Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 17, 2024, noon

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195831 7.5 危険 ヒューレット・パッカード - HP Performance Insight for Networks における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-2007 2012-05-10 18:55 2012-05-7 Show GitHub Exploit DB Packet Storm
195832 9.3 危険 XnSoft - XnViewer における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-0685 2012-05-10 18:21 2012-05-9 Show GitHub Exploit DB Packet Storm
195833 9.3 危険 XnSoft - XnViewer における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-0684 2012-05-10 18:21 2012-05-9 Show GitHub Exploit DB Packet Storm
195834 9.3 危険 FFmpeg - FFmpeg の asfrtp_parse_packet 関数における整数アンダーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-4031 2012-05-10 18:19 2012-05-9 Show GitHub Exploit DB Packet Storm
195835 9.3 危険 マイクロソフト - Microsoft .NET Framework における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0161 2012-05-10 18:16 2012-05-8 Show GitHub Exploit DB Packet Storm
195836 9.3 危険 マイクロソフト - Microsoft .NET Framework における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0160 2012-05-10 18:15 2012-05-8 Show GitHub Exploit DB Packet Storm
195837 9.3 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバ内の win32k.sys における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1848 2012-05-10 18:13 2012-05-8 Show GitHub Exploit DB Packet Storm
195838 10 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバ内の win32k.sys における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0181 2012-05-10 18:12 2012-05-8 Show GitHub Exploit DB Packet Storm
195839 7.2 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバ内の win32k.sys における権限昇格の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0180 2012-05-10 18:11 2012-05-8 Show GitHub Exploit DB Packet Storm
195840 9.3 危険 マイクロソフト - Windows 上で稼働する Microsoft Silverlight におけるメモリ二重解放の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0176 2012-05-10 18:09 2012-05-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 17, 2024, 12:17 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260851 - moinmo moinmoin security/__init__.py in MoinMoin 1.9 through 1.9.4 does not properly handle group names that contain virtual group names such as "All," "Known," or "Trusted," which allows remote authenticated users … CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-4404 2013-04-19 12:24 2012-09-11 Show GitHub Exploit DB Packet Storm
260852 - php php pdo_sql_parser.re in the PDO extension in PHP before 5.3.14 and 5.4.x before 5.4.4 does not properly determine the end of the query string during parsing of prepared statements, which allows remote a… NVD-CWE-Other
CVE-2012-3450 2013-04-19 12:23 2012-08-7 Show GitHub Exploit DB Packet Storm
260853 - postgresql postgresql PostgreSQL 8.3.x before 8.3.19, 8.4.x before 8.4.12, 9.0.x before 9.0.8, and 9.1.x before 9.1.4 allows remote authenticated users to cause a denial of service (server crash) by adding the (1) SECURIT… CWE-399
 Resource Management Errors
CVE-2012-2655 2013-04-19 12:22 2012-07-19 Show GitHub Exploit DB Packet Storm
260854 - oracle jdk
jre
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier allows remote attackers to affect confidentiality, integrity, and availability via u… NVD-CWE-noinfo
CVE-2012-3136 2013-04-19 12:22 2012-08-31 Show GitHub Exploit DB Packet Storm
260855 - gajim gajim The exec_command function in common/helpers.py in Gajim before 0.15 allows user-assisted remote attackers to execute arbitrary commands via shell metacharacters in an href attribute. CWE-94
Code Injection
CVE-2012-2085 2013-04-19 12:21 2012-08-29 Show GitHub Exploit DB Packet Storm
260856 - gajim gajim SQL injection vulnerability in the get_last_conversation_lines function in common/logger.py in Gajim before 0.15 allows remote attackers to execute arbitrary SQL commands via the jig parameter. CWE-89
SQL Injection
CVE-2012-2086 2013-04-19 12:21 2012-11-24 Show GitHub Exploit DB Packet Storm
260857 - asterisk open_source
certified_asterisk
digiumphones
business_edition
Incomplete blacklist vulnerability in main/manager.c in Asterisk Open Source 1.8.x before 1.8.15.1 and 10.x before 10.7.1, Certified Asterisk 1.8.11 before 1.8.11-cert6, Asterisk Digiumphones 10.x.x-… NVD-CWE-Other
CVE-2012-2186 2013-04-19 12:21 2012-08-31 Show GitHub Exploit DB Packet Storm
260858 - devscripts_devel_team devscripts scripts/dscverify.pl in devscripts before 2.12.3 allows remote attackers to execute arbitrary commands via unspecified vectors related to "arguments to external commands." CWE-20
 Improper Input Validation 
CVE-2012-2240 2013-04-19 12:21 2012-10-1 Show GitHub Exploit DB Packet Storm
260859 - devscripts_devel_team devscripts scripts/dget.pl in devscripts before 2.10.73 allows remote attackers to execute arbitrary commands via a crafted (1) .dsc or (2) .changes file, related to "arguments to external commands" that are no… CWE-20
 Improper Input Validation 
CVE-2012-2242 2013-04-19 12:21 2012-10-1 Show GitHub Exploit DB Packet Storm
260860 - mahara mahara Cross-site scripting (XSS) vulnerability in group/members.php in Mahara 1.5.x before 1.5.7 and 1.6.x before 1.6.2 allows remote attackers to inject arbitrary web script or HTML via the query paramete… CWE-79
Cross-site Scripting
CVE-2012-2253 2013-04-19 12:21 2012-11-25 Show GitHub Exploit DB Packet Storm