Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
189971 5 警告 datadynamics - Data Dynamics ActiveReport ActiveX コントロールにおける絶対パストラバーサルの脆弱性 - CVE-2007-3982 2012-06-26 15:54 2007-07-25 Show GitHub Exploit DB Packet Storm
189972 4.3 警告 bwired - bwired におけるセッションをハイジャックされる脆弱性 CWE-255
証明書・パスワード管理
CVE-2007-3978 2012-06-26 15:54 2007-07-25 Show GitHub Exploit DB Packet Storm
189973 4.3 警告 bwired - bwired におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-3977 2012-06-26 15:54 2007-07-25 Show GitHub Exploit DB Packet Storm
189974 7.5 危険 bwired - bwired の index.php における SQL インジェクションの脆弱性 - CVE-2007-3976 2012-06-26 15:54 2007-07-25 Show GitHub Exploit DB Packet Storm
189975 4.3 警告 elite forum - Elite Forum の index.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-3975 2012-06-26 15:54 2007-07-25 Show GitHub Exploit DB Packet Storm
189976 5 警告 ESET - ESET NOD32 Antivirus におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-3972 2012-06-26 15:54 2007-07-25 Show GitHub Exploit DB Packet Storm
189977 5 警告 ESET - ESET NOD32 Antivirus における整数オーバーフローの脆弱性 - CVE-2007-3971 2012-06-26 15:54 2007-07-25 Show GitHub Exploit DB Packet Storm
189978 5 警告 ESET - ESET NOD32 Antivirus における任意のコードを実行される脆弱性 - CVE-2007-3970 2012-06-26 15:54 2007-07-25 Show GitHub Exploit DB Packet Storm
189979 5 警告 dirlist - dirLIST の index.php における除外フォルダのコンテンツを一覧にされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2007-3968 2012-06-26 15:54 2007-07-25 Show GitHub Exploit DB Packet Storm
189980 5 警告 dirlist - PHP dirLIST の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2007-3967 2012-06-26 15:54 2007-07-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
266891 - opera_software opera_web_browser Opera 5.0 for Linux does not properly handle malformed HTTP headers, which allows remote attackers to cause a denial of service, possibly with a header whose value is the same as a MIME header name. NVD-CWE-Other
CVE-2001-1245 2008-09-6 05:26 2001-07-9 Show GitHub Exploit DB Packet Storm
266892 - com2001 alexis_server Alexis 2.0 and 2.1 in COM2001 InternetPBX stores voicemail passwords in plain text in the com2001.ini file, which could allow local users to make long distance calls as other users. NVD-CWE-Other
CVE-2001-1253 2008-09-6 05:26 2001-09-27 Show GitHub Exploit DB Packet Storm
266893 - avaya argent_office Avaya Argent Office allows remote attackers to cause a denial of service by sending UDP packets to port 53 with no payload. NVD-CWE-Other
CVE-2001-1259 2008-09-6 05:26 2001-08-7 Show GitHub Exploit DB Packet Storm
266894 - avaya argent_office Avaya Argent Office uses weak encryption (trivial encoding) for passwords, which allows remote attackers to gain administrator privileges by sniffing and decrypting the sniffing the passwords during … NVD-CWE-Other
CVE-2001-1260 2008-09-6 05:26 2001-08-7 Show GitHub Exploit DB Packet Storm
266895 - avaya argent_office Avaya Argent Office 2.1 may allow remote attackers to change hold music by spoofing a legitimate server's response to a TFTP broadcast and providing an alternate HoldMusic file. NVD-CWE-Other
CVE-2001-1261 2008-09-6 05:26 2001-08-7 Show GitHub Exploit DB Packet Storm
266896 - avaya argent_office Avaya Argent Office 2.1 compares a user-provided SNMP community string with the correct string only up to the length of the user-provided string, which allows remote attackers to bypass authenticatio… NVD-CWE-Other
CVE-2001-1262 2008-09-6 05:26 2001-08-7 Show GitHub Exploit DB Packet Storm
266897 - doug_neal dnhttpd Directory traversal vulnerability in Doug Neal's HTTPD Daemon (DNHTTPD) before 0.4.1 allows remote attackers to view arbitrary files via a .. (dot dot) attack using the dot hex code '%2E'. NVD-CWE-Other
CVE-2001-1266 2008-09-6 05:26 2001-07-3 Show GitHub Exploit DB Packet Storm
266898 - gnu tar Directory traversal vulnerability in GNU tar 1.13.19 and earlier allows local users to overwrite arbitrary files during archive extraction via a tar file whose filenames contain a .. (dot dot). NVD-CWE-Other
CVE-2001-1267 2008-09-6 05:26 2001-07-12 Show GitHub Exploit DB Packet Storm
266899 - pkware pkzip Directory traversal vulnerability in the console version of PKZip (pkzipc) 4.00 and earlier allows attackers to overwrite arbitrary files during archive extraction with the -rec (recursive) option vi… NVD-CWE-Other
CVE-2001-1270 2008-09-6 05:26 2001-07-12 Show GitHub Exploit DB Packet Storm
266900 - rarsoft rar Directory traversal vulnerability in rar 2.02 and earlier allows attackers to overwrite arbitrary files during archive extraction via a .. (dot dot) attack on archived filenames. NVD-CWE-Other
CVE-2001-1271 2008-09-6 05:26 2001-07-12 Show GitHub Exploit DB Packet Storm