Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 12, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192861 4.3 警告 日立 - Hitachi IT Operations Director におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4275 2012-08-15 20:27 2012-05-14 Show GitHub Exploit DB Packet Storm
192862 4.3 警告 H.-Peter Pfeufer - WordPress 用 2 Click Social Media Buttons プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4273 2012-08-15 20:26 2012-04-18 Show GitHub Exploit DB Packet Storm
192863 4.3 警告 H.-Peter Pfeufer - WordPress 用 2 Click Social Media Buttons プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4272 2012-08-15 20:25 2012-04-18 Show GitHub Exploit DB Packet Storm
192864 4.3 警告 Mark Jaquith - WordPress 用 Bad Behavior プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4271 2012-08-15 20:25 2012-05-13 Show GitHub Exploit DB Packet Storm
192865 3.5 注意 eFront Learning - eFront におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4270 2012-08-15 20:24 2012-08-13 Show GitHub Exploit DB Packet Storm
192866 6 警告 eFront Learning - eFront における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2012-4269 2012-08-15 20:22 2012-08-13 Show GitHub Exploit DB Packet Storm
192867 4.3 警告 AITpro - WordPress 用 BulletProof Security プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4268 2012-08-15 20:20 2012-05-11 Show GitHub Exploit DB Packet Storm
192868 4.3 警告 pu-gh - Sockso の user/registe におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4267 2012-08-15 20:19 2012-08-13 Show GitHub Exploit DB Packet Storm
192869 4.3 警告 ITechScripts - Proman Xpress の client_details.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4266 2012-08-15 20:19 2012-08-13 Show GitHub Exploit DB Packet Storm
192870 7.5 危険 ITechScripts - Proman Xpress の category_edit.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4265 2012-08-15 20:18 2012-08-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 13, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
269071 - oracle database_server
oracle8i
oracle9i
Buffer overflow in ORACLE.EXE for Oracle Database Server 9i, 8i, 8.1.7, and 8.0.6 allows remote attackers to execute arbitrary code via a long username that is provided during login, as exploitable t… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2003-0095 2016-10-18 11:29 2003-03-3 Show GitHub Exploit DB Packet Storm
269072 - oracle database_server
oracle8i
oracle9i
Multiple buffer overflows in Oracle 9i Database release 2, Release 1, 8i, 8.1.7, and 8.0.6 allow remote attackers to execute arbitrary code via (1) a long conversion string argument to the TO_TIMESTA… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2003-0096 2016-10-18 11:29 2003-03-3 Show GitHub Exploit DB Packet Storm
269073 - cisco ios Buffer overflow in Cisco IOS 11.2.x to 12.0.x allows remote attackers to cause a denial of service and possibly execute commands via a large number of OSPF neighbor announcements. NVD-CWE-Other
CVE-2003-0100 2016-10-18 11:29 2003-03-3 Show GitHub Exploit DB Packet Storm
269074 - engardelinux
usermin
webmin
guardian_digital_webtool
usermin
webmin
miniserv.pl in (1) Webmin before 1.070 and (2) Usermin before 1.000 does not properly handle metacharacters such as line feeds and carriage returns (CRLF) in Base-64 encoded strings during Basic auth… NVD-CWE-Other
CVE-2003-0101 2016-10-18 11:29 2003-03-3 Show GitHub Exploit DB Packet Storm
269075 - symantec enterprise_firewall The HTTP proxy for Symantec Enterprise Firewall (SEF) 7.0 allows proxy users to bypass pattern matching for blocked URLs via requests that are URL-encoded with escapes, Unicode, or UTF-8. NVD-CWE-Other
CVE-2003-0106 2016-10-18 11:29 2003-04-2 Show GitHub Exploit DB Packet Storm
269076 - lbl tcpdump isakmp_sub_print in tcpdump 3.6 through 3.7.1 allows remote attackers to cause a denial of service (CPU consumption) via a certain malformed ISAKMP packet to UDP port 500, which causes tcpdump to ent… NVD-CWE-Other
CVE-2003-0108 2016-10-18 11:29 2003-03-7 Show GitHub Exploit DB Packet Storm
269077 - clearswift mailsweeper Clearswift MAILsweeper 4.x allows remote attackers to bypass attachment detection via an attachment that does not specify a MIME-Version header field, which is processed by some mail clients. NVD-CWE-Other
CVE-2003-0121 2016-10-18 11:29 2003-03-18 Show GitHub Exploit DB Packet Storm
269078 - mozilla bugzilla The data collection script for Bugzilla 2.14.x before 2.14.5, 2.16.x before 2.16.2, and 2.17.x before 2.17.3 sets world-writable permissions for the data/mining directory when it runs, which allows l… NVD-CWE-Other
CVE-2003-0012 2016-10-18 11:28 2003-01-17 Show GitHub Exploit DB Packet Storm
269079 - mozilla bugzilla The default .htaccess scripts for Bugzilla 2.14.x before 2.14.5, 2.16.x before 2.16.2, and 2.17.x before 2.17.3 do not include filenames for backup copies of the localconfig file that are made from e… NVD-CWE-Other
CVE-2003-0013 2016-10-18 11:28 2003-01-17 Show GitHub Exploit DB Packet Storm
269080 - michael_jennings eterm The "screen dump" feature in Eterm 0.9.1 and earlier allows attackers to overwrite arbitrary files via a certain character escape sequence when it is echoed to a user's terminal, e.g. when the user v… NVD-CWE-Other
CVE-2003-0021 2016-10-18 11:28 2003-03-3 Show GitHub Exploit DB Packet Storm