Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187551 4.3 警告 Claws Mail - Claws Mail の procmime.c の strchr 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2012-4507 2012-10-24 11:29 2012-10-22 Show GitHub Exploit DB Packet Storm
187552 4.6 警告 Sitaram Chamarty - gitolite におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-4506 2012-10-24 11:28 2012-10-10 Show GitHub Exploit DB Packet Storm
187553 4.4 警告 Michael Rash. - fwknop の client/fwknop.c におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-4436 2012-10-24 11:07 2012-09-4 Show GitHub Exploit DB Packet Storm
187554 4 警告 Michael Rash. - fwknop におけるサービス運用妨害 (サーバクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-4435 2012-10-24 11:07 2012-09-4 Show GitHub Exploit DB Packet Storm
187555 7.5 危険 OpenStack - OpenStack Object Storage (swift) における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-4406 2012-10-24 11:07 2012-09-13 Show GitHub Exploit DB Packet Storm
187556 7.5 危険 jCore - jCore の admin/index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4232 2012-10-24 11:07 2012-08-12 Show GitHub Exploit DB Packet Storm
187557 4.3 警告 jCore - jCore の admin/index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4231 2012-10-24 11:07 2012-08-12 Show GitHub Exploit DB Packet Storm
187558 5 警告 Django Software Foundation - Django におけるサービス運用妨害 (プロセスまたはスレッド消費) の脆弱性 CWE-119
バッファエラー
CVE-2012-3444 2012-10-24 10:44 2012-07-30 Show GitHub Exploit DB Packet Storm
187559 4.3 警告 OTRS プロジェクト - OTRS にクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4751 2012-10-23 16:09 2012-10-18 Show GitHub Exploit DB Packet Storm
187560 6.4 警告 サン・マイクロシステムズ - Oracle Java SE の Java Runtime Environment (JRE) におけるライブラリの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-1726 2012-10-23 15:58 2012-06-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
278081 - oracle oracle8i
oracle9i
Oracle Database Server 8.1.7.4 through 9.2.0.4 allows local users to execute commands with additional privileges via the ctxsys.driload package, which is publicly accessible. CWE-94
Code Injection
CVE-2004-0637 2008-09-10 13:00 2004-09-2 Show GitHub Exploit DB Packet Storm
278082 - realnetworks realserver RealMedia server allows remote attackers to cause a denial of service via a long ramgen request. NVD-CWE-Other
CVE-2000-0001 2008-09-10 13:00 1999-12-23 Show GitHub Exploit DB Packet Storm
278083 - cisco ios The IOS HTTP service in Cisco routers and switches running IOS 11.1 through 12.1 allows remote attackers to cause a denial of service by requesting a URL that contains a %% string. CWE-20
 Improper Input Validation 
CVE-2000-0380 2008-09-10 13:00 2000-04-26 Show GitHub Exploit DB Packet Storm
278084 - postgresql postgresql Buffer overflows in (1) circle_poly, (2) path_encode and (3) path_add (also incorrectly identified as path_addr) for PostgreSQL 7.2.3 and earlier allow attackers to cause a denial of service and poss… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2002-1401 2008-09-10 13:00 2003-01-17 Show GitHub Exploit DB Packet Storm
278085 - freebsd freebsd FreeBSD seyon allows local users to gain privileges by providing a malicious program in the -emulator argument. NVD-CWE-Other
CVE-1999-0821 2008-09-9 21:36 1999-11-8 Show GitHub Exploit DB Packet Storm
278086 - qualcomm qpopper Buffer overflow in Qpopper (qpop) 3.0 allows remote root access via AUTH command. NVD-CWE-Other
CVE-1999-0822 2008-09-9 21:36 1999-11-30 Show GitHub Exploit DB Packet Storm
278087 - freebsd freebsd Buffer overflow in FreeBSD xmindpath allows local users to gain privileges via -f argument. NVD-CWE-Other
CVE-1999-0823 2008-09-9 21:36 1999-12-1 Show GitHub Exploit DB Packet Storm
278088 - microsoft windows_nt A Windows NT user can use SUBST to map a drive letter to a folder, which is not unmapped after the user logs off, potentially allowing that user to modify the location of folders accessed by later us… NVD-CWE-Other
CVE-1999-0824 2008-09-9 21:36 1999-11-30 Show GitHub Exploit DB Packet Storm
278089 - sco unixware The default permissions for UnixWare /var/mail allow local users to read and modify other users' mail. NVD-CWE-Other
CVE-1999-0825 2008-09-9 21:36 1999-12-3 Show GitHub Exploit DB Packet Storm
278090 - freebsd freebsd Buffer overflow in FreeBSD angband allows local users to gain privileges. NVD-CWE-Other
CVE-1999-0826 2008-09-9 21:36 1999-12-1 Show GitHub Exploit DB Packet Storm