Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192871 4.3 警告 シックス・アパート株式会社 - Movable Type におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5084 2012-04-4 16:22 2012-04-2 Show GitHub Exploit DB Packet Storm
192872 9.3 危険 Ecava - Ecava IntegraXor の ActiveX コントロールにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0246 2012-04-4 11:52 2012-03-23 Show GitHub Exploit DB Packet Storm
192873 5 警告 PHP Grade Book - PHP Grade Book の admin/index.php におけるデータベースを読まれる脆弱性 CWE-200
情報漏えい
CVE-2012-1670 2012-04-4 11:51 2012-03-31 Show GitHub Exploit DB Packet Storm
192874 10 危険 ヒューレット・パッカード - HP Performance Manager における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-0127 2012-04-4 11:50 2012-03-27 Show GitHub Exploit DB Packet Storm
192875 7.5 危険 Google - Google Chrome で使用される Skia におけるサービス運用妨害 (メモリ破損) の脆弱性 CWE-119
バッファエラー
CVE-2011-3065 2012-04-4 11:50 2012-03-28 Show GitHub Exploit DB Packet Storm
192876 10 危険 Google - Google Chrome における詳細不明な脆弱性 CWE-20
不適切な入力確認
CVE-2011-3063 2012-04-4 11:48 2012-03-28 Show GitHub Exploit DB Packet Storm
192877 5.8 警告 Google - Google Chrome におけるサーバになりすまされる脆弱性 CWE-20
不適切な入力確認
CVE-2011-3061 2012-04-4 11:47 2012-03-28 Show GitHub Exploit DB Packet Storm
192878 7.1 危険 マイクロソフト - Windows XP の GPU サポート機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2600 2012-04-3 10:57 2011-06-30 Show GitHub Exploit DB Packet Storm
192879 7.6 危険 マイクロソフト - 複数の Windows 製品で使用される Microsoft Windows Fax Services Cover Page Editor の CDrawPoly::Serialize 関数におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4701 2012-04-3 10:57 2011-01-20 Show GitHub Exploit DB Packet Storm
192880 7.8 危険 マイクロソフト - 複数の Windows 製品の ND プロトコル実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4669 2012-04-3 10:57 2011-01-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 6, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259451 - ibm db2_universal_database IBM DB2 UDB 9.1 before Fixpak 4 does not properly perform vector aggregation, which might allow attackers to cause a denial of service (divide-by-zero error and DBMS crash), related to an "overflow."… NVD-CWE-Other
CVE-2007-6052 2011-03-8 12:01 2007-11-21 Show GitHub Exploit DB Packet Storm
259452 - ibm db2_universal_database IBM DB2 UDB 9.1 before Fixpak 4 does not properly handle use of large numbers of file descriptors, which might allow attackers to have an unknown impact involving "memory corruption." NOTE: the vendo… CWE-399
 Resource Management Errors
CVE-2007-6053 2011-03-8 12:01 2007-11-21 Show GitHub Exploit DB Packet Storm
259453 - feed2js feed2js Cross-site scripting (XSS) vulnerability in Feed to JavaScript (Feed2JS) 1.91 allows remote attackers to inject arbitrary web script or HTML via a URL in a feed. CWE-79
Cross-site Scripting
CVE-2007-6102 2011-03-8 12:01 2007-11-24 Show GitHub Exploit DB Packet Storm
259454 - irc_services irc_services Unspecified vulnerability in IRC Services 5.1.8 has unknown impact and attack vectors. NVD-CWE-noinfo
CVE-2007-6123 2011-03-8 12:01 2007-11-27 Show GitHub Exploit DB Packet Storm
259455 - gnu gnump3d gnump3d 2.9final does not apply password protection to its plugins, which might allow remote attackers to bypass intended access restrictions. CWE-287
Improper Authentication
CVE-2007-6130 2011-03-8 12:01 2007-11-27 Show GitHub Exploit DB Packet Storm
259456 - redhat fedora_core buttonpressed.sh in scanbuttond 0.2.3 allows local users to overwrite arbitrary files via a symlink attack on the (1) scan.pnm and (2) scan.jpg temporary files. CWE-16
Configuration
CVE-2007-6131 2011-03-8 12:01 2007-11-27 Show GitHub Exploit DB Packet Storm
259457 - xunlei web_thunder Buffer overflow in a certain ActiveX control in Xunlei Web Thunder 5.6.9.344, possibly the DapPlayer ActiveX control in DapPlayer_Now.dll, allows remote attackers to execute arbitrary code via a long… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2007-5064 2011-03-8 12:00 2007-09-25 Show GitHub Exploit DB Packet Storm
259458 - kaspersky_lab kaspersky_anti-virus
kaspersky_internet_security
Kaspersky Anti-Virus (KAV) and Internet Security 7.0 build 125 do not properly validate certain parameters to System Service Descriptor Table (SSDT) and Shadow SSDT function handlers, which allows lo… CWE-20
 Improper Input Validation 
CVE-2007-5086 2011-03-8 12:00 2007-09-26 Show GitHub Exploit DB Packet Storm
259459 - phpbb phpbb_plus Multiple PHP remote file inclusion vulnerabilities in phpBB Plus 1.53, and 1.53a before 20070922, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in t… CWE-94
Code Injection
CVE-2007-5100 2011-03-8 12:00 2007-09-27 Show GitHub Exploit DB Packet Storm
259460 - dragonfrugal dfd_cart Cross-site scripting (XSS) vulnerability in DFD Cart 1.1.4 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. CWE-79
Cross-site Scripting
CVE-2007-5136 2011-03-8 12:00 2007-09-29 Show GitHub Exploit DB Packet Storm