Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194821 4.3 警告 FFmpeg - FFmpeg の libavcodec/j2k_dwt.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-0849 2012-08-29 17:39 2011-12-16 Show GitHub Exploit DB Packet Storm
194822 4.3 警告 Andreas Gohr - DokuWiki の doku.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2129 2012-08-29 15:57 2012-04-19 Show GitHub Exploit DB Packet Storm
194823 4.3 警告 TYPO3 Association - TYPO3 の例外ハンドラにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2112 2012-08-29 15:56 2012-04-17 Show GitHub Exploit DB Packet Storm
194824 4.3 警告 Sourcefabric - Newscoop の admin/login.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4679 2012-08-29 15:55 2012-04-5 Show GitHub Exploit DB Packet Storm
194825 4.3 警告 Sourcefabric - Newscoop におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1935 2012-08-29 15:54 2012-04-5 Show GitHub Exploit DB Packet Storm
194826 7.5 危険 Sourcefabric - Newscoop の admin/country/edit.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1934 2012-08-29 15:53 2012-04-5 Show GitHub Exploit DB Packet Storm
194827 6.8 警告 Sourcefabric - Newscoop における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2012-1933 2012-08-29 15:52 2012-04-5 Show GitHub Exploit DB Packet Storm
194828 4.4 警告 Google - Tunnelblick における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4677 2012-08-29 11:53 2012-08-26 Show GitHub Exploit DB Packet Storm
194829 1.2 注意 Google - Tunnelblick の errorExitIfAttackViaString 関数における任意のファイルを削除される脆弱性 CWE-59
リンク解釈の問題
CVE-2012-4676 2012-08-29 11:51 2012-08-26 Show GitHub Exploit DB Packet Storm
194830 1.2 注意 Google - Tunnelblick における予期せぬプロセスを停止される脆弱性 CWE-362
競合状態
CVE-2012-3487 2012-08-29 11:50 2012-08-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 3, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
280201 - squirrelmail squirrelmail SquirrelMail 1.2.5 and earlier allows authenticated SquirrelMail users to execute arbitrary commands by modifying the THEME variable in a cookie. NVD-CWE-Other
CVE-2002-0516 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
280202 - caldera unixware
openunix
Buffer overflow in X11 library (libX11) on Caldera Open UNIX 8.0.0, UnixWare 7.1.1, and possibly other operating systems, allows local users to gain root privileges via a long -xrm argument to progra… NVD-CWE-Other
CVE-2002-0517 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
280203 - freebsd freebsd The SYN cache (syncache) and SYN cookie (syncookie) mechanism in FreeBSD 4.5 and earlier allows remote attackers to cause a denial of service (crash) (1) via a SYN packet that is accepted using synco… NVD-CWE-Other
CVE-2002-0518 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
280204 - asp-nuke asp-nuke Cross-site scripting vulnerability in functions-inc.asp for ASP-Nuke RC1 allows remote attackers to execute script as other ASP-Nuke users by embedding it within an IMG tag. NVD-CWE-Other
CVE-2002-0520 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
280205 - asp-nuke asp-nuke Cross-site scripting vulnerabilities in ASP-Nuke RC2 and earlier allow remote attackers to execute script or gain privileges as other ASP-Nuke users via script in (1) the name parameter in downloads.… NVD-CWE-Other
CVE-2002-0521 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
280206 - asp-nuke asp-nuke ASP-Nuke RC2 and earlier allows remote attackers to bypass authentication and gain privileges by modifying the "pseudo" cookie. NVD-CWE-Other
CVE-2002-0522 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
280207 - asp-nuke asp-nuke ASP-Nuke RC2 and earlier allows remote attackers to list all logged-in users by submitting an invalid "pseudo" cookie. NVD-CWE-Other
CVE-2002-0523 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
280208 - asp-nuke asp-nuke ASP-Nuke RC2 and earlier allows remote attackers to determine the absolute path of the server by (1) calling database-inc.asp with incorrect cookies, or (2) calling Post.asp with certain arguments, w… NVD-CWE-Other
CVE-2002-0524 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
280209 - isc inn Format string vulnerabilities in (1) inews or (2) rnews for INN 2.2.3 and earlier allow local users and remote malicious NNTP servers to gain privileges via format string specifiers in NTTP responses. NVD-CWE-Other
CVE-2002-0525 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
280210 - watchguard soho_firewall Watchguard SOHO firewall before 5.0.35 allows remote attackers to cause a denial of service (crash and reboot) when SOHO forwards a packet with bad IP options. NVD-CWE-Other
CVE-2002-0527 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm