Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 21, 2024, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194371 6.8 警告 postrev - Post Revolution におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-1954 2012-03-27 18:43 2011-05-22 Show GitHub Exploit DB Packet Storm
194372 4.3 警告 postrev - Post Revolution の common.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1953 2012-03-27 18:43 2011-05-22 Show GitHub Exploit DB Packet Storm
194373 5 警告 postrev - Post Revolution の common.php におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1952 2012-03-27 18:43 2011-05-22 Show GitHub Exploit DB Packet Storm
194374 4.3 警告 pcre.org
balabit
- Balabit syslog-ng の lib/logmatcher.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1951 2012-03-27 18:43 2011-05-3 Show GitHub Exploit DB Packet Storm
194375 5.5 警告 Plone Foundation - Plone の plone.app.users における任意のアカウントのプロパティを変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1950 2012-03-27 18:43 2011-06-6 Show GitHub Exploit DB Packet Storm
194376 3.5 注意 Plone Foundation - Plone の safe_html フィルタにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1949 2012-03-27 18:43 2011-06-6 Show GitHub Exploit DB Packet Storm
194377 4.3 警告 Plone Foundation - Plone におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1948 2012-03-27 18:43 2011-06-6 Show GitHub Exploit DB Packet Storm
194378 5 警告 Fetchmail Project - fetchmail におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1947 2012-03-27 18:43 2011-06-2 Show GitHub Exploit DB Packet Storm
194379 7.2 危険 hongli lai - libgnomesu の gnomesu-pam-backend における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1946 2012-03-27 18:43 2011-07-7 Show GitHub Exploit DB Packet Storm
194380 2.1 注意 Fedora Project
レッドハット
- Fedora の NetworkManager パッケージの libnm-util の destroy_one_secret 関数における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-1943 2012-03-27 18:43 2011-06-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268671 - christof_pohl improved_mod_frontpage Buffer overflows in fpexec in mod_frontpage before 1.6.1 may allow attackers to gain root privileges. NVD-CWE-Other
CVE-2002-0427 2008-09-6 05:27 2002-08-12 Show GitHub Exploit DB Packet Storm
268672 - les_vanbrunt adrotate_pro get_input in adrotate.pm for Les VanBrunt AdRotate Pro 2.0 allows remote attackers to modify the database and possibly execute arbitrary commands via a SQL code injection attack. NVD-CWE-Other
CVE-2001-1224 2008-09-6 05:26 2001-12-23 Show GitHub Exploit DB Packet Storm
268673 - hughes msql Hughes Technology Mini SQL 2.0.10 through 2.0.12 allows local users to cause a denial of service by creating a very large array in a table, which causes miniSQL to crash when the table is queried. NVD-CWE-Other
CVE-2001-1225 2008-09-6 05:26 2001-12-26 Show GitHub Exploit DB Packet Storm
268674 - adcycle adcycle AdCycle 1.17 and earlier allow remote attackers to modify SQL queries, which are not properly sanitized before being passed to the MySQL database. NVD-CWE-Other
CVE-2001-1226 2008-09-6 05:26 2001-12-25 Show GitHub Exploit DB Packet Storm
268675 - gallery_project gallery Bharat Mediratta Gallery PHP script before 1.2.1 allows remote attackers to execute arbitrary code by including files from remote web sites via an HTTP request that modifies the includedir variable. NVD-CWE-Other
CVE-2001-1234 2008-09-6 05:26 2001-10-2 Show GitHub Exploit DB Packet Storm
268676 - engardelinux secure_linux The default configuration of sudo in Engarde Secure Linux 1.0.1 allows any user in the admin group to run certain commands that could be leveraged to gain full root access. NVD-CWE-Other
CVE-2001-1240 2008-09-6 05:26 2001-07-11 Show GitHub Exploit DB Packet Storm
268677 - opera_software opera_web_browser Opera 5.0 for Linux does not properly handle malformed HTTP headers, which allows remote attackers to cause a denial of service, possibly with a header whose value is the same as a MIME header name. NVD-CWE-Other
CVE-2001-1245 2008-09-6 05:26 2001-07-9 Show GitHub Exploit DB Packet Storm
268678 - com2001 alexis_server Alexis 2.0 and 2.1 in COM2001 InternetPBX stores voicemail passwords in plain text in the com2001.ini file, which could allow local users to make long distance calls as other users. NVD-CWE-Other
CVE-2001-1253 2008-09-6 05:26 2001-09-27 Show GitHub Exploit DB Packet Storm
268679 - avaya argent_office Avaya Argent Office allows remote attackers to cause a denial of service by sending UDP packets to port 53 with no payload. NVD-CWE-Other
CVE-2001-1259 2008-09-6 05:26 2001-08-7 Show GitHub Exploit DB Packet Storm
268680 - avaya argent_office Avaya Argent Office uses weak encryption (trivial encoding) for passwords, which allows remote attackers to gain administrator privileges by sniffing and decrypting the sniffing the passwords during … NVD-CWE-Other
CVE-2001-1260 2008-09-6 05:26 2001-08-7 Show GitHub Exploit DB Packet Storm