Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 14, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192441 5.1 警告 ehmig - ME Download System の templates/header.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4053 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
192442 7.5 危険 david walker - phpAMA の auto_check_renewals.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4050 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
192443 7.5 危険 brad fears - Brad Fears phpCodeCabine の Beautifier/Core.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4044 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
192444 7.5 危険 chaossoft - GaesteChaos の eintragen.php における SQL インジェクションの脆弱性 - CVE-2006-4039 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
192445 4.3 警告 chaossoft - GaesteChaos の eintragen.php におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4038 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
192446 10 危険 fenestrae - Fenestrae Faxination Server における任意のコードを実行される脆弱性 - CVE-2006-4037 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
192447 7.5 危険 counterchaos - CounterChaos の counterchaos.php における SQL インジェクションの脆弱性 - CVE-2006-4035 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
192448 5 警告 シスコシステムズ - Cisco IOS CME におけるSession Initiation Protocol (SIP) ユーザディレクトリから重要な情報を取得される脆弱性 - CVE-2006-4032 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
192449 4.3 警告 3com - 3Com OfficeConnect Secure Router の cgi-bin/admin におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-3974 2012-06-26 15:37 2007-06-11 Show GitHub Exploit DB Packet Storm
192450 5 警告 Bharat Mediratta - Gallery の stats モジュールにおける重要な情報を取得される脆弱性 - CVE-2006-4030 2012-06-26 15:37 2006-08-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259161 - oracle fusion_middleware Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 9.2.4, 10.0.2, 10.3.3, 10.3.4, and 10.3.5 allows remote attackers to affect availability via unknown vect… NVD-CWE-noinfo
CVE-2011-3566 2012-01-19 14:00 2012-01-19 Show GitHub Exploit DB Packet Storm
259162 - openttd openttd Multiple off-by-one errors in order_cmd.cpp in OpenTTD before 1.1.3 allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted CMD_INSERT_ORDE… CWE-189
Numeric Errors
CVE-2011-3341 2012-01-19 12:59 2011-09-9 Show GitHub Exploit DB Packet Storm
259163 - openttd openttd Multiple buffer overflows in OpenTTD before 1.1.3 allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors related to (1) NAME, (2) PLYR, (3) … CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-3342 2012-01-19 12:59 2011-09-9 Show GitHub Exploit DB Packet Storm
259164 - openttd openttd Multiple buffer overflows in OpenTTD before 1.1.3 allow local users to cause a denial of service (daemon crash) or possibly gain privileges via (1) a crafted BMP file with RLE compression or (2) craf… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-3343 2012-01-19 12:59 2011-09-9 Show GitHub Exploit DB Packet Storm
259165 - gnome ifcfg-rh_plug-in Incomplete blacklist vulnerability in the svEscape function in settings/plugins/ifcfg-rh/shvar.c in the ifcfg-rh plug-in for GNOME NetworkManager 0.9.1, 0.9.0, 0.8.1, and possibly other versions, whe… NVD-CWE-Other
CVE-2011-3364 2012-01-19 12:59 2011-11-5 Show GitHub Exploit DB Packet Storm
259166 - gnome ifcfg-rh_plug-in Per: http://cwe.mitre.org/data/definitions/184.html 'CWE-184: Incomplete Blacklist' NVD-CWE-Other
CVE-2011-3364 2012-01-19 12:59 2011-11-5 Show GitHub Exploit DB Packet Storm
259167 - libreoffice libreoffice Stack-based buffer overflow in the Lotus Word Pro import filter in LibreOffice before 3.3.3 allows remote attackers to execute arbitrary code via a crafted .lwp file. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2685 2012-01-19 12:58 2011-07-22 Show GitHub Exploit DB Packet Storm
259168 - ruby-lang ruby The SecureRandom.random_bytes function in lib/securerandom.rb in Ruby before 1.8.7-p352 and 1.9.x before 1.9.2-p290 relies on PID values for initialization, which makes it easier for context-dependen… CWE-20
 Improper Input Validation 
CVE-2011-2705 2012-01-19 12:58 2011-08-6 Show GitHub Exploit DB Packet Storm
259169 - tor tor Tor before 0.2.2.34, when configured as a client or bridge, sends a TLS certificate chain as part of an outgoing OR connection, which allows remote relays to bypass intended anonymity properties by r… CWE-264
Permissions, Privileges, and Access Controls
CVE-2011-2768 2012-01-19 12:58 2011-12-23 Show GitHub Exploit DB Packet Storm
259170 - tor tor Tor before 0.2.2.34, when configured as a bridge, accepts the CREATE and CREATE_FAST values in the Command field of a cell within an OR connection that it initiated, which allows remote relays to enu… CWE-200
Information Exposure
CVE-2011-2769 2012-01-19 12:58 2011-12-23 Show GitHub Exploit DB Packet Storm