Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194631 6.8 警告 Wikka Development Team - WikkaWiki の actions/files/files.php における任意の PHP コードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4449 2012-09-7 15:09 2011-12-3 Show GitHub Exploit DB Packet Storm
194632 7.5 危険 Wikka Development Team - WikkaWiki の actions/usersettings/usersettings.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4448 2012-09-7 14:56 2011-12-3 Show GitHub Exploit DB Packet Storm
194633 5 警告 Apache Software Foundation - Apache Struts におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4387 2012-09-7 14:54 2012-08-3 Show GitHub Exploit DB Packet Storm
194634 6.8 警告 Apache Software Foundation - Apache Struts のトークンチェックメカニズムにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-4386 2012-09-7 14:52 2012-08-3 Show GitHub Exploit DB Packet Storm
194635 5 警告 Thomas Eibner - Apache HTTP Server 用 mod_rpaf モジュールにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2012-3526 2012-09-7 14:49 2012-09-5 Show GitHub Exploit DB Packet Storm
194636 2.1 注意 Tigerfish - Drupal 用 Fancy Slide モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2068 2012-09-6 14:05 2012-03-14 Show GitHub Exploit DB Packet Storm
194637 6.8 警告 CKEditor Team - Drupal 用 FCKeditor および CKEditor モジュールにおける任意の PHP コードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-2067 2012-09-6 14:03 2012-03-14 Show GitHub Exploit DB Packet Storm
194638 4.3 警告 CKEditor Team - Drupal 用 FCKeditor および CKEditor モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2066 2012-09-6 14:02 2012-03-14 Show GitHub Exploit DB Packet Storm
194639 3.5 注意 Freso - Drupal 用 Language Icons モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2065 2012-09-6 14:00 2012-03-14 Show GitHub Exploit DB Packet Storm
194640 4.3 警告 Views Language Switcher - Drupal 用 Views Language Switcher モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2064 2012-09-6 13:56 2012-03-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
279871 - enterasys smartswitch_ssr8000 The MPS functionality in Enterasys SSR8000 (Smart Switch Router) before firmware 8.3.0.10 allows remote attackers to cause a denial of service (crash) via multiple port scans to ports 15077 and 15078. NVD-CWE-Other
CVE-2002-1501 2008-09-6 05:30 2003-04-2 Show GitHub Exploit DB Packet Storm
279872 - dave_brul xbreaky Symbolic link vulnerability in xbreaky before 0.5.5 allows local users to overwrite arbitrary files via a symlink from the user's .breakyhighscores file to the target file. NVD-CWE-Other
CVE-2002-1502 2008-09-6 05:30 2003-04-2 Show GitHub Exploit DB Packet Storm
279873 - afd afd Buffer overflow in Automatic File Distributor (AFD) 1.2.14 and earlier allows local users to gain privileges via a long MON_WORK_DIR environment variable or -w (workdir) argument to (1) afd, (2) afdc… NVD-CWE-Other
CVE-2002-1503 2008-09-6 05:30 2003-04-2 Show GitHub Exploit DB Packet Storm
279874 - radiobird_software webserver_4_everyone Directory traversal vulnerability in WebServer 4 Everyone 1.22 allows remote attackers to read arbitrary files via "..\" (dot-dot backslash) sequences in a URL. NVD-CWE-Other
CVE-2002-1504 2008-09-6 05:30 2003-04-2 Show GitHub Exploit DB Packet Storm
279875 - woltlab burning_board SQL injection vulnerability in board.php for WoltLab Burning Board (wBB) 2.0 RC 1 and earlier allows remote attackers to modify the database and possibly gain privileges via the boardid parameter. NVD-CWE-Other
CVE-2002-1505 2008-09-6 05:30 2003-04-2 Show GitHub Exploit DB Packet Storm
279876 - jacques_gelinas linuxconf Buffer overflow in Linuxconf before 1.28r4 allows local users to execute arbitrary code via a long LINUXCONF_LANG environment variable, which overflows an error string that is generated. NVD-CWE-Other
CVE-2002-1506 2008-09-6 05:30 2003-04-2 Show GitHub Exploit DB Packet Storm
279877 - epic_games unreal_tournament_server Unreal Tournament 2003 (ut2003) clients and servers allow remote attackers to cause a denial of service via malformed messages containing a small number of characters to UDP ports 7778 or 10777. NVD-CWE-Other
CVE-2002-1507 2008-09-6 05:30 2003-04-2 Show GitHub Exploit DB Packet Storm
279878 - xfree86_project x11r6 xdm, with the authComplain variable set to false, allows arbitrary attackers to connect to the X server if the xdm auth directory does not exist. NVD-CWE-Other
CVE-2002-1510 2008-09-6 05:30 2003-03-3 Show GitHub Exploit DB Packet Storm
279879 - tolis_group bru xbru in BRU Workstation 17.0 allows local users to overwrite arbitrary files and gain root privileges via a symlink attack on the xbru_dscheck.dd temporary file. NVD-CWE-Other
CVE-2002-1512 2008-09-6 05:30 2003-04-2 Show GitHub Exploit DB Packet Storm
279880 - compaq tcp-ip_services The UCX POP server in HP TCP/IP services for OpenVMS 4.2 through 5.3 allows local users to truncate arbitrary files via the -logfile command line option, which overrides file system permissions becau… NVD-CWE-Other
CVE-2002-1513 2008-09-6 05:30 2003-04-2 Show GitHub Exploit DB Packet Storm