Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187561 7.8 危険 Novell - ZENworks Asset Management に情報漏えいの脆弱性 CWE-255
証明書・パスワード管理
CVE-2012-4933 2012-10-23 15:17 2012-10-16 Show GitHub Exploit DB Packet Storm
187562 4.3 警告 The OTR Development Team - libotr におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-119
バッファエラー
CVE-2012-3461 2012-10-23 14:55 2012-08-20 Show GitHub Exploit DB Packet Storm
187563 7.5 危険 The Icinga Project - Icinga のデータベース作成スクリプトにおける他のデータベースにアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3441 2012-10-23 14:19 2012-08-25 Show GitHub Exploit DB Packet Storm
187564 3.3 注意 ISC, Inc. - ISC DHCP におけるサービス運用妨害 (メモリ消費) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-3954 2012-10-23 14:13 2012-07-24 Show GitHub Exploit DB Packet Storm
187565 6.1 警告 ISC, Inc. - ISC DHCP におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-3571 2012-10-23 14:10 2012-07-24 Show GitHub Exploit DB Packet Storm
187566 4.3 警告 アップル - Safari においてリモートからローカルファイルを読み取り可能な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3713 2012-10-23 14:00 2012-10-23 Show GitHub Exploit DB Packet Storm
187567 6.4 警告 Curtis Galloway - exif の libjpeg の jpeg-data.c 内の jpeg_data_load_data 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-2845 2012-10-23 13:59 2012-07-12 Show GitHub Exploit DB Packet Storm
187568 5 警告 ISC, Inc. - ISC DHCP の dhcpd におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4539 2012-10-23 13:53 2011-12-7 Show GitHub Exploit DB Packet Storm
187569 8.5 危険 Mutiny Limited - Mutiny にコマンドインジェクションの脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2012-3001 2012-10-23 13:41 2012-10-23 Show GitHub Exploit DB Packet Storm
187570 4.3 警告 The GIMP Team - GIMP の fits-io.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-3236 2012-10-23 12:24 2012-07-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
276441 - nlnetlabs ldns Heap-based buffer overflow in the ldns_rr_new_frm_str_internal function in ldns 1.4.x allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via … CWE-399
 Resource Management Errors
CVE-2009-1086 2009-05-15 14:28 2009-03-26 Show GitHub Exploit DB Packet Storm
276442 - sun opensolaris Unspecified vulnerability in the SCTP sockets implementation in Sun OpenSolaris snv_106 through snv_107 allows local users to cause a denial of service (panic) via unknown vectors. NVD-CWE-noinfo
CVE-2009-1359 2009-05-14 14:36 2009-04-23 Show GitHub Exploit DB Packet Storm
276443 - dotnetnuke dotnetnuke Cross-site scripting (XSS) vulnerability in Website\admin\Sales\paypalipn.aspx in DotNetNuke (DNN) before 4.9.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors … CWE-79
Cross-site Scripting
CVE-2009-1366 2009-05-14 14:36 2009-04-23 Show GitHub Exploit DB Packet Storm
276444 - php php PHP 5.2.7 contains an incorrect change to the FILTER_UNSAFE_RAW functionality, and unintentionally disables magic_quotes_gpc regardless of the actual magic_quotes_gpc setting, which might make it eas… CWE-16
Configuration
CVE-2008-5844 2009-05-14 14:32 2009-01-6 Show GitHub Exploit DB Packet Storm
276445 - asterisk zaptel Array index error in the (1) torisa.c and (2) dahdi/tor2.c drivers in Zaptel (aka DAHDI) 1.4.11 and earlier allows local users in the dialout group to overwrite an integer value in kernel memory by w… CWE-189
Numeric Errors
CVE-2008-5396 2009-05-14 14:31 2008-12-9 Show GitHub Exploit DB Packet Storm
276446 - exif exif Cross-site scripting (XSS) vulnerability in the Exif module 5.x-1.x before 5.x-1.2 and 6.x-1.x-dev before April 13, 2009, a module for Drupal, allows remote attackers to inject arbitrary web script o… CWE-79
Cross-site Scripting
CVE-2009-1501 2009-05-13 14:28 2009-05-2 Show GitHub Exploit DB Packet Storm
276447 - drupal nodeaccess_userreference The Node Access User Reference module 5.x before 5.x-2.0-beta4 and 6.x before 6.x-2.0-beta6, a module for Drupal, interprets an empty CCK user reference as a reference to the anonymous user, which mi… CWE-264
Permissions, Privileges, and Access Controls
CVE-2009-1507 2009-05-13 14:28 2009-05-2 Show GitHub Exploit DB Packet Storm
276448 - r020 tematres Multiple SQL injection vulnerabilities in TemaTres 1.031, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) id_correo_electronico and (2) id_pass… CWE-89
SQL Injection
CVE-2009-1585 2009-05-13 14:28 2009-05-8 Show GitHub Exploit DB Packet Storm
276449 - hp openview_network_node_manager Unspecified vulnerability in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via unknown vectors. NVD-CWE-noinfo
CWE-94
Code Injection
CVE-2009-0720 2009-05-13 14:27 2009-05-6 Show GitHub Exploit DB Packet Storm
276450 - mpfr gnu_mpfr Multiple buffer overflows in GNU MPFR 2.4.0 allow context-dependent attackers to cause a denial of service (crash) via the (1) mpfr_snprintf and (2) mpfr_vsnprintf functions. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-0757 2009-05-13 14:27 2009-03-4 Show GitHub Exploit DB Packet Storm