Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188031 10 危険 アップル
Mozilla Foundation
FreeType Project
- Mozilla Firefox Mobile およびその他の製品で使用される FreeType におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-1126 2012-10-3 18:05 2012-04-24 Show GitHub Exploit DB Packet Storm
188032 4.4 警告 freedesktop.org - PolicyKit における認証なしで root 権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4945 2012-10-3 17:20 2012-10-1 Show GitHub Exploit DB Packet Storm
188033 4.3 警告 Matthew Fries - WordPress 用 MF Gig Calendar プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4242 2012-10-3 17:17 2012-10-1 Show GitHub Exploit DB Packet Storm
188034 3.5 注意 Eucalyptus Systems - Eucalyptus における不特定の認証チェックを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4065 2012-10-3 17:16 2012-08-28 Show GitHub Exploit DB Packet Storm
188035 6.5 警告 Eucalyptus Systems - Eucalyptus における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4064 2012-10-3 17:14 2012-08-28 Show GitHub Exploit DB Packet Storm
188036 5 警告 Eucalyptus Systems - Eucalyptus におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4063 2012-10-3 17:10 2012-08-28 Show GitHub Exploit DB Packet Storm
188037 4.3 警告 NextBBS - NextBBS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1604 2012-10-3 17:06 2012-10-1 Show GitHub Exploit DB Packet Storm
188038 7.5 危険 NextBBS - NextBBS の ajaxserver.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1603 2012-10-3 17:05 2012-10-1 Show GitHub Exploit DB Packet Storm
188039 7.5 危険 NextBBS - NextBBS の user.php における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2012-1602 2012-10-3 17:03 2012-10-1 Show GitHub Exploit DB Packet Storm
188040 5.8 警告 ocPortal - ocPortal の index.php におけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2012-5234 2012-10-3 17:02 2012-03-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 31, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
279861 - t._hauck jana_web_server Thomas Hauck Jana Server 2.x through 2.2.1, and 1.4.6 and earlier, generates different responses for valid and invalid usernames, which allows remote attackers to identify valid users on the server. NVD-CWE-Other
CVE-2002-1064 2008-09-6 05:29 2002-10-4 Show GitHub Exploit DB Packet Storm
279862 - t._hauck jana_web_server Thomas Hauck Jana Server 2.x through 2.2.1, and 1.4.6 and earlier, does not restrict the number of unsuccessful login attempts, which makes it easier for remote attackers to gain privileges via brute… NVD-CWE-Other
CVE-2002-1065 2008-09-6 05:29 2002-10-4 Show GitHub Exploit DB Packet Storm
279863 - t._hauck jana_web_server Thomas Hauck Jana Server 1.4.6 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large message index value in a (1) RETR or (2) DELE command t… NVD-CWE-Other
CVE-2002-1066 2008-09-6 05:29 2002-10-4 Show GitHub Exploit DB Packet Storm
279864 - seh ic9_pocket_print_server_firmware Administrative web interface for IC9 Pocket Print Server Firmware 7.1.30 and 7.1.36f allows remote attackers to cause a denial of service (reboot and reset) via a long password, possibly due to a buf… NVD-CWE-Other
CVE-2002-1067 2008-09-6 05:29 2002-10-4 Show GitHub Exploit DB Packet Storm
279865 - php-wiki php-wiki Cross-site scripting vulnerability in PHPWiki Postnuke wiki module allows remote attackers to execute script as other PHPWiki users via the pagename parameter. NVD-CWE-Other
CVE-2002-1070 2008-09-6 05:29 2002-10-4 Show GitHub Exploit DB Packet Storm
279866 - zyxel prestige ZyXEL Prestige 642R allows remote attackers to cause a denial of service in the Telnet, FTP, and DHCP services (crash) via a TCP packet with both the SYN and ACK flags set. NVD-CWE-Other
CVE-2002-1071 2008-09-6 05:29 2002-10-4 Show GitHub Exploit DB Packet Storm
279867 - zyxel prestige ZyXEL Prestige 642R 2.50(FA.1) and Prestige 310 V3.25(M.01), allows remote attackers to cause a denial of service via an oversized, fragmented "jolt" style ICMP packet. NVD-CWE-Other
CVE-2002-1072 2008-09-6 05:29 2002-10-4 Show GitHub Exploit DB Packet Storm
279868 - atrium_software mercur_mailserver Buffer overflow in the control service for MERCUR Mailserver 4.2 allows remote attackers to execute arbitrary code via a long password. NVD-CWE-Other
CVE-2002-1073 2008-09-6 05:29 2002-10-4 Show GitHub Exploit DB Packet Storm
279869 - david_harris pegasus_mail Buffer overflow in Pegasus mail client 4.01 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via long (1) To or (2) From headers. NVD-CWE-Other
CVE-2002-1075 2008-09-6 05:29 2002-10-4 Show GitHub Exploit DB Packet Storm
279870 - ipswitch imail Buffer overflow in the Web Messaging daemon for Ipswitch IMail before 7.12 allows remote attackers to execute arbitrary code via a long HTTP GET request for HTTP/1.0. NVD-CWE-Other
CVE-2002-1076 2008-09-6 05:29 2002-10-4 Show GitHub Exploit DB Packet Storm