Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 16, 2025, 6:05 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193531 10 危険 Amazon.com, Inc. - Amazon Kindle Touch における任意のコマンドを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-4249 2012-08-14 16:31 2012-08-12 Show GitHub Exploit DB Packet Storm
193532 9.3 危険 Amazon.com, Inc. - Amazon Kindle Touch における脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4248 2012-08-14 16:30 2012-08-12 Show GitHub Exploit DB Packet Storm
193533 7.5 危険 Dir2web - Dir2web における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4070 2012-08-14 16:29 2012-08-12 Show GitHub Exploit DB Packet Storm
193534 5 警告 Dir2web - Dir2web におけるデータベースをダウンロードされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4069 2012-08-14 16:26 2012-08-12 Show GitHub Exploit DB Packet Storm
193535 4.3 警告 Alt-N - Alt-N MDaemon フリー版におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2584 2012-08-14 16:22 2012-08-12 Show GitHub Exploit DB Packet Storm
193536 6.4 警告 Caucho Technology - Resin に同梱されている Caucho Quercus におけるファイル名の拡張子による制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2969 2012-08-14 16:16 2012-08-12 Show GitHub Exploit DB Packet Storm
193537 5 警告 Caucho Technology - Resin に同梱されている Caucho Quercus におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-2968 2012-08-14 16:09 2012-08-12 Show GitHub Exploit DB Packet Storm
193538 7.5 危険 Caucho Technology - Resin に同梱されている Caucho Quercus における脆弱性 CWE-Other
その他
CVE-2012-2967 2012-08-14 16:08 2012-08-12 Show GitHub Exploit DB Packet Storm
193539 7.5 危険 Caucho Technology - Resin に同梱されている Caucho Quercus における脆弱性 CWE-Other
その他
CVE-2012-2966 2012-08-14 16:05 2012-08-12 Show GitHub Exploit DB Packet Storm
193540 7.5 危険 Caucho Technology - Resin に同梱されている Caucho Quercus における脆弱性 CWE-20
不適切な入力確認
CVE-2012-2965 2012-08-14 16:01 2012-08-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 16, 2025, 4:15 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
278641 - sun sunos TIOCCONS in SunOS 4.1.1 does not properly check the permissions of a user who tries to redirect console output and input, which could allow a local user to gain privileges. NVD-CWE-Other
CVE-1999-1197 2008-09-6 05:18 1990-12-20 Show GitHub Exploit DB Packet Storm
278642 - next next BuildDisk program on NeXT systems before 2.0 does not prompt users for the root password, which allows local users to gain root privileges. NVD-CWE-Other
CVE-1999-1198 2008-09-6 05:18 1990-10-3 Show GitHub Exploit DB Packet Storm
278643 - linux linux_kernel Denial of service in Linux 2.2.0 running the ldd command on a core file. NVD-CWE-Other
CVE-1999-0400 2008-09-6 05:17 1999-01-26 Show GitHub Exploit DB Packet Storm
278644 - linux linux_kernel Denial of service in Linux 2.0.36 allows local users to prevent any server from listening on any non-privileged port. NVD-CWE-Other
CVE-1999-0451 2008-09-6 05:17 1999-01-19 Show GitHub Exploit DB Packet Storm
278645 - linux linux_kernel Buffer overflow in Linux autofs module through long directory names allows local users to perform a denial of service. NVD-CWE-Other
CVE-1999-0460 2008-09-6 05:17 1999-02-19 Show GitHub Exploit DB Packet Storm
278646 - allaire coldfusion_server The Expression Evaluator in the ColdFusion Application Server allows a remote attacker to upload files to the server via openfile.cfm, which does not restrict access to the server properly. NVD-CWE-Other
CVE-1999-0477 2008-09-6 05:17 1999-12-25 Show GitHub Exploit DB Packet Storm
278647 - netscape enterprise_server
fasttrack_server
Buffer overflow in Netscape Enterprise Server and FastTrask Server allows remote attackers to gain privileges via a long HTTP GET request. NVD-CWE-Other
CVE-1999-0744 2008-09-6 05:17 2000-01-4 Show GitHub Exploit DB Packet Storm
278648 - oracle database_server Denial of service in Oracle TNSLSNR SQL*Net Listener via a malformed string to the listener port, aka NERP. NVD-CWE-Other
CVE-1999-0784 2008-09-6 05:17 2001-03-12 Show GitHub Exploit DB Packet Storm
278649 - freebsd freebsd TCP RST denial of service in FreeBSD. NVD-CWE-Other
CVE-1999-0053 2008-09-6 05:16 1998-10-13 Show GitHub Exploit DB Packet Storm
278650 - ssh ssh A race condition in the authentication agent mechanism of sshd 1.2.17 allows an attacker to steal another user's credentials. NVD-CWE-Other
CVE-1999-0248 2008-09-6 05:16 1999-01-1 Show GitHub Exploit DB Packet Storm