Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 10, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196221 6.8 警告 VideoLAN - VideoLAN VLC media player の MP4_ReadBox_skcr 関数におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1684 2012-03-27 18:43 2011-04-7 Show GitHub Exploit DB Packet Storm
196222 6.8 警告 IBM - IBM WAS におけるアプリケーションのアクセス権を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1683 2012-03-27 18:43 2011-04-13 Show GitHub Exploit DB Packet Storm
196223 4.3 警告 Tincan - phpList におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-1682 2012-03-27 18:43 2011-04-13 Show GitHub Exploit DB Packet Storm
196224 3.3 注意 VMware - VMware Open Virtual Machine Tools の vmware-hgfsmounter におけるファイルの破損を誘発される脆弱性 CWE-16
環境設定
CVE-2011-1681 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
196225 4.4 警告 ncpfs - ncpfs の ncpmount における詳細不明な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1680 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
196226 5 警告 metaways - Metaways Tine における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-1666 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
196227 5 警告 phpboost - PHPBoost におけるバックアップの SQL ファイルを取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1665 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
196228 6.8 警告 icanlocalize - Translation Management モジュール におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-1664 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
196229 7.5 危険 icanlocalize - Translation Management モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1663 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
196230 4.3 警告 icanlocalize - Translation Management モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1662 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 11, 2024, 6:01 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260531 - egroupware egroupware Cross-site scripting (XSS) vulnerability in phpgwapi/inc/common_functions_inc.php in eGroupware before 1.8.004.20120405 allows remote attackers to inject arbitrary web script or HTML via the menuacti… CWE-79
Cross-site Scripting
CVE-2012-2211 2012-11-22 21:28 2012-11-22 Show GitHub Exploit DB Packet Storm
260532 - amazon merchant_sdk The Amazon merchant SDK does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-midd… CWE-20
 Improper Input Validation 
CVE-2012-5780 2012-11-20 13:50 2012-11-5 Show GitHub Exploit DB Packet Storm
260533 - mcafee email_and_web_security
email_gateway
McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, allows remote authenticated users to reset the passwords of arbit… CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-4582 2012-11-20 13:49 2012-08-22 Show GitHub Exploit DB Packet Storm
260534 - mcafee email_and_web_security
email_gateway
McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, allows remote authenticated users to obtain the session tokens of… CWE-200
Information Exposure
CVE-2012-4583 2012-11-20 13:49 2012-08-22 Show GitHub Exploit DB Packet Storm
260535 - mcafee email_and_web_security
email_gateway
McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, allows remote authenticated users to read arbitrary files via a c… CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-4585 2012-11-20 13:49 2012-08-22 Show GitHub Exploit DB Packet Storm
260536 - siemens scalance_s_firmware
scalance_s602
scalance_s612
scalance_s613
Stack-based buffer overflow in the Profinet DCP protocol implementation on the Siemens Scalance S Security Module firewall S602 V2, S612 V2, and S613 V2 with firmware before 2.3.0.3 allows remote att… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2012-1800 2012-11-20 13:44 2012-04-18 Show GitHub Exploit DB Packet Storm
260537 - siemens scalance_x414-3e_firmware
scalance_x414-3e
scalance_x308-2m_firmware
scalance_x308-2m
scalance_x-300eec_firmware
scalance_x-300eec
scalance_xr-300_firmware
scalance_xr-300
sca…
Buffer overflow in the embedded web server on the Siemens Scalance X Industrial Ethernet switch X414-3E before 3.7.1, X308-2M before 3.7.2, X-300EEC before 3.7.2, XR-300 before 3.7.2, and X-300 befor… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2012-1802 2012-11-20 13:44 2012-04-18 Show GitHub Exploit DB Packet Storm
260538 - cmsmadesimple cms_made_simple Cross-site scripting (XSS) vulnerability in admin/edituser.php in CMS Made Simple 1.10.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the email parameter (aka the Em… CWE-79
Cross-site Scripting
CVE-2012-1992 2012-11-20 13:44 2012-04-11 Show GitHub Exploit DB Packet Storm
260539 - icz sencha_sns Cross-site request forgery (CSRF) vulnerability in SENCHA SNS before 1.0.2 allows remote attackers to hijack the authentication of arbitrary users. CWE-352
 Origin Validation Error
CVE-2012-1237 2012-11-20 13:42 2012-04-7 Show GitHub Exploit DB Packet Storm
260540 - icz sencha_sns Session fixation vulnerability in SENCHA SNS before 1.0.2 allows remote attackers to hijack web sessions via unspecified vectors. NVD-CWE-Other
CVE-2012-1238 2012-11-20 13:42 2012-04-7 Show GitHub Exploit DB Packet Storm