Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 15, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196241 7.5 危険 Inspire IRCd - InspIRCd にメモリ破損の脆弱性 CWE-119
バッファエラー
CVE-2012-1836 2012-03-29 16:29 2012-03-21 Show GitHub Exploit DB Packet Storm
196242 6.4 警告 Opera Software ASA - Opera におけるアドレスフィールドを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2012-1927 2012-03-29 16:23 2012-03-27 Show GitHub Exploit DB Packet Storm
196243 5 警告 atmail pty ltd - Atmail オープンソースの Atmail WebMail Client における設定情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-1920 2012-03-29 16:20 2012-03-27 Show GitHub Exploit DB Packet Storm
196244 5 警告 atmail pty ltd - Atmail オープンソースの Atmail WebMail Client におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1918 2012-03-29 16:19 2012-03-27 Show GitHub Exploit DB Packet Storm
196245 5 警告 atmail pty ltd - Atmail オープンソースの Atmail WebMail Client におけるディレクトリトラバーサル攻撃の脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1917 2012-03-29 16:18 2012-03-27 Show GitHub Exploit DB Packet Storm
196246 7.5 危険 atmail pty ltd - Atmail オープンソースの Atmail WebMail Client における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2012-1916 2012-03-29 16:17 2012-03-27 Show GitHub Exploit DB Packet Storm
196247 4.6 警告 Opera Software ASA - UNIX 上で稼働する Opera における任意のファイルを上書きされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1931 2012-03-29 16:16 2012-03-28 Show GitHub Exploit DB Packet Storm
196248 4.6 警告 Opera Software ASA - UNIX 上で稼働する Opera における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1930 2012-03-29 16:15 2012-03-28 Show GitHub Exploit DB Packet Storm
196249 6.4 警告 Opera Software ASA - Opera におけるアドレスフィールドを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2012-1928 2012-03-29 15:59 2012-03-27 Show GitHub Exploit DB Packet Storm
196250 5 警告 Opera Software ASA - Opera における同一生成元ポリシーを回避される脆弱性 CWE-200
情報漏えい
CVE-2012-1926 2012-03-29 15:56 2012-03-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 15, 2024, 4:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259891 - freewebshop freewebshop Static code injection vulnerability in ajax_save_name.php in the Ajax File Manager module in the tinymce plugin in FreeWebshop 2.2.9 R2 and earlier allows remote attackers to inject arbitrary PHP cod… CWE-94
Code Injection
CVE-2011-5147 2013-09-12 15:24 2012-09-1 Show GitHub Exploit DB Packet Storm
259892 - uiga business_portal Multiple SQL injection vulnerabilities in Uiga Business Portal allow remote attackers to execute arbitrary SQL commands via the (1) noentryid parameter to blog/index.php and the (2) p parameter to in… CWE-89
SQL Injection
CVE-2010-1049 2013-09-12 15:08 2010-03-23 Show GitHub Exploit DB Packet Storm
259893 - openedit_inc openedit Cross-site scripting (XSS) vulnerability in store/search/results.html in OpenEdit 4.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) oe-action and (2) page par… NVD-CWE-Other
CVE-2005-4476 2013-09-12 13:48 2005-12-22 Show GitHub Exploit DB Packet Storm
259894 - realnetworks realplayer
realplayer_sp
Stack-based buffer overflow in RealNetworks RealPlayer before 16.0.3.51, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code via a crafted .rmp file. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2013-4973 2013-09-12 12:37 2013-08-27 Show GitHub Exploit DB Packet Storm
259895 - realnetworks realplayer
realplayer_sp
RealNetworks RealPlayer before 16.0.3.51, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a malformed RealM… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2013-4974 2013-09-12 12:37 2013-08-27 Show GitHub Exploit DB Packet Storm
259896 - juniper junos_space
junos_space_virtual_appliance
junos_space_ja1500_appliance
Cross-site scripting (XSS) vulnerability in the web-based interface in Juniper Junos Space before 13.1R1.6, as used on the JA1500 appliance and in other contexts, allows remote attackers to inject ar… CWE-79
Cross-site Scripting
CVE-2013-5095 2013-09-12 12:37 2013-08-16 Show GitHub Exploit DB Packet Storm
259897 - juniper junos_space
junos_space_virtual_appliance
junos_space_ja1500_appliance
Juniper Junos Space before 13.1R1.6, as used on the JA1500 appliance and in other contexts, does not properly implement role-based access control, which allows remote authenticated users to modify th… CWE-264
Permissions, Privileges, and Access Controls
CVE-2013-5096 2013-09-12 12:37 2013-08-16 Show GitHub Exploit DB Packet Storm
259898 - juniper junos_space
junos_space_virtual_appliance
junos_space_ja1500_appliance
Juniper Junos Space before 13.1R1.6, as used on the JA1500 appliance and in other contexts, does not properly restrict access to the list of user accounts and their MD5 password hashes, which makes i… CWE-264
Permissions, Privileges, and Access Controls
CVE-2013-5097 2013-09-12 12:37 2013-08-16 Show GitHub Exploit DB Packet Storm
259899 - cisco global_site_selector Cross-site request forgery (CSRF) vulnerability in the web framework in Cisco Global Site Selector (GSS) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuh42164. CWE-352
 Origin Validation Error
CVE-2013-5471 2013-09-12 12:37 2013-09-5 Show GitHub Exploit DB Packet Storm
259900 - digium asterisk
certified_asterisk
The SIP channel driver (channels/chan_sip.c) in Asterisk Open Source 1.8.17.x through 1.8.22.x, 1.8.23.x before 1.8.23.1, and 11.x before 11.5.1 and Certified Asterisk 1.8.15 before 1.8.15-cert3 and … CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2013-5641 2013-09-12 12:37 2013-09-10 Show GitHub Exploit DB Packet Storm