You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 19, 2024, 6:01 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
192641 | 5 | 警告 | BEAシステムズ | - | BEA WebLogic Portal における浮動可能な WLP ポートレットのインスタンスに対して資格を回避される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2008-0865 | 2012-06-26 15:55 | 2008-02-20 | Show | GitHub Exploit DB Packet Storm |
192642 | 5 | 警告 | BEAシステムズ | - | BEA WebLogic Portal の Admin Tools におけるアクセス制限を回避される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2008-0864 | 2012-06-26 15:55 | 2008-02-20 | Show | GitHub Exploit DB Packet Storm |
192643 | 7.5 | 危険 | e-vision | - | e-Vision CMS における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2008-0856 | 2012-06-26 15:55 | 2008-02-20 | Show | GitHub Exploit DB Packet Storm |
192644 | 5 | 警告 | freeSSHd | - | freeSSHd におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-DesignError
|
CVE-2008-0852 | 2012-06-26 15:55 | 2008-02-20 | Show | GitHub Exploit DB Packet Storm |
192645 | 4.3 | 警告 | craftysyntax | - | CSLH の lostsheep.php におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2008-0848 | 2012-06-26 15:55 | 2008-02-20 | Show | GitHub Exploit DB Packet Storm |
192646 | 7.5 | 危険 | freephpgallery | - | freePHPgallery におけるディレクトリトラバーサルの脆弱性 |
CWE-22
パス・トラバーサル |
CVE-2008-0818 | 2012-06-26 15:55 | 2008-02-19 | Show | GitHub Exploit DB Packet Storm |
192647 | 7.5 | 危険 | com sg | - | Joomla! の com_sg コンポーネントにおける SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2008-0816 | 2012-06-26 15:55 | 2008-02-18 | Show | GitHub Exploit DB Packet Storm |
192648 | 7.5 | 危険 | Joomla! egitimhost |
- | Joomla! の com_mezun コンポーネントにおける SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2008-0815 | 2012-06-26 15:55 | 2008-02-18 | Show | GitHub Exploit DB Packet Storm |
192649 | 6.4 | 警告 | banpro | - | BanPro DMS の DMS/index.php におけるディレクトリトラバーサルの脆弱性 |
CWE-22
パス・トラバーサル |
CVE-2008-0812 | 2012-06-26 15:55 | 2008-02-18 | Show | GitHub Exploit DB Packet Storm |
192650 | 7.5 | 危険 | AuraCMS | - | AuraCMS における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2008-0811 | 2012-06-26 15:55 | 2008-02-18 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 19, 2024, 4:16 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
261061 | - | bluemarblegeo | global_mapper | Multiple untrusted search path vulnerabilities in Global Mapper 14.1.0 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll or (2) ibfs32.dll file in the current working directory, … |
NVD-CWE-Other
|
CVE-2013-0727 | 2013-04-26 20:41 | 2013-04-26 | Show | GitHub Exploit DB Packet Storm | |
261062 | - | bluemarblegeo | global_mapper | Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426: Untrusted Search Path' |
NVD-CWE-Other
|
CVE-2013-0727 | 2013-04-26 20:41 | 2013-04-26 | Show | GitHub Exploit DB Packet Storm | |
261063 | - | cisco |
nx-os nexus_7000 nexus_7000_10-slot nexus_7000_18-slot nexus_7000_9-slot mds_9000 nexus_5000 nexus_5010 nexus_5020 nexus_5548p nexus_5548up nexus_5596up nexus_4001… |
Multiple buffer overflows in the Cisco Discovery Protocol (CDP) implementation in Cisco NX-OS on Nexus 7000 devices 4.x and 5.x before 5.2(4) and 6.x before 6.1(1), Nexus 5000 and 5500 devices 4.x an… |
CWE-119
Incorrect Access of Indexable Resource ('Range Error') |
CVE-2013-1178 | 2013-04-26 01:06 | 2013-04-25 | Show | GitHub Exploit DB Packet Storm | |
261064 | - | cisco |
