Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 27, 2024, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196821 7.5 危険 alanft - WordPress 用 Relocate Upload プラグインにおける PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2012-1205 2012-02-27 15:35 2012-02-24 Show GitHub Exploit DB Packet Storm
196822 4.3 警告 LEPTON Project - LEPTON におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1000 2012-02-27 15:25 2012-02-24 Show GitHub Exploit DB Packet Storm
196823 7.5 危険 LEPTON Project - LEPTON の modules/news/rss.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0999 2012-02-27 15:24 2012-02-24 Show GitHub Exploit DB Packet Storm
196824 7.5 危険 LEPTON Project - LEPTON の account/preferences.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0998 2012-02-27 15:24 2012-02-24 Show GitHub Exploit DB Packet Storm
196825 6.8 警告 11in1 - 11in1 の admin/index.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-0997 2012-02-27 15:23 2012-02-24 Show GitHub Exploit DB Packet Storm
196826 5 警告 11in1 - 11in1 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0996 2012-02-27 15:21 2012-02-24 Show GitHub Exploit DB Packet Storm
196827 7.5 危険 CONTIMEX - CONTIMEX Impulsio CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1294 2012-02-27 15:20 2011-02-23 Show GitHub Exploit DB Packet Storm
196828 4.3 警告 BoonEx - Boonex Dolphin におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0873 2012-02-27 15:20 2011-02-23 Show GitHub Exploit DB Packet Storm
196829 5 警告 John Koleszar - VP8 Codec SDK (libvpx) におけるサービス運用妨害 (アプリケーションクラッシュ)の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0823 2012-02-27 15:19 2012-02-23 Show GitHub Exploit DB Packet Storm
196830 5 警告 SAP - SAP NetWeaver における MessagingSystem Performance Data についての重要な情報を取得される脆弱性 CWE-noinfo
情報不足
CVE-2012-1292 2012-02-27 13:49 2012-02-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 27, 2024, 5:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268721 - mirabilis icq ICQ 2001a and 2002b allows remote attackers to cause a denial of service (memory consumption and hang) via a contact message with a large contacts number. NVD-CWE-Other
CVE-2002-2075 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268722 - summit_computer_networks lil_http Directory traversal vulnerability in Lil' HTTP server 2.1 and 2.2 allows remote attackers to read arbitrary files via a .. (dot dot) in an HTTP GET request. NVD-CWE-Other
CVE-2002-2076 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268723 - floosietek ftgateoffice
ftgatepro
Heap-based buffer overflow in Floositek (1) FTGate Pro 1.05 and (2) FTGate Office 1.05 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long POP3 APOP US… NVD-CWE-Other
CVE-2002-2078 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268724 - mosix_project
openmosix_project
mosix
openmosix
mosix-protocol-stack in Multicomputer Operating System for UnIX (MOSIX) 1.5.7 allows remote attackers to cause a denial of service via malformed packets. NVD-CWE-Other
CVE-2002-2079 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268725 - floosietek ftgatepro Floositek FTGate PRO 1.05 allows remote attackers to cause a denial of service (memory and CPU consumption) via a large number of RCPT TO: messages during an SMTP session. NVD-CWE-Other
CVE-2002-2080 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268726 - microsoft site_server
site_server_commerce
cphost.dll in Microsoft Site Server 3.0 allows remote attackers to cause a denial of service (disk consumption) via an HTTP POST of a file with a long TargetURL parameter, which causes Site Server to… NVD-CWE-Other
CVE-2002-2081 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268727 - floosietek ftgateoffice
ftgatepro
FTGate and FTGate Pro 1.05 lock user mailboxes before authentication succeeds, which allows remote attackers to lock the mailboxes of other users. NVD-CWE-Other
CVE-2002-2082 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268728 - novell netware The Novell Netware client running on Windows 95 allows local users to bypass the login and open arbitrary files via the "What is this?" help feature, which can be launched from the Novell Netware log… NVD-CWE-Other
CVE-2002-2083 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268729 - portix-php portix-php Directory traversal vulnerability in index.php of Portix 0.4.02 allows remote attackers to read arbitrary files via a .. (dot dot) in the (1) l and (2) topic parameters. NVD-CWE-Other
CVE-2002-2084 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268730 - wwwebbb wwwebbb_forum Directory traversal vulnerability in page.cgi of WWWeBBB Forum 3.82 beta and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in an HTTP request. NVD-CWE-Other
CVE-2002-2085 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm