2.14 stores user passwords in plaintext and sends password requests in an email message, which could allow attackers to gain privileges. NVD-CWE-Other
CVE-2001-1404 2016-10-18 11:15 2001-09-10 Show GitHub Exploit DB Packet Storm
274740 - mozilla bugzilla Bugzilla before 2.14 does not restrict access to sanitycheck.cgi, which allows local users to cause a denial of service (CPU consumption) via a flood of requests to sanitycheck.cgi. NVD-CWE-Other
CVE-2001-1405 2016-10-18 11:15 2001-09-10 Show GitHub Exploit DB Packet Storm