Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 17, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196181 9.3 危険 マイクロソフト - Microsoft Visio Viewer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0020 2012-02-20 18:06 2012-02-14 Show GitHub Exploit DB Packet Storm
196182 9.3 危険 マイクロソフト - Microsoft Visio Viewer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0136 2012-02-20 18:04 2012-02-14 Show GitHub Exploit DB Packet Storm
196183 9.3 危険 マイクロソフト - Microsoft Visio Viewer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0137 2012-02-20 18:03 2012-02-14 Show GitHub Exploit DB Packet Storm
196184 9.3 危険 マイクロソフト - Microsoft Visio Viewer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0138 2012-02-20 18:01 2012-02-14 Show GitHub Exploit DB Packet Storm
196185 9.3 危険 マイクロソフト - Microsoft .NET Framework および Silverlight における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0014 2012-02-20 17:29 2012-02-14 Show GitHub Exploit DB Packet Storm
196186 9.3 危険 マイクロソフト - Microsoft .NET Framework における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0015 2012-02-20 17:27 2012-02-14 Show GitHub Exploit DB Packet Storm
196187 4.3 警告 シスコシステムズ - Cisco IronPort Encryption Appliance の管理インターフェースにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0340 2012-02-20 16:38 2012-02-13 Show GitHub Exploit DB Packet Storm
196188 7.8 危険 シスコシステムズ - 複数の Cisco Nexus スイッチの Cisco NX-OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0352 2012-02-20 16:27 2012-02-15 Show GitHub Exploit DB Packet Storm
196189 10 危険 アドビシステムズ - Adobe Flash Player の ActiveX コントロールにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-0751 2012-02-20 16:21 2012-02-15 Show GitHub Exploit DB Packet Storm
196190 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-DesignError
CVE-2011-3025 2012-02-20 14:43 2012-02-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268751 - sco unixware A vulnerability in the Sendmail configuration file sendmail.cf as installed in SCO UnixWare 7.1.0 and earlier allows an attacker to gain root privileges. NVD-CWE-Other
CVE-2000-0348 2008-09-6 05:20 2001-03-12 Show GitHub Exploit DB Packet Storm
268752 - sco unixware Vulnerability in the passthru driver in SCO UnixWare 7.1.0 allows an attacker to cause a denial of service. NVD-CWE-Other
CVE-2000-0349 2008-09-6 05:20 2001-03-12 Show GitHub Exploit DB Packet Storm
268753 - intel netstructure_7110
netstructure_7180
NetStructure 7110 and 7180 have undocumented accounts (servnow, root, and wizard) whose passwords are easily guessable from the NetStructure's MAC address, which could allow remote attackers to gain … NVD-CWE-Other
CVE-2000-0384 2008-09-6 05:20 2000-05-8 Show GitHub Exploit DB Packet Storm
268754 - microsoft outlook
outlook_express
Buffer overflow in Outlook Express 4.x allows attackers to cause a denial of service via a mail or news message that has a .jpg or .bmp attachment with a long file name. NVD-CWE-Other
CVE-2000-0415 2008-09-6 05:20 2000-05-12 Show GitHub Exploit DB Packet Storm
268755 - cray unicos Vulnerability in accton in Cray UNICOS 6.1 and 6.0 allows local users to read arbitrary files and modify system accounting configuration. NVD-CWE-Other
CVE-1999-1300 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
268756 - freebsd freebsd A design flaw in the Z-Modem protocol allows the remote sender of a file to execute arbitrary programs on the client, as implemented in rz in the rzsz module of FreeBSD before 2.1.5, and possibly oth… NVD-CWE-Other
CVE-1999-1301 2008-09-6 05:19 1996-07-16 Show GitHub Exploit DB Packet Storm
268757 - cisco ios Cisco IOS 9.1 and earlier does not properly handle extended IP access lists when the IP route cache is enabled and the "established" keyword is set, which could allow attackers to bypass filters. NVD-CWE-Other
CVE-1999-1306 2008-09-6 05:19 1992-12-10 Show GitHub Exploit DB Packet Storm
268758 - novell unixware Vulnerability in urestore in Novell UnixWare 1.1 allows local users to gain root privileges. NVD-CWE-Other
CVE-1999-1307 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
268759 - dec dec_openvms Vulnerabilities in DECnet/OSI for OpenVMS before 5.8 on DEC Alpha AXP and VAX/VMS systems allow local users to gain privileges or cause a denial of service. NVD-CWE-Other
CVE-1999-1315 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
268760 - novell netware Vulnerability in Novell NetWare 3.x and earlier allows local users to gain privileges via packet spoofing. NVD-CWE-Other
CVE-1999-1320 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm