Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187601 5 警告 Cumin
レッドハット
- Red Hat Enterprise MRG で使用される Cumin における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2680 2012-10-22 13:51 2012-09-28 Show GitHub Exploit DB Packet Storm
187602 5.8 警告 Cumin
レッドハット
- Red Hat Enterprise MRG で使用される Cumin におけるセッションキーを推測される脆弱性 CWE-310
暗号の問題
CVE-2012-2681 2012-10-22 13:50 2012-09-28 Show GitHub Exploit DB Packet Storm
187603 4.3 警告 Cumin
レッドハット
- Red Hat Enterprise MRG で使用される Cumin におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2683 2012-10-22 13:49 2012-09-28 Show GitHub Exploit DB Packet Storm
187604 4 警告 オラクル - Oracle Database Server の Core RDBMS における脆弱性 CWE-noinfo
情報不足
CVE-2012-3134 2012-10-22 13:48 2012-07-17 Show GitHub Exploit DB Packet Storm
187605 6.8 警告 Cumin
レッドハット
- Red Hat Enterprise MRG で使用される Cumin におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-2734 2012-10-22 13:47 2012-09-28 Show GitHub Exploit DB Packet Storm
187606 5 警告 オラクル - Oracle Database Server の Network Layer における脆弱性 CWE-noinfo
情報不足
CVE-2012-1745 2012-10-22 13:46 2012-07-17 Show GitHub Exploit DB Packet Storm
187607 4.9 警告 Cumin
レッドハット
- Red Hat Enterprise MRG で使用される Cumin における Web セッションをハイジャックされる脆弱性 CWE-Other
その他
CVE-2012-2735 2012-10-22 13:45 2012-09-28 Show GitHub Exploit DB Packet Storm
187608 7.5 危険 KDE project - KOffice の Microsoft インポートフィルタにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-3455 2012-10-22 13:44 2012-08-10 Show GitHub Exploit DB Packet Storm
187609 6.8 警告 オラクル - Oracle Database Server および Oracle Enterprise Manager Grid Control における脆弱性 CWE-noinfo
情報不足
CVE-2012-1737 2012-10-22 13:44 2012-07-17 Show GitHub Exploit DB Packet Storm
187610 7.5 危険 The GIMP Team - GIMP の plug-ins/script-fu/tinyscheme/scheme.c におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-2763 2012-10-22 13:43 2012-07-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275321 - apple mac_os_x_server Wiki Server in Apple Mac OS X 10.5.8 does not restrict the file types of uploaded files, which allows remote attackers to obtain sensitive information or possibly have unspecified other impact via a … CWE-200
Information Exposure
CVE-2010-0523 2010-06-21 13:00 2010-03-31 Show GitHub Exploit DB Packet Storm
275322 - apple mac_os_x_server Per: http://support.apple.com/kb/HT4077 'This issue only affects Mac OS X Server systems, and does not affect versions 10.6 or later.' CWE-200
Information Exposure
CVE-2010-0523 2010-06-21 13:00 2010-03-31 Show GitHub Exploit DB Packet Storm
275323 - apple mac_os_x
mac_os_x_server
Mail in Apple Mac OS X before 10.6.3 does not properly enforce the key usage extension during processing of a keychain that specifies multiple certificates for an e-mail recipient, which might make i… CWE-310
Cryptographic Issues
CVE-2010-0525 2010-06-21 13:00 2010-03-31 Show GitHub Exploit DB Packet Storm
275324 - apple mac_os_x
mac_os_x_server
Wiki Server in Apple Mac OS X 10.6 before 10.6.3 does not enforce the service access control list (SACL) for weblogs during weblog creation, which allows remote authenticated users to publish content… CWE-264
Permissions, Privileges, and Access Controls
CVE-2010-0534 2010-06-21 13:00 2010-03-31 Show GitHub Exploit DB Packet Storm
275325 - apple mac_os_x
mac_os_x_server
Dovecot in Apple Mac OS X 10.6 before 10.6.3, when Kerberos is enabled, does not properly enforce the service access control list (SACL) for sending and receiving e-mail, which allows remote authenti… CWE-264
Permissions, Privileges, and Access Controls
CVE-2010-0535 2010-06-21 13:00 2010-03-31 Show GitHub Exploit DB Packet Storm
275326 - apple mac_os_x
mac_os_x_server
DesktopServices in Apple Mac OS X 10.6 before 10.6.3 does not properly resolve pathnames in certain circumstances involving an application's save panel, which allows user-assisted remote attackers to… CWE-264
Permissions, Privileges, and Access Controls
CVE-2010-0537 2010-06-18 13:00 2010-03-31 Show GitHub Exploit DB Packet Storm
275327 - notsopureedit notsopureedit PHP remote file inclusion vulnerability in templates/template.php in notsoPureEdit 1.4.1 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL… CWE-94
Code Injection
CVE-2010-1216 2010-06-18 13:00 2010-03-31 Show GitHub Exploit DB Packet Storm
275328 - realitymedias repairshop2 SQL injection vulnerability in index.php in RepairShop2 1.9.023 Trial, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the prod parameter in a product… CWE-89
SQL Injection
CVE-2010-1857 2010-06-14 04:18 2010-05-8 Show GitHub Exploit DB Packet Storm
275329 - xinha
s9y
wysiwyg_editor
serendipity
The dynamic configuration feature in Xinha WYSIWYG editor 0.96 Beta 2 and earlier, as used in Serendipity 1.5.2 and earlier, allows remote attackers to bypass intended access restrictions and modify … CWE-264
Permissions, Privileges, and Access Controls
CVE-2010-1916 2010-06-14 04:18 2010-05-12 Show GitHub Exploit DB Packet Storm
275330 - zonecheck zonecheck Multiple cross-site scripting (XSS) vulnerabilities in zc/publisher/html.rb in ZoneCheck 2.1.0 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) xmlnode.value, … CWE-79
Cross-site Scripting
CVE-2010-2155 2010-06-14 04:18 2010-06-4 Show GitHub Exploit DB Packet Storm