Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 20, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191451 8.3 危険 ヒューレット・パッカード - HP Insight Management Agents におけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2012-2004 2012-05-7 16:25 2012-05-1 Show GitHub Exploit DB Packet Storm
191452 6.8 警告 ヒューレット・パッカード - HP Insight Management Agents におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-2003 2012-05-7 16:25 2012-05-1 Show GitHub Exploit DB Packet Storm
191453 8.3 危険 ヒューレット・パッカード - HP SNMP Agents for Linux におけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2012-2002 2012-05-7 16:24 2012-05-1 Show GitHub Exploit DB Packet Storm
191454 4.3 警告 ヒューレット・パッカード - HP SNMP Agents for Linux におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2001 2012-05-7 16:23 2012-05-1 Show GitHub Exploit DB Packet Storm
191455 7.5 危険 ヒューレット・パッカード - HP System Health Application and Command Line Utilities における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-2000 2012-05-7 16:22 2012-05-1 Show GitHub Exploit DB Packet Storm
191456 9.3 危険 WellinTech - WellinTech KingView における権限を取得される脆弱性 CWE-Other
その他
CVE-2012-1819 2012-05-7 16:01 2011-03-22 Show GitHub Exploit DB Packet Storm
191457 7.5 危険 Apache Software Foundation - Apache Qpid におけるクラスタのメッセージ機能およびジョブ機能へアクセスされる脆弱性 CWE-287
不適切な認証
CVE-2011-3620 2012-05-7 15:59 2012-05-3 Show GitHub Exploit DB Packet Storm
191458 6.9 警告 Quest Software Inc. - Quest Toad for Data Analysts における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0279 2012-05-7 15:57 2012-05-1 Show GitHub Exploit DB Packet Storm
191459 6.8 警告 IBM - IBM WebSphere Application Server の Web Server プラグインにおける重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2012-2162 2012-05-7 15:56 2012-03-23 Show GitHub Exploit DB Packet Storm
191460 6.4 警告 HTC Corporation - 複数の HTC の Android 上で動作する HTC IQRD サービスにおける SMS メッセージを送信される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2217 2012-05-7 15:54 2012-05-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 20, 2024, 8:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
266311 - microsoft windows_2000
windows_nt
When an administrator in Windows NT or Windows 2000 changes a user policy, the policy is not properly updated if the local ntconfig.pol is not writable by the user, which could allow local users to b… NVD-CWE-Other
CVE-1999-1358 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
266312 - microsoft windows_nt When the Ntconfig.pol file is used on a server whose name is longer than 13 characters, Windows NT does not properly enforce policies for global groups, which could allow users to bypass restrictions… NVD-CWE-Other
CVE-1999-1359 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
266313 - microsoft windows_nt Windows NT 4.0 allows local users to cause a denial of service via a user mode application that closes a handle that was opened in kernel mode, which causes a crash when the kernel attempts to close … NVD-CWE-Other
CVE-1999-1360 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
266314 - microsoft windows_nt Win32k.sys in Windows NT 4.0 before SP2 allows local users to cause a denial of service (crash) by calling certain WIN32K functions with incorrect parameters. NVD-CWE-Other
CVE-1999-1362 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
266315 - microsoft windows_nt Windows NT 3.51 and 4.0 allow local users to cause a denial of service (crash) by running a program that creates a large number of locks on a file, which exhausts the NonPagedPool. NVD-CWE-Other
CVE-1999-1363 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
266316 - microsoft windows_nt Windows NT 4.0 allows local users to cause a denial of service (crash) via an illegal kernel mode address to the functions (1) GetThreadContext or (2) SetThreadContext. NVD-CWE-Other
CVE-1999-1364 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
266317 - matt_wright download.cgi Matt Wright's download.cgi 1.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the f parameter. NVD-CWE-Other
CVE-1999-1377 2008-09-6 05:19 1999-09-9 Show GitHub Exploit DB Packet Storm
266318 - sun sunos passwd in SunOS 4.1.x allows local users to overwrite arbitrary files via a symlink attack and the -F command line argument. NVD-CWE-Other
CVE-1999-1388 2008-09-6 05:19 1994-05-13 Show GitHub Exploit DB Packet Storm
266319 - debian debian_linux suidexec in suidmanager 0.18 on Debian 2.0 allows local users to gain root privileges by specifying a malicious program on the command line. NVD-CWE-Other
CVE-1999-1390 2008-09-6 05:19 1998-04-28 Show GitHub Exploit DB Packet Storm
266320 - next next Vulnerability in NeXT 1.0a and 1.0 with publicly accessible printers allows local users to gain privileges via a combination of the npd program and weak directory permissions. NVD-CWE-Other
CVE-1999-1391 2008-09-6 05:19 1990-10-3 Show GitHub Exploit DB Packet Storm