Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198291 7.5 危険 Aryadad - Aryadad CMS の Default.aspx における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0935 2012-02-1 11:03 2012-01-29 Show GitHub Exploit DB Packet Storm
198292 7.5 危険 Zingiri - WordPress 用 Theme Tuner プラグインにおける任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0934 2012-02-1 11:03 2012-01-29 Show GitHub Exploit DB Packet Storm
198293 2.6 注意 Acidcat - Acidcat CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0933 2012-02-1 11:01 2012-01-29 Show GitHub Exploit DB Packet Storm
198294 5.8 警告 Lead Capture Page System - Lead Capture Page System におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0932 2012-02-1 11:00 2012-01-29 Show GitHub Exploit DB Packet Storm
198295 7.8 危険 Schneider Electric - Schneider Electric Modicon Quantum PLC におけるサービス運用妨害 (DoS) の脆弱性 CWE-287
不適切な認証
CVE-2012-0931 2012-02-1 10:08 2012-01-20 Show GitHub Exploit DB Packet Storm
198296 4.3 警告 Schneider Electric - Schneider Electric Modicon Quantum PLC におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0930 2012-02-1 10:05 2012-01-20 Show GitHub Exploit DB Packet Storm
198297 7.8 危険 Schneider Electric - Schneider Electric Modicon Quantum PLC におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0929 2012-02-1 10:04 2012-01-20 Show GitHub Exploit DB Packet Storm
198298 7.2 危険 Linux - Linux kernel の hfs_mac2asc 関数におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4330 2012-01-31 16:45 2011-11-14 Show GitHub Exploit DB Packet Storm
198299 6.9 警告 Linux - Linux kernel の xfs_readlink 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4077 2012-01-31 16:19 2012-01-27 Show GitHub Exploit DB Packet Storm
198300 2.1 注意 Linux - Linux kernel におけるサービス運用妨害 (NULL ポインタデリファレンスおよび OOPS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2203 2012-01-31 16:15 2012-01-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 7, 2024, 4:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268041 - next
sgi
cray
sun
next
irix
unicos
sunos
rdist in various UNIX systems uses popen to execute sendmail, which allows local users to gain root privileges by modifying the IFS (Internal Field Separator) variable. NVD-CWE-Other
CVE-1999-1468 2008-09-11 04:01 1991-10-22 Show GitHub Exploit DB Packet Storm
268042 - sun java Sun Java 1.6.0_03 and earlier versions, and possibly later versions, does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Tro… CWE-94
Code Injection
CVE-2008-3440 2008-09-10 13:00 2008-08-1 Show GitHub Exploit DB Packet Storm
268043 - ignite_realtime openfire The admin console in Ignite Realtime Openfire 3.3.0 and earlier (formerly Wildfire) does not properly specify a filter mapping in web.xml, which allows remote attackers to gain privileges and execute… CWE-264
Permissions, Privileges, and Access Controls
CVE-2007-2975 2008-09-10 13:00 2007-06-1 Show GitHub Exploit DB Packet Storm
268044 - ignite_realtime openfire The vendor has addressed this issue through the release of the following product updates: Ignite Realtime openfire-3.3.1-1.i386.rpm http://www.igniterealtime.org/downloads/download-landing.jsp?fi… CWE-264
Permissions, Privileges, and Access Controls
CVE-2007-2975 2008-09-10 13:00 2007-06-1 Show GitHub Exploit DB Packet Storm
268045 - oracle oracle8i
oracle9i
Oracle Database Server 8.1.7.4 through 9.2.0.4 allows local users to execute commands with additional privileges via the ctxsys.driload package, which is publicly accessible. CWE-94
Code Injection
CVE-2004-0637 2008-09-10 13:00 2004-09-2 Show GitHub Exploit DB Packet Storm
268046 - realnetworks realserver RealMedia server allows remote attackers to cause a denial of service via a long ramgen request. NVD-CWE-Other
CVE-2000-0001 2008-09-10 13:00 1999-12-23 Show GitHub Exploit DB Packet Storm
268047 - cisco ios The IOS HTTP service in Cisco routers and switches running IOS 11.1 through 12.1 allows remote attackers to cause a denial of service by requesting a URL that contains a %% string. CWE-20
 Improper Input Validation 
CVE-2000-0380 2008-09-10 13:00 2000-04-26 Show GitHub Exploit DB Packet Storm
268048 - postgresql postgresql Buffer overflows in (1) circle_poly, (2) path_encode and (3) path_add (also incorrectly identified as path_addr) for PostgreSQL 7.2.3 and earlier allow attackers to cause a denial of service and poss… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2002-1401 2008-09-10 13:00 2003-01-17 Show GitHub Exploit DB Packet Storm
268049 - freebsd freebsd FreeBSD seyon allows local users to gain privileges by providing a malicious program in the -emulator argument. NVD-CWE-Other
CVE-1999-0821 2008-09-9 21:36 1999-11-8 Show GitHub Exploit DB Packet Storm
268050 - qualcomm qpopper Buffer overflow in Qpopper (qpop) 3.0 allows remote root access via AUTH command. NVD-CWE-Other
CVE-1999-0822 2008-09-9 21:36 1999-11-30 Show GitHub Exploit DB Packet Storm