Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 19, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196621 5.8 警告 Tencent - Android 用 Tencent WBlog および MicroBlogPad におけるドラフトメッセージおよび検索キーワードを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4865 2012-01-27 15:12 2012-01-25 Show GitHub Exploit DB Packet Storm
196622 5.8 警告 Tencent - Android 用 Tencent MobileQQ におけるメッセージおよびフレンドリストを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4864 2012-01-27 15:10 2012-01-25 Show GitHub Exploit DB Packet Storm
196623 5.8 警告 Tencent - Android 用 Tencent QQPimSecure における SMS/MMS メッセージおよび連絡先リストを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4863 2012-01-27 15:08 2012-01-25 Show GitHub Exploit DB Packet Storm
196624 5.8 警告 AnGuanJia - Android 用 AnGuanJia における SMS/MMS メッセージおよび連絡先リストを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4773 2012-01-27 15:07 2012-01-25 Show GitHub Exploit DB Packet Storm
196625 5.8 警告 Qihoo 360 Technology - Android 用 360 KouXin における SMS メッセージおよび連絡先リストを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4772 2012-01-27 15:06 2012-01-25 Show GitHub Exploit DB Packet Storm
196626 5.8 警告 Lucion Technologies - Android 用 Scan to PDF Free におけるスキャンされたファイルおよび Google アカウントを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4771 2012-01-27 15:05 2012-01-25 Show GitHub Exploit DB Packet Storm
196627 5.8 警告 QIWI Wallet - Android 用 QIWI Wallet における金銭に関する情報を読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4770 2012-01-27 15:03 2012-01-25 Show GitHub Exploit DB Packet Storm
196628 5.8 警告 Qihoo 360 Technology - Android 用 360 MobileSafe における SMS メッセージおよび連絡先リストを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4769 2012-01-27 14:56 2012-01-25 Show GitHub Exploit DB Packet Storm
196629 5.8 警告 Ming Software - Android 用 Ming Blacklist Free におけるブラックリストおよび連絡先リストを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4705 2012-01-27 14:56 2012-01-25 Show GitHub Exploit DB Packet Storm
196630 5.8 警告 Voxofon LLC - Android 用 Voxofon における SMS 情報を読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4704 2012-01-27 14:54 2012-01-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268981 - novell netware Vulnerability in Novell NetWare 3.x and earlier allows local users to gain privileges via packet spoofing. NVD-CWE-Other
CVE-1999-1320 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
268982 - mit kerberos Buffer overflow in ssh 1.2.26 client with Kerberos V enabled could allow remote attackers to cause a denial of service or execute arbitrary commands via a long DNS hostname that is not properly handl… NVD-CWE-Other
CVE-1999-1321 2008-09-6 05:19 1998-11-5 Show GitHub Exploit DB Packet Storm
268983 - microsoft windows_2000
windows_nt
When an administrator in Windows NT or Windows 2000 changes a user policy, the policy is not properly updated if the local ntconfig.pol is not writable by the user, which could allow local users to b… NVD-CWE-Other
CVE-1999-1358 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
268984 - microsoft windows_nt When the Ntconfig.pol file is used on a server whose name is longer than 13 characters, Windows NT does not properly enforce policies for global groups, which could allow users to bypass restrictions… NVD-CWE-Other
CVE-1999-1359 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
268985 - microsoft windows_nt Windows NT 4.0 allows local users to cause a denial of service via a user mode application that closes a handle that was opened in kernel mode, which causes a crash when the kernel attempts to close … NVD-CWE-Other
CVE-1999-1360 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
268986 - microsoft windows_nt Win32k.sys in Windows NT 4.0 before SP2 allows local users to cause a denial of service (crash) by calling certain WIN32K functions with incorrect parameters. NVD-CWE-Other
CVE-1999-1362 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
268987 - microsoft windows_nt Windows NT 3.51 and 4.0 allow local users to cause a denial of service (crash) by running a program that creates a large number of locks on a file, which exhausts the NonPagedPool. NVD-CWE-Other
CVE-1999-1363 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
268988 - microsoft windows_nt Windows NT 4.0 allows local users to cause a denial of service (crash) via an illegal kernel mode address to the functions (1) GetThreadContext or (2) SetThreadContext. NVD-CWE-Other
CVE-1999-1364 2008-09-6 05:19 1999-12-31 Show GitHub Exploit DB Packet Storm
268989 - matt_wright download.cgi Matt Wright's download.cgi 1.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the f parameter. NVD-CWE-Other
CVE-1999-1377 2008-09-6 05:19 1999-09-9 Show GitHub Exploit DB Packet Storm
268990 - sun sunos passwd in SunOS 4.1.x allows local users to overwrite arbitrary files via a symlink attack and the -F command line argument. NVD-CWE-Other
CVE-1999-1388 2008-09-6 05:19 1994-05-13 Show GitHub Exploit DB Packet Storm