Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 18, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191341 5 警告 Opera Software ASA - Opera における同一生成元ポリシーを回避される脆弱性 CWE-200
情報漏えい
CVE-2012-1926 2012-03-29 15:56 2012-03-27 Show GitHub Exploit DB Packet Storm
191342 6.8 警告 Opera Software ASA - Opera における任意のファイルをダウンロードおよび実行させられる脆弱性 CWE-DesignError
CVE-2012-1925 2012-03-29 15:48 2012-03-28 Show GitHub Exploit DB Packet Storm
191343 6.8 警告 Opera Software ASA - Opera における任意のファイルをダウンロードおよび実行させられる脆弱性 CWE-94
コード・インジェクション
CVE-2012-1924 2012-03-29 15:47 2012-03-28 Show GitHub Exploit DB Packet Storm
191344 5 警告 PrivaWall - PrivaWall Antivirus のスキャナエンジンにおけるマルウェアの検出を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1907 2012-03-29 15:43 2012-03-28 Show GitHub Exploit DB Packet Storm
191345 6.4 警告 MaraDNS - MaraDNS における無効なドメイン名の継続的な名前解決を可能にされる脆弱性 CWE-DesignError
CVE-2012-1570 2012-03-29 15:25 2012-03-17 Show GitHub Exploit DB Packet Storm
191346 5.8 警告 ヒューレット・パッカード - HP-UX の WBEM 実装におけるアクセス権を取得される脆弱性 CWE-noinfo
情報不足
CVE-2012-0126 2012-03-29 14:32 2012-03-27 Show GitHub Exploit DB Packet Storm
191347 3.3 注意 ヒューレット・パッカード - HP-UX の WBEM 実装におけるアクセス権を取得される脆弱性 CWE-noinfo
情報不足
CVE-2012-0125 2012-03-29 14:32 2012-03-27 Show GitHub Exploit DB Packet Storm
191348 3.6 注意 富士通 - 富士通 Interstage List Works における拒否型アクセス権の設定が有効にならない脆弱性 CWE-264
認可・権限・アクセス制御
- 2012-03-29 14:09 2012-03-26 Show GitHub Exploit DB Packet Storm
191349 4.3 警告 アドビシステムズ
日立
- Adobe RoboHelp および RoboHelp Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-2133 2012-03-28 10:30 2011-08-9 Show GitHub Exploit DB Packet Storm
191350 4.3 警告 アドビシステムズ
日立
- Adobe RoboHelp および RoboHelp Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0613 2012-03-28 10:22 2011-05-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 18, 2024, 12:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259401 - cisco asa_5500
pix_500
vpn_3000_concentrator
vpn_3005_concentrator
vpn_3015_concentrator
vpn_3020_concentrator
vpn_3030_concentator
vpn_3060_concentrator
vpn_3080_concentrator
The remote-access IPSec VPN implementation on Cisco Adaptive Security Appliances (ASA) 5500 series devices, PIX Security Appliances 500 series devices, and VPN Concentrators 3000 series devices respo… CWE-200
Information Exposure
CVE-2010-4354 2010-12-1 14:00 2010-12-1 Show GitHub Exploit DB Packet Storm
259402 - mozilla firefox Mozilla Firefox before 3.6 Beta 3 does not properly handle overlong UTF-8 encoding, which makes it easier for remote attackers to bypass cross-site scripting (XSS) protection mechanisms via a crafted… CWE-79
Cross-site Scripting
CVE-2009-5017 2010-12-1 14:00 2010-11-13 Show GitHub Exploit DB Packet Storm
259403 - openfabrics libsdp The default configuration of libsdp.conf in libsdp 1.1.104 and earlier creates log files in /tmp, which allows local users to overwrite arbitrary files via a (1) symlink or (2) hard link attack on th… CWE-59
Link Following
CVE-2010-4173 2010-11-30 14:00 2010-11-23 Show GitHub Exploit DB Packet Storm
259404 - cisco unified_videoconferencing_system_5110_firmware
unified_videoconferencing_system_5115_firmware
unified_videoconferencing_system_5110
unified_videoconferencing_system_5115
/opt/rv/Versions/CurrentVersion/Mcu/Config/Mcu.val in Cisco Unified Videoconferencing (UVC) System 5110 and 5115, when the Linux operating system is used, uses a weak hashing algorithm for the (1) ad… CWE-310
Cryptographic Issues
CVE-2010-4302 2010-11-30 14:00 2010-11-23 Show GitHub Exploit DB Packet Storm
259405 - cisco unified_videoconferencing_system_5110_firmware
unified_videoconferencing_system_5115_firmware
unified_videoconferencing_system_5110
unified_videoconferencing_system_5115
Cisco Unified Videoconferencing (UVC) System 5110 and 5115, when the Linux operating system is used, uses world-readable permissions for the /etc/shadow file, which allows local users to discover enc… CWE-255
Credentials Management
CVE-2010-4303 2010-11-30 14:00 2010-11-23 Show GitHub Exploit DB Packet Storm
259406 - cisco unified_videoconferencing_system_5110_firmware
unified_videoconferencing_system_5115_firmware
unified_videoconferencing_system_5110
unified_videoconferencing_system_5115
unified_videoconf…
The web interface in Cisco Unified Videoconferencing (UVC) System 3545, 5110, 5115, and 5230; Unified Videoconferencing 3527 Primary Rate Interface (PRI) Gateway; Unified Videoconferencing 3522 Basic… CWE-310
Cryptographic Issues
CVE-2010-4304 2010-11-30 14:00 2010-11-23 Show GitHub Exploit DB Packet Storm
259407 - cisco unified_videoconferencing_system_5110_firmware
unified_videoconferencing_system_5115_firmware
unified_videoconferencing_system_5110
unified_videoconferencing_system_5115
unified_videoconf…
Cisco Unified Videoconferencing (UVC) System 3545, 5110, 5115, and 5230; Unified Videoconferencing 3527 Primary Rate Interface (PRI) Gateway; Unified Videoconferencing 3522 Basic Rate Interfaces (BRI… CWE-310
Cryptographic Issues
CVE-2010-4305 2010-11-30 14:00 2010-11-23 Show GitHub Exploit DB Packet Storm
259408 - realnetworks helix_mobile_server
helix_server
helix_server_mobile
Stack-based buffer overflow in the AgentX::receive_agentx function in AgentX++ 1.4.16, as used in RealNetworks Helix Server and Helix Mobile Server 11.x through 13.x and other products, allows remote… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2010-1318 2010-11-24 14:00 2010-04-21 Show GitHub Exploit DB Packet Storm
259409 - apache myfaces shared/util/StateUtils.java in Apache MyFaces 1.1.x before 1.1.8, 1.2.x before 1.2.9, and 2.0.x before 2.0.1 uses an encrypted View State without a Message Authentication Code (MAC), which makes it e… CWE-310
Cryptographic Issues
CVE-2010-2057 2010-11-19 14:00 2010-10-21 Show GitHub Exploit DB Packet Storm
259410 - gnu gzip The huft_build function in inflate.c in gzip before 1.3.13 creates a hufts (aka huffman) table that is too small, which allows remote attackers to cause a denial of service (application crash or infi… CWE-20
 Improper Input Validation 
CVE-2009-2624 2010-11-18 15:29 2010-01-30 Show GitHub Exploit DB Packet Storm