Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 16, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198471 7.5 危険 Parallels - Parallels Plesk Panel の admin/plib/api-rpc/Agent.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1557 2012-03-14 11:52 2012-03-12 Show GitHub Exploit DB Packet Storm
198472 4.3 警告 Ruby on Rails project - Ruby on Rails の select helper におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1099 2012-03-14 11:51 2012-03-13 Show GitHub Exploit DB Packet Storm
198473 4.3 警告 Ruby on Rails project - Ruby on Rails におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1098 2012-03-14 11:50 2012-03-13 Show GitHub Exploit DB Packet Storm
198474 7.2 危険 BlackBerry - Research In Motion BlackBerry PlayBook タブレットのソフトウェアにおける権限を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-0291 2012-03-13 16:48 2011-12-6 Show GitHub Exploit DB Packet Storm
198475 7.5 危険 Google - Google Chrome の GPU プロセスにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-3047 2012-03-13 16:09 2012-03-10 Show GitHub Exploit DB Packet Storm
198476 5.8 警告 マイクロソフト - Microsoft Internet Explorer における Protected Mode を回避される脆弱性 CWE-119
バッファエラー
CVE-2012-1545 2012-03-13 15:18 2012-03-9 Show GitHub Exploit DB Packet Storm
198477 - - マイクロソフト - ** 削除 ** Microsoft Internet Explorer におけるヒープベースのバッファオーバーフローの脆弱性 - CVE-2012-1544 2012-03-13 15:16 2012-03-9 Show GitHub Exploit DB Packet Storm
198478 10 危険 ABB - ABB Robot Communications Runtime におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0245 2012-03-13 15:14 2012-03-9 Show GitHub Exploit DB Packet Storm
198479 - - Pydio - AjaXplorer に複数の脆弱性 - - 2012-03-13 15:10 2012-03-9 Show GitHub Exploit DB Packet Storm
198480 9.3 危険 アップル - Apple iOS の VPN におけるフォーマットストリングの脆弱性 CWE-134
書式文字列の問題
CVE-2012-0646 2012-03-13 15:07 2012-03-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 16, 2024, 4:17 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
258931 - x
xkeyboard_config_project
x.org_x11
xkeyboard-config
xkeyboard-config before 2.5 in X.Org before 7.6 enables certain XKB debugging functions by default, which allows physically proximate attackers to bypass an X screen lock via keyboard combinations th… CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-0064 2014-02-12 04:56 2014-02-11 Show GitHub Exploit DB Packet Storm
258932 - symantec web_gateway Multiple SQL injection vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.2 allow remote authenticated users to execute arbitrary SQL commands via unspecif… CWE-89
SQL Injection
CVE-2013-5012 2014-02-12 00:22 2014-02-11 Show GitHub Exploit DB Packet Storm
258933 - schneider-electric telvent_sage_3030_firmware The Schneider Electric Telvent SAGE 3030 RTU with firmware C3413-500-001D3_P4 and C3413-500-001F0_PB allows remote attackers to cause a denial of service (temporary outage and CPU consumption) via ma… CWE-399
CWE-20
 Resource Management Errors
 Improper Input Validation 
CVE-2013-6143 2014-02-11 05:06 2014-02-1 Show GitHub Exploit DB Packet Storm
258934 - schneider-electric telvent_sage_3030_firmware Vendor advisory: https://infrastructurecommunity.schneider-electric.com/servlet/JiveServlet/downloadBody/2966-102-1-4299/SAGE%20RTU%20DNP%20Security%20Bulletin%20123013%200102.pdf CWE-399
CWE-20
 Resource Management Errors
 Improper Input Validation 
CVE-2013-6143 2014-02-11 05:06 2014-02-1 Show GitHub Exploit DB Packet Storm
258935 - ubuntu_developers obby obby (aka libobby) does not verify SSL server certificates, which allows remote attackers to spoof servers via an arbitrary certificate. CWE-20
 Improper Input Validation 
CVE-2011-4092 2014-02-11 04:45 2014-02-11 Show GitHub Exploit DB Packet Storm
258936 - perl perl The Perl_reg_numbered_buff_fetch function in Perl 5.10.0, 5.12.0, 5.14.0, and other versions, when running with debugging enabled, allows context-dependent attackers to cause a denial of service (ass… CWE-20
 Improper Input Validation 
CVE-2010-4777 2014-02-11 03:39 2014-02-11 Show GitHub Exploit DB Packet Storm
258937 - light_speed_gaming mumble
mumblekit
The (1) opus_packet_get_nb_frames and (2) opus_packet_get_samples_per_frame functions in the client in MumbleKit before commit fd190328a9b24d37382b269a5674b0c0c7a7e36d and Mumble for iOS 1.1 through … CWE-399
 Resource Management Errors
CVE-2014-1916 2014-02-11 02:26 2014-02-8 Show GitHub Exploit DB Packet Storm
258938 - roundcube webmail Absolute path traversal vulnerability in steps/mail/sendmail.inc in Roundcube Webmail before 0.7.3 and 0.8.x before 0.8.6 allows remote attackers to read arbitrary files via a full pathname in the _v… CWE-22
Path Traversal
CVE-2013-1904 2014-02-11 00:44 2014-02-8 Show GitHub Exploit DB Packet Storm
258939 - gajim gajim The _ssl_verify_callback function in tls_nb.py in Gajim before 0.15.3 does not properly verify SSL certificates, which allows remote attackers to conduct man-in-the-middle (MITM) attacks and spoof se… CWE-20
 Improper Input Validation 
CVE-2012-5524 2014-02-11 00:16 2014-02-8 Show GitHub Exploit DB Packet Storm
258940 - libcap libcap The capsh program in libcap before 2.22 does not change the current working directory when the --chroot option is specified, which allows local users to bypass the chroot restrictions via unspecified… CWE-264
Permissions, Privileges, and Access Controls
CVE-2011-4099 2014-02-11 00:09 2014-02-8 Show GitHub Exploit DB Packet Storm