Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196391 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1884 2011-07-22 10:46 2011-07-12 Show GitHub Exploit DB Packet Storm
196392 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1883 2011-07-22 10:46 2011-07-12 Show GitHub Exploit DB Packet Storm
196393 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1882 2011-07-22 10:45 2011-07-12 Show GitHub Exploit DB Packet Storm
196394 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1879 2011-07-22 10:44 2011-07-12 Show GitHub Exploit DB Packet Storm
196395 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1878 2011-07-21 10:30 2011-07-12 Show GitHub Exploit DB Packet Storm
196396 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1877 2011-07-21 10:29 2011-07-12 Show GitHub Exploit DB Packet Storm
196397 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1876 2011-07-21 10:28 2011-07-12 Show GitHub Exploit DB Packet Storm
196398 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1875 2011-07-21 10:28 2011-07-12 Show GitHub Exploit DB Packet Storm
196399 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1874 2011-07-21 10:27 2011-07-12 Show GitHub Exploit DB Packet Storm
196400 10 危険 マイクロソフト - Microsoft Windows Vista および Windows 7 の Bluetooth Stack における任意のコードを実行される脆弱性 CWE-DesignError
CVE-2011-1265 2011-07-21 10:24 2011-07-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
258211 - enlightenment imlib2 The load function in the XPM loader for imlib2 1.4.2, and possibly other versions, allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted XPM file tha… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2008-5187 2011-03-8 12:14 2008-11-21 Show GitHub Exploit DB Packet Storm
258212 - xine xine Heap-based buffer overflow in the demux_real_send_chunk function in src/demuxers/demux_real.c in xine-lib before 1.1.15 allows remote attackers to execute arbitrary code via a crafted Real Media file… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2008-5235 2011-03-8 12:14 2008-11-26 Show GitHub Exploit DB Packet Storm
258213 - zilab zim_server The Local ZIM Server (zcs.exe) in Zilab Chat and Instant Messaging (ZIM) Server 2.1 and earlier allow remote attackers to execute arbitrary code via (1) heap-based buffer overflows involving multiple… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2008-5279 2011-03-8 12:14 2008-11-29 Show GitHub Exploit DB Packet Storm
258214 - zilab zim_server The Local ZIM Server in Zilab Chat and Instant Messaging (ZIM) Server 2.0 and 2.1 allows remote attackers to cause a denial of service (NULL pointer dereference) via crafted requests without required… CWE-399
 Resource Management Errors
CVE-2008-5280 2011-03-8 12:14 2008-11-29 Show GitHub Exploit DB Packet Storm
258215 - typo3 commerce_extension SQL injection vulnerability in the Commerce extension 0.9.6 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2008-5609 2011-03-8 12:14 2008-12-17 Show GitHub Exploit DB Packet Storm
258216 - ibm websphere_portal Unspecified vulnerability in IBM WebSphere Portal 6.0 before 6.0.1.5 has unknown impact and attack vectors related to "Access problems with BasicAuthTAI." NVD-CWE-noinfo
CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-5675 2011-03-8 12:14 2008-12-19 Show GitHub Exploit DB Packet Storm
258217 - sun scapp Sun ScApp firmware 5.18.x, 5.19.x, and 5.20.0 through 5.20.10 on Sun Fire and Netra platforms allows remote attackers to access the System Controller (SC), the system console, and possibly the host O… NVD-CWE-noinfo
CVE-2008-5685 2011-03-8 12:14 2008-12-20 Show GitHub Exploit DB Packet Storm
258218 - sun scapp Note: This issue only impacts systems that have a System Controller V2 without SSH enabled. NVD-CWE-noinfo
CVE-2008-5685 2011-03-8 12:14 2008-12-20 Show GitHub Exploit DB Packet Storm
258219 - ibm tivoli_provisioning_manager IBM Tivoli Provisioning Manager (TPM) before 5.1.1.1 IF0006, when its LDAP service is shared with other applications, does not require that an LDAP user be listed in the TPM user records, which allow… CWE-287
Improper Authentication
CVE-2008-5686 2011-03-8 12:14 2008-12-20 Show GitHub Exploit DB Packet Storm
258220 - adobe coldfusion Unspecified vulnerability in Adobe ColdFusion 8 and 8.0.1 and ColdFusion MX 7.0.2 allows local users to bypass sandbox restrictions, and obtain sensitive information or possibly gain privileges, via … CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-4831 2011-03-8 12:13 2008-11-10 Show GitHub Exploit DB Packet Storm