nx-os nexus_7000 nexus_7000_10-slot nexus_7000_18-slot nexus_7000_9-slot mds_9000 |
Buffer overflow in the SNMP implementation in Cisco NX-OS on Nexus 7000 devices 4.x and 5.x before 5.2(5) and 6.x before 6.1(1) and MDS 9000 devices 4.x and 5.x before 5.2(5) allows remote authentica… |
CWE-119
Incorrect Access of Indexable Resource ('Range Error') |
CVE-2013-1180 | 2013-04-25 19:55 | 2013-04-25 | Show | GitHub Exploit DB Packet Storm | |
261065 | - | cisco |
unified_computing_system_infrastructure_and_unified_computing_system_software unified_computing_system_6120xp_fabric_interconnect unified_computing_system_6140xp_fabric_interconnect unified_… |
The login page in the Web Console in the Manager component in Cisco Unified Computing System (UCS) before 1.0(2h), 1.1 before 1.1(1j), and 1.3(x) allows remote attackers to bypass LDAP authentication… |
CWE-264
Permissions, Privileges, and Access Controls |
CVE-2013-1182 | 2013-04-25 19:55 | 2013-04-25 | Show | GitHub Exploit DB Packet Storm | |
261066 | - | cisco |
unified_computing_system_infrastructure_and_unified_computing_system_software unified_computing_system_6120xp_fabric_interconnect unified_computing_system_6140xp_fabric_interconnect unified_… |
Buffer overflow in the Intelligent Platform Management Interface (IPMI) functionality in the Manager component in Cisco Unified Computing System (UCS) 1.0 and 1.1 before 1.1(1j) and 1.2 before 1.2(1b… |
CWE-119
Incorrect Access of Indexable Resource ('Range Error') |
CVE-2013-1183 | 2013-04-25 19:55 | 2013-04-25 | Show | GitHub Exploit DB Packet Storm | |
261067 | - | cisco |
unified_computing_system_infrastructure_and_unified_computing_system_software unified_computing_system_6120xp_fabric_interconnect unified_computing_system_6140xp_fabric_interconnect unified_… |
The management API in the XML API management service in the Manager component in Cisco Unified Computing System (UCS) 1.x before 1.2(1b) allows remote attackers to cause a denial of service (service … |
CWE-20
Improper Input Validation |
CVE-2013-1184 | 2013-04-25 19:55 | 2013-04-25 | Show | GitHub Exploit DB Packet Storm | |
261068 | - | cisco |
unified_computing_system_infrastructure_and_unified_computing_system_software unified_computing_system_6120xp_fabric_interconnect unified_computing_system_6140xp_fabric_interconnect unified_… |
The web interface in the Manager component in Cisco Unified Computing System (UCS) 1.x and 2.x before 2.0(2m) allows remote attackers to obtain sensitive information by reading a (1) technical-suppor… |
CWE-200
Information Exposure |
CVE-2013-1185 | 2013-04-25 19:55 | 2013-04-25 | Show | GitHub Exploit DB Packet Storm | |
261069 | - | cybozu |
cybozu_office cybozu_dezie mailwise |
Cross-site request forgery (CSRF) vulnerability in Cybozu Office before 8.1.6 and 9.x before 9.3.0, Cybozu Dezie before 8.0.7, and Cybozu Mailwise before 5.0.4 allows remote attackers to hijack the a… |
CWE-352
Origin Validation Error |
CVE-2013-2305 | 2013-04-25 19:55 | 2013-04-25 | Show | GitHub Exploit DB Packet Storm | |
261070 | - | lexmark | markvision | Lexmark Markvision Enterprise before 1.8 provides a diagnostic interface on TCP port 9789, which allows remote attackers to execute arbitrary code, change the configuration, or obtain sensitive fleet… |
CWE-264
Permissions, Privileges, and Access Controls |
CVE-2013-3055 | 2013-04-25 13:00 | 2013-04-25 | Show | GitHub Exploit DB Packet Storm |