Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193041 5 警告 anantasoft - Ananta Gazelle における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3702 2012-03-27 18:43 2011-09-23 Show GitHub Exploit DB Packet Storm
193042 5 警告 AlegroCart - AlegroCart における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3701 2012-03-27 18:43 2011-09-23 Show GitHub Exploit DB Packet Storm
193043 5 警告 AEF Group - AEF における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3700 2012-03-27 18:43 2011-09-23 Show GitHub Exploit DB Packet Storm
193044 5 警告 John Lim - John Lim ADOdb Library における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3699 2012-03-27 18:43 2011-09-23 Show GitHub Exploit DB Packet Storm
193045 5 警告 AdaptCMS - AdaptCMS における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3698 2012-03-27 18:43 2011-09-23 Show GitHub Exploit DB Packet Storm
193046 5 警告 Achievo - Achievo における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3697 2012-03-27 18:43 2011-09-23 Show GitHub Exploit DB Packet Storm
193047 5 警告 60cycle - 60cycleCMS における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3696 2012-03-27 18:43 2011-09-23 Show GitHub Exploit DB Packet Storm
193048 5 警告 111webcalendar - 111WebCalendar における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3695 2012-03-27 18:43 2011-09-23 Show GitHub Exploit DB Packet Storm
193049 4.3 警告 CMU - Cyrus IMAP の imapd の index_get_ids 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2011-3481 2012-03-27 18:43 2011-09-14 Show GitHub Exploit DB Packet Storm
193050 4.3 警告 アップル - Apple Mac OS X の Keychain の実装における任意の SSL サーバになりすまされる脆弱性 CWE-20
不適切な入力確認
CVE-2011-3422 2012-03-27 18:43 2011-09-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259281 - otrs otrs The CustomerInterface component in Open Ticket Request System (OTRS) before 2.2.8 allows remote authenticated users to bypass intended access restrictions and access tickets of arbitrary customers vi… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-7279 2011-03-22 13:00 2011-03-19 Show GitHub Exploit DB Packet Storm
259282 - otrs otrs Kernel/System/EmailParser.pm in PostmasterPOP3.pl in Open Ticket Request System (OTRS) before 2.2.7 does not properly handle e-mail messages containing malformed UTF-8 characters, which allows remote… CWE-20
 Improper Input Validation 
CVE-2008-7280 2011-03-22 13:00 2011-03-19 Show GitHub Exploit DB Packet Storm
259283 - otrs otrs Open Ticket Request System (OTRS) before 2.2.7 sends e-mail containing a Bcc header field that lists the Blind Carbon Copy recipients, which allows remote attackers to obtain potentially sensitive e-… CWE-200
Information Exposure
CVE-2008-7281 2011-03-22 13:00 2011-03-19 Show GitHub Exploit DB Packet Storm
259284 - otrs otrs Kernel/Output/HTML/CustomerNewTicketQueueSelectionGeneric.pm in Open Ticket Request System (OTRS) before 2.2.6, when the CustomerPanelOwnSelection and CustomerGroupSupport options are enabled, allows… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-7282 2011-03-22 13:00 2011-03-19 Show GitHub Exploit DB Packet Storm
259285 - otrs otrs Open Ticket Request System (OTRS) before 2.2.6, when customer group support is enabled, allows remote authenticated users to bypass intended access restrictions and perform web-interface updates to t… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-7283 2011-03-22 13:00 2011-03-19 Show GitHub Exploit DB Packet Storm
259286 - apple itunes
safari
webkit
The DOM level 2 implementation in WebKit, as used in Apple iTunes before 10.2 on Windows and Apple Safari, does not properly handle DOM manipulations associated with event listeners during processing… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-0115 2011-03-18 11:56 2011-03-4 Show GitHub Exploit DB Packet Storm
259287 - apple itunes
safari
webkit
Use-after-free vulnerability in the Runin box functionality in the Cascading Style Sheets (CSS) 2.1 Visual Formatting Model implementation in WebKit, as used in Apple iTunes before 10.2 on Windows an… CWE-399
 Resource Management Errors
CVE-2011-0132 2011-03-18 11:56 2011-03-4 Show GitHub Exploit DB Packet Storm
259288 - hp web_jetadmin Unspecified vulnerability in HP Web Jetadmin 10.2 Service Release 3 and 4 allows local users to bypass intended access restrictions via unknown vectors. NVD-CWE-noinfo
CVE-2011-0278 2011-03-18 11:56 2011-03-2 Show GitHub Exploit DB Packet Storm
259289 - dell dellsystemlite.scanner_activex_control Directory traversal vulnerability in the GetData method in the Dell DellSystemLite.Scanner ActiveX control in DellSystemLite.ocx 1.0.0.0 allows remote attackers to read arbitrary files via directory … CWE-22
Path Traversal
CVE-2011-0329 2011-03-18 11:56 2011-02-22 Show GitHub Exploit DB Packet Storm
259290 - dell dellsystemlite.scanner_activex_control The Dell DellSystemLite.Scanner ActiveX control in DellSystemLite.ocx 1.0.0.0 does not properly restrict the values of the WMIAttributesOfInterest property, which allows remote attackers to execute a… CWE-264
Permissions, Privileges, and Access Controls
CVE-2011-0330 2011-03-18 11:56 2011-02-22 Show GitHub Exploit DB Packet Storm