Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 7, 2025, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191531 6.1 警告 Mercurycom - Mercury MR804 ルータにおけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-4999 2012-09-21 12:14 2012-09-19 Show GitHub Exploit DB Packet Storm
191532 4.3 警告 starCMS - starCMS の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4998 2012-09-21 11:32 2012-09-19 Show GitHub Exploit DB Packet Storm
191533 7.5 危険 AneCMS - AneCMS の acp/index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-4997 2012-09-21 11:32 2012-09-19 Show GitHub Exploit DB Packet Storm
191534 4.3 警告 LimeSurvey - LimeSurvey の admin/userrighthandling.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4995 2012-09-21 11:31 2012-09-19 Show GitHub Exploit DB Packet Storm
191535 6.5 警告 LimeSurvey - LimeSurvey の admin/admin.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4994 2012-09-21 11:30 2012-09-19 Show GitHub Exploit DB Packet Storm
191536 7.5 危険 RivetCode Software - RivetTracker における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4996 2012-09-21 11:30 2012-09-19 Show GitHub Exploit DB Packet Storm
191537 7.5 危険 RivetCode Software - RivetTracker の torrent_functions.php における脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4993 2012-09-21 11:29 2012-09-19 Show GitHub Exploit DB Packet Storm
191538 9 危険 FlashFXP - FlashFXP の FlashFXP.exe におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-4992 2012-09-21 11:29 2012-03-4 Show GitHub Exploit DB Packet Storm
191539 4.3 警告 Apache Software Foundation - Apache Wicket におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-3373 2012-09-21 11:16 2012-09-6 Show GitHub Exploit DB Packet Storm
191540 7.5 危険 Timesheet - Timesheet Next Gen の login.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-2105 2012-09-21 11:15 2012-09-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 7, 2025, 4:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
276811 - cisco ios Cisco IOS 9.1 and earlier does not properly handle extended IP access lists when the IP route cache is enabled and the "established" keyword is set, which could allow attackers to bypass filters. NVD-CWE-Other
CVE-1999-1306 2008-09-6 05:19 1992-12-10 Show GitHub Exploit DB Packet Storm
276812 - novell unixware Vulnerability in urestore in Novell UnixWare 1.1 allows local users to gain root privileges. NVD-CWE-Other
CVE-1999-1307 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
276813 - dec dec_openvms Vulnerabilities in DECnet/OSI for OpenVMS before 5.8 on DEC Alpha AXP and VAX/VMS systems allow local users to gain privileges or cause a denial of service. NVD-CWE-Other
CVE-1999-1315 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
276814 - novell netware Vulnerability in Novell NetWare 3.x and earlier allows local users to gain privileges via packet spoofing. NVD-CWE-Other
CVE-1999-1320 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
276815 - mit kerberos Buffer overflow in ssh 1.2.26 client with Kerberos V enabled could allow remote attackers to cause a denial of service or execute arbitrary commands via a long DNS hostname that is not properly handl… NVD-CWE-Other
CVE-1999-1321 2008-09-6 05:19 1998-11-5 Show GitHub Exploit DB Packet Storm
276816 - microsoft windows_2000
windows_nt
When an administrator in Windows NT or Windows 2000 changes a user policy, the policy is not properly updated if the local ntconfig.pol is not writable by the user, which could allow local users to b… NVD-CWE-Other
CVE-1999-1358 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
276817 - microsoft windows_nt When the Ntconfig.pol file is used on a server whose name is longer than 13 characters, Windows NT does not properly enforce policies for global groups, which could allow users to bypass restrictions… NVD-CWE-Other
CVE-1999-1359 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
276818 - microsoft windows_nt Windows NT 4.0 allows local users to cause a denial of service via a user mode application that closes a handle that was opened in kernel mode, which causes a crash when the kernel attempts to close … NVD-CWE-Other
CVE-1999-1360 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
276819 - microsoft windows_nt Win32k.sys in Windows NT 4.0 before SP2 allows local users to cause a denial of service (crash) by calling certain WIN32K functions with incorrect parameters. NVD-CWE-Other
CVE-1999-1362 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
276820 - microsoft windows_nt Windows NT 3.51 and 4.0 allow local users to cause a denial of service (crash) by running a program that creates a large number of locks on a file, which exhausts the NonPagedPool. NVD-CWE-Other
CVE-1999-1363 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm