Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 19, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197031 6.9 警告 Novell - SUSE openSUSE Factory における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1551 2012-03-27 18:43 2011-03-30 Show GitHub Exploit DB Packet Storm
197032 6.3 警告 Gentoo Linux - logrotate のデフォルト設定におけるシンボリックリンク攻撃を誘発する脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1550 2012-03-27 18:43 2011-03-30 Show GitHub Exploit DB Packet Storm
197033 6.3 警告 Gentoo Linux - logrotate のデフォルト設定におけるシンボリックリンク攻撃を誘発する脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1549 2012-03-27 18:43 2011-03-30 Show GitHub Exploit DB Packet Storm
197034 3.5 注意 Liferay
Apache Software Foundation
- Liferay Portal CE におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1570 2012-03-27 18:43 2010-09-13 Show GitHub Exploit DB Packet Storm
197035 6.3 警告 Gentoo Linux - logrotate のデフォルト設定におけるシンボリックリンク攻撃を誘発する脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1548 2012-03-27 18:43 2011-03-30 Show GitHub Exploit DB Packet Storm
197036 7.5 危険 Andy's PHP Knowledgebase Project - Aphpkb における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1546 2012-03-27 18:43 2011-03-16 Show GitHub Exploit DB Packet Storm
197037 6.8 警告 ヒューレット・パッカード - HP Insight Control Performance Management におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-1545 2012-03-27 18:43 2011-05-3 Show GitHub Exploit DB Packet Storm
197038 6 警告 ヒューレット・パッカード - HP Insight Control Performance Management における権限を取得される脆弱性 CWE-noinfo
情報不足
CVE-2011-1544 2012-03-27 18:43 2011-05-3 Show GitHub Exploit DB Packet Storm
197039 4.3 警告 ヒューレット・パッカード - HP SIM におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-1543 2012-03-27 18:43 2011-04-29 Show GitHub Exploit DB Packet Storm
197040 4.3 警告 ヒューレット・パッカード - HP SIM におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1542 2012-03-27 18:43 2011-04-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 19, 2024, 4:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259821 - freebsd freebsd The (1) IPv6 and (2) ATM ioctl request handlers in the kernel in FreeBSD 8.3 through 9.2-STABLE do not validate SIOCSIFADDR, SIOCSIFBRDADDR, SIOCSIFDSTADDR, and SIOCSIFNETMASK requests, which allows … CWE-264
Permissions, Privileges, and Access Controls
CVE-2013-5691 2013-10-24 12:48 2013-09-23 Show GitHub Exploit DB Packet Storm
259822 - freebsd freebsd The nullfs implementation in sys/fs/nullfs/null_vnops.c in the kernel in FreeBSD 8.3 through 9.2 allows local users with certain permissions to bypass access restrictions via a hardlink in a nullfs i… CWE-264
Permissions, Privileges, and Access Controls
CVE-2013-5710 2013-10-24 12:48 2013-09-24 Show GitHub Exploit DB Packet Storm
259823 - oracle enterprise_manager_database_control
enterprise_manager_grid_control
enterprise_manager_plugin_for_database_control
Unspecified vulnerability in the Enterprise Manager Base Platform component in Oracle Enterprise Manager Grid Control EM Base Platform 10.2.0.5 and 11.1.0.1; EM DB Control 11.1.0.7, 11.2.0.2, and 11.… NVD-CWE-noinfo
CVE-2013-5766 2013-10-24 12:48 2013-10-17 Show GitHub Exploit DB Packet Storm
259824 - oracle fusion_middleware Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Fusion Middleware 10.1.3.5.0 allows remote attackers to affect integrity via unknown vectors related to Servlet Runtime. NVD-CWE-noinfo
CVE-2013-5773 2013-10-24 12:48 2013-10-17 Show GitHub Exploit DB Packet Storm
259825 - oracle fusion_middleware Per: http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html "Please refer to MOS note https://support.oracle.com/epmos/faces/DocumentDisplay?id=1586861.1 for configuration." NVD-CWE-noinfo
CVE-2013-5773 2013-10-24 12:48 2013-10-17 Show GitHub Exploit DB Packet Storm
259826 - oracle fusion_middleware Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware 11.1.2.0.0 and 11.1.2.1.0 allows remote attackers to affect integrity via unknown vectors related to End… NVD-CWE-noinfo
CVE-2013-5798 2013-10-24 12:48 2013-10-17 Show GitHub Exploit DB Packet Storm
259827 - oracle identity_analytics
sun_role_manager
Unspecified vulnerability in the Oracle Identity Analytics component in Oracle Fusion Middleware Oracle Identity Analytics 11.1.1.5 and Sun Role Manager 4.1 and 5.0 allows remote attackers to affect … NVD-CWE-noinfo
CVE-2013-5815 2013-10-24 12:48 2013-10-17 Show GitHub Exploit DB Packet Storm
259828 - oracle enterprise_manager_plugin_for_database_control
enterprise_manager_grid_control
enterprise_manager_database_control
Unspecified vulnerability in the Enterprise Manager Base Platform component in Oracle Enterprise Manager Grid Control EM Base Platform 10.2.0.5 and 11.1.0.1; EM DB Control 11.1.0.7, 11.2.0.2, and 11.… NVD-CWE-noinfo
CVE-2013-5827 2013-10-24 12:48 2013-10-17 Show GitHub Exploit DB Packet Storm
259829 - oracle enterprise_manager_database_control
enterprise_manager_grid_control
enterprise_manager_plugin_for_database_control
Unspecified vulnerability in the Enterprise Manager Base Platform component in Oracle Enterprise Manager Grid Control EM Base Platform 10.2.0.5 and 11.1.0.1; EM DB Control 11.1.0.7, 11.2.0.2, and 11.… NVD-CWE-noinfo
CVE-2013-5828 2013-10-24 12:48 2013-10-17 Show GitHub Exploit DB Packet Storm
259830 - oracle enterprise_manager_grid_control
enterprise_manager_plugin_for_database_control
enterprise_manager_database_control
Unspecified vulnerability in the Enterprise Manager Base Platform component in Oracle Enterprise Manager Grid Control EM Base Platform 10.2.0.5 and 11.1.0.1; EM DB Control 11.1.0.7, 11.2.0.2, and 11.… NVD-CWE-noinfo
CVE-2013-3762 2013-10-24 12:47 2013-10-17 Show GitHub Exploit DB Packet Storm