Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 18, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192271 7.5 危険 badblue - BadBlue Personal Edition におけるサービス運用妨害の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-2003 2012-06-26 16:02 2008-04-28 Show GitHub Exploit DB Packet Storm
192272 4.3 警告 アップル - Apple Safari におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2008-2001 2012-06-26 16:02 2008-04-28 Show GitHub Exploit DB Packet Storm
192273 4.3 警告 アップル - Apple Safari におけるサービス運用妨害 (アプリケーションクラッシュ) 状態となる脆弱性 CWE-399
リソース管理の問題
CVE-2008-2000 2012-06-26 16:02 2008-04-28 Show GitHub Exploit DB Packet Storm
192274 5 警告 アップル - Apple Safari におけるアドレスバーを偽装される脆弱性 CWE-Other
その他
CVE-2008-1999 2012-06-26 16:02 2008-04-28 Show GitHub Exploit DB Packet Storm
192275 7.2 危険 ahmed abdel-hamid mohamed - Acon の acon.c におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2008-1994 2012-06-26 16:02 2008-04-27 Show GitHub Exploit DB Packet Storm
192276 7.5 危険 Acidcat - Acidcat CMS における任意のファイルをアップロードされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-1993 2012-06-26 16:02 2008-04-27 Show GitHub Exploit DB Packet Storm
192277 7.5 危険 Acidcat - Acidcat CMS における制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-1992 2012-06-26 16:02 2008-04-27 Show GitHub Exploit DB Packet Storm
192278 4.3 警告 Acidcat - Acidcat CMS の admin_colors_swatch.asp におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-1991 2012-06-26 16:02 2008-04-27 Show GitHub Exploit DB Packet Storm
192279 7.5 危険 Acidcat - Acidcat CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-1990 2012-06-26 16:02 2008-04-27 Show GitHub Exploit DB Packet Storm
192280 10 危険 e107.org
123flashchat
- 123 Flash Chat の 123flashchat.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2008-1989 2012-06-26 16:02 2008-04-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 18, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260971 - transware active\!_mail TransWARE Active! mail 6, when an external public interface is used, allows local users to obtain sensitive information belonging to arbitrary users by leveraging shell access, as demonstrated by a T… CWE-200
Information Exposure
CVE-2013-2302 2013-04-5 13:00 2013-04-5 Show GitHub Exploit DB Packet Storm
260972 - mailup wp-mailup ajax.functions.php in the MailUp plugin before 1.3.2 for WordPress does not properly restrict access to unspecified Ajax functions, which allows remote attackers to modify plugin settings and conduct… CWE-264
Permissions, Privileges, and Access Controls
CVE-2013-2640 2013-04-5 13:00 2013-03-23 Show GitHub Exploit DB Packet Storm
260973 - cisco asa_cx_context-aware_security
prime_security_manager
The Cisco ASA-CX Context-Aware Security module before 9.0.2-103 for Adaptive Security Appliances (ASA) devices, and Prime Security Manager (aka PRSM) before 9.0.2-103, allows remote attackers to caus… CWE-399
 Resource Management Errors
CVE-2012-4629 2013-04-5 12:13 2012-09-13 Show GitHub Exploit DB Packet Storm
260974 - pnp4nagios pnp4nagios PNP4Nagios 0.6 through 0.6.16 uses world-readable permissions for process_perfdata.cfg, which allows local users to obtain the Gearman shared secret by reading the file. CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-3457 2013-04-5 12:12 2012-08-12 Show GitHub Exploit DB Packet Storm
260975 - fetchmail fetchmail Fetchmail 5.0.8 through 6.3.21, when using NTLM authentication in debug mode, allows remote NTLM servers to (1) cause a denial of service (crash and delayed delivery of inbound mail) via a crafted NT… NVD-CWE-noinfo
CVE-2012-3482 2013-04-5 12:12 2012-12-21 Show GitHub Exploit DB Packet Storm
260976 - munin-monitoring munin Munin before 2.0.6 stores plugin state files that run as root in the same group-writable directory as non-root plugins, which allows local users to execute arbitrary code by replacing a state file, a… CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-3512 2013-04-5 12:12 2012-11-22 Show GitHub Exploit DB Packet Storm
260977 - mono mono Cross-site scripting (XSS) vulnerability in the ProcessRequest function in mcs/class/System.Web/System.Web/HttpForbiddenHandler.cs in Mono 2.10.8 and earlier allows remote attackers to inject arbitra… CWE-79
Cross-site Scripting
CVE-2012-3382 2013-04-5 12:11 2012-07-13 Show GitHub Exploit DB Packet Storm
260978 - gnome libgdata libgdata before 0.10.2 and 0.11.x before 0.11.1 does not validate SSL certificates, which allows remote attackers to obtain user names and passwords via a man-in-the-middle (MITM) attack with a spoof… CWE-20
 Improper Input Validation 
CVE-2012-1177 2013-04-5 12:09 2012-08-27 Show GitHub Exploit DB Packet Storm
260979 - atheme atheme The myuser_delete function in libathemecore/account.c in Atheme 5.x before 5.2.7, 6.x before 6.0.10, and 7.x before 7.0.0-beta2 does not properly clean up CertFP entries when a user is deleted, which… CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-1576 2013-04-5 12:09 2012-10-2 Show GitHub Exploit DB Packet Storm
260980 - novell groupwise Directory traversal vulnerability in the agent HTTP interfaces in Novell GroupWise 8.0 before Support Pack 3 and 2012 before Support Pack 1 allows remote attackers to read arbitrary files via directo… CWE-22
Path Traversal
CVE-2012-0419 2013-04-5 12:07 2012-09-28 Show GitHub Exploit DB Packet Storm