Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 10, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196421 4.3 警告 Google - Android SDK の dexdump におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-1001 2012-03-27 18:43 2011-07-8 Show GitHub Exploit DB Packet Storm
196422 6.4 警告 freedesktop.org - Telepathy Gabble における音声やビデオ通話を傍受される脆弱性 CWE-20
不適切な入力確認
CVE-2011-1000 2012-03-27 18:43 2011-02-18 Show GitHub Exploit DB Packet Storm
196423 6.8 警告 dhcpcd project - dhcpcd における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-0996 2012-03-27 18:43 2011-04-13 Show GitHub Exploit DB Packet Storm
196424 2.1 注意 Novell
Christian Neukirchen
- SLE の sqlite3-ruby gem における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-0995 2012-03-27 18:43 2011-05-13 Show GitHub Exploit DB Packet Storm
196425 10 危険 Novell - NFR の NFRAgent.exe におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0994 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
196426 5.8 警告 Mono Project
Novell
- Mono におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0992 2012-03-27 18:43 2011-04-13 Show GitHub Exploit DB Packet Storm
196427 6.8 警告 Mono Project
Novell
- Mono におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0991 2012-03-27 18:43 2011-04-13 Show GitHub Exploit DB Packet Storm
196428 3.5 注意 IBM - IBM RTC におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1029 2012-03-27 18:43 2010-09-14 Show GitHub Exploit DB Packet Storm
196429 5.8 警告 Mono Project
Novell
- Mono の FastCopy 最適化におけるサービス運用妨害 (DoS) の脆弱性 CWE-362
競合状態
CVE-2011-0990 2012-03-27 18:43 2011-04-13 Show GitHub Exploit DB Packet Storm
196430 5.8 警告 Mono Project
Novell
- Mono の RuntimeHelpers.InitializeArray メソッドにおける読取り専用の内部データ構造を変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-0989 2012-03-27 18:43 2011-04-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 10, 2024, 4:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259231 - vastal phpvid Multiple SQL injection vulnerabilities in Vastal I-Tech phpVID 1.2.3 allow remote attackers to execute arbitrary SQL commands via the "n" parameter to (1) browse_videos.php or (2) members.php. NOTE:… CWE-89
SQL Injection
CVE-2013-5311 2013-08-20 22:15 2013-08-20 Show GitHub Exploit DB Packet Storm
259232 - adobe shockwave_player Adobe Shockwave Player before 12.0.3.133 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2013-3348 2013-08-20 12:23 2013-07-10 Show GitHub Exploit DB Packet Storm
259233 - cisco nx-os
nexus_1000v
The license-installation module in Cisco NX-OS on Nexus 1000V devices allows local users to execute arbitrary commands via crafted "install license" arguments, aka Bug ID CSCuh30824. CWE-20
 Improper Input Validation 
CVE-2013-3400 2013-08-20 12:23 2013-07-11 Show GitHub Exploit DB Packet Storm
259234 - cisco unified_communications_manager An unspecified function in Cisco Unified Communications Manager (CUCM) 7.1(x) through 9.1(2) allows remote authenticated users to execute arbitrary commands via unknown vectors, aka Bug ID CSCuh73440. CWE-94
Code Injection
CVE-2013-3402 2013-08-20 12:23 2013-07-18 Show GitHub Exploit DB Packet Storm
259235 - cisco unified_communications_manager Multiple untrusted search path vulnerabilities in Cisco Unified Communications Manager (CUCM) 7.1(x) through 9.1(1a) allow local users to gain privileges by leveraging unspecified file-permission and… NVD-CWE-Other
CVE-2013-3403 2013-08-20 12:23 2013-07-18 Show GitHub Exploit DB Packet Storm
259236 - cisco unified_communications_manager Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426: Untrusted Search Path' NVD-CWE-Other
CVE-2013-3403 2013-08-20 12:23 2013-07-18 Show GitHub Exploit DB Packet Storm
259237 - cisco unified_communications_manager SQL injection vulnerability in Cisco Unified Communications Manager (CUCM) 7.1(x) through 9.1(1a) allows remote attackers to execute arbitrary SQL commands via unspecified vectors, leading to discove… CWE-89
SQL Injection
CVE-2013-3404 2013-08-20 12:23 2013-07-18 Show GitHub Exploit DB Packet Storm
259238 - cisco virtualization_experience_client_6000_series_firmware
virtualization_experience_client_6000
virtualization_experience_client_6215
The firmware on Cisco Virtualization Experience Client 6000 devices sets incorrect operating-system permissions, which allows local users to gain privileges via an unspecified sequence of commands, a… CWE-264
Permissions, Privileges, and Access Controls
CVE-2013-3408 2013-08-20 12:23 2013-07-11 Show GitHub Exploit DB Packet Storm
259239 - cisco intrusion_prevention_system
ips_nme
Cisco Intrusion Prevention System (IPS) Software on IPS NME devices before 7.0(9)E4 allows remote attackers to cause a denial of service (device reload) via malformed IPv4 packets that trigger incorr… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2013-3410 2013-08-20 12:23 2013-07-18 Show GitHub Exploit DB Packet Storm
259240 - cisco intrusion_prevention_system
idsm-2
The IDSM-2 drivers in Cisco Intrusion Prevention System (IPS) Software on Cisco Catalyst 6500 devices with an IDSM-2 module allow remote attackers to cause a denial of service (device hang) via malfo… NVD-CWE-noinfo
CVE-2013-3411 2013-08-20 12:23 2013-07-18 Show GitHub Exploit DB Packet Storm