Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192881 2.1 注意 VMware - VMware vCenter のvCenter Server における SOAP セッション ID を発見される脆弱性 CWE-200
情報漏えい
CVE-2011-1788 2012-03-27 18:43 2011-05-5 Show GitHub Exploit DB Packet Storm
192882 3.6 注意 Keepalived - keepalived の core/pidfile.c の pidfile_write 関数における任意のプロセスを停止される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1784 2012-03-27 18:43 2011-05-20 Show GitHub Exploit DB Packet Storm
192883 7.5 危険 The GIMP Team - GIMP の read_channel_data 関数におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1782 2012-03-27 18:43 2011-07-26 Show GitHub Exploit DB Packet Storm
192884 1.2 注意 SystemTap - SystemTap におけるサービス運用妨害 (DoS) の脆弱性 CWE-189
数値処理の問題
CVE-2011-1781 2012-03-27 18:43 2011-05-11 Show GitHub Exploit DB Packet Storm
192885 4.7 警告 Linux - Linux kernel の cifs_close 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2011-1771 2012-03-27 18:43 2011-09-6 Show GitHub Exploit DB Packet Storm
192886 1.2 注意 SystemTap - SystemTap におけるサービス運用妨害 (DoS) の脆弱性 CWE-189
数値処理の問題
CVE-2011-1769 2012-03-27 18:43 2011-05-11 Show GitHub Exploit DB Packet Storm
192887 5.8 警告 MediaWiki - MediaWiki における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-1766 2012-03-27 18:43 2011-05-23 Show GitHub Exploit DB Packet Storm
192888 4.3 警告 マイクロソフト
MediaWiki
- MediaWiki におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1765 2012-03-27 18:43 2011-04-14 Show GitHub Exploit DB Packet Storm
192889 7.2 危険 maynard johnson - OProfile の utils/opcontrol における権限を取得される脆弱性 CWE-94
コード・インジェクション
CVE-2011-1760 2012-03-27 18:43 2011-06-9 Show GitHub Exploit DB Packet Storm
192890 3.7 注意 Fedora Project - SSSD の krb5_save_ccname_done 関数におけるケルベロス認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-1758 2012-03-27 18:43 2011-05-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 29, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
257591 - emc
centos
documentum_content_server
centos
Unspecified vulnerability in EMC Documentum Content Server 6.0, 6.5 before SP2 P02, 6.5 SP3 before SP3 P02, and 6.6 before P02 allows local users to obtain "highest super user privileges" by leveragi… NVD-CWE-noinfo
CVE-2011-4144 2012-02-16 14:00 2012-02-2 Show GitHub Exploit DB Packet Storm
257592 - htc desire_hd
desire_s
droid_incredible
evo_3d
evo_4g
glacier
sensation_4g
sensation_z710e
thunderbolt_4g
Multiple HTC Android devices including Desire HD FRG83D and GRI40, Glacier FRG83, Droid Incredible FRF91, Thunderbolt 4G FRG83D, Sensation Z710e GRI40, Sensation 4G GRI40, Desire S GRI40, EVO 3D GRI4… CWE-200
Information Exposure
CVE-2011-4872 2012-02-16 14:00 2012-02-5 Show GitHub Exploit DB Packet Storm
257593 - apache tomcat Apache Tomcat 6.0.30 through 6.0.33 and 7.x before 7.0.22 does not properly perform certain caching and recycling operations involving request objects, which allows remote attackers to obtain uninten… CWE-200
Information Exposure
CVE-2011-3375 2012-02-16 13:16 2012-01-19 Show GitHub Exploit DB Packet Storm
257594 - glpi-project glpi The autocompletion functionality in GLPI before 0.80.2 does not blacklist certain username and password fields, which allows remote attackers to obtain sensitive information via a crafted POST reques… CWE-200
Information Exposure
CVE-2011-2720 2012-02-16 13:15 2011-08-6 Show GitHub Exploit DB Packet Storm
257595 - cacti cacti SQL injection vulnerability in graph.php in Cacti 0.8.7e and earlier allows remote attackers to execute arbitrary SQL commands via a crafted rra_id parameter in a GET request in conjunction with a va… CWE-89
SQL Injection
CVE-2010-2092 2012-02-16 13:04 2010-05-28 Show GitHub Exploit DB Packet Storm
257596 - cacti cacti Cacti before 0.8.7f, as used in Red Hat High Performance Computing (HPC) Solution and other products, allows remote authenticated administrators to execute arbitrary commands via shell metacharacters… CWE-20
 Improper Input Validation 
CVE-2010-1645 2012-02-16 13:03 2010-08-24 Show GitHub Exploit DB Packet Storm
257597 - cacti cacti SQL injection vulnerability in templates_export.php in Cacti 0.8.7e and earlier allows remote attackers to execute arbitrary SQL commands via the export_item_id parameter. CWE-89
SQL Injection
CVE-2010-1431 2012-02-16 13:02 2010-05-5 Show GitHub Exploit DB Packet Storm
257598 - netcreators irfaq Cross-site scripting (XSS) vulnerability in the Modern FAQ (irfaq) extension 1.1.2 and other versions before 1.1.4 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspeci… CWE-79
Cross-site Scripting
CVE-2012-1070 2012-02-16 03:18 2012-02-15 Show GitHub Exploit DB Packet Storm
257599 - manfred_egger bc_post2facebook SQL injection vulnerability in the Post data records to facebook (bc_post2facebook) extension before 0.2.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2012-1077 2012-02-15 14:00 2012-02-15 Show GitHub Exploit DB Packet Storm
257600 - juergen_furrer jftcaforms Cross-site scripting (XSS) vulnerability in lib/class.tx_jftcaforms_tceFunc.php in the Additional TCA Forms (jftcaforms) extension before 0.2.1 for TYPO3 allows remote attackers to inject arbitrary w… CWE-79
Cross-site Scripting
CVE-2011-5080 2012-02-15 14:00 2012-02-15 Show GitHub Exploit DB Packet Storm