Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 18, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198651 7.8 危険 シスコシステムズ - Cisco Wireless LAN Controller デバイスにおけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0370 2012-03-2 15:03 2012-02-29 Show GitHub Exploit DB Packet Storm
198652 7.8 危険 シスコシステムズ - Cisco Wireless LAN Controller デバイスにおけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0369 2012-03-2 15:02 2012-02-29 Show GitHub Exploit DB Packet Storm
198653 7.8 危険 シスコシステムズ - Cisco Unity Connection におけるサービス運用妨害 (サービスクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0367 2012-03-2 14:25 2012-02-29 Show GitHub Exploit DB Packet Storm
198654 9 危険 シスコシステムズ - Cisco Unity Connection における管理者のパスワードを変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0366 2012-03-2 14:25 2012-02-29 Show GitHub Exploit DB Packet Storm
198655 7.8 危険 シスコシステムズ - Cisco Cius におけるサービス運用妨害 (デバイスクラッシュまたはハング) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0359 2012-03-2 14:24 2012-02-29 Show GitHub Exploit DB Packet Storm
198656 7.5 危険 シスコシステムズ - Cisco TelePresence Video Communication Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0331 2012-03-2 14:23 2012-02-29 Show GitHub Exploit DB Packet Storm
198657 7.8 危険 シスコシステムズ - Cisco TelePresence Video Communication Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0330 2012-03-2 14:23 2012-02-29 Show GitHub Exploit DB Packet Storm
198658 6.8 警告 シスコシステムズ - Cisco Unified Communications Manager および Cisco Business Edition における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4487 2012-03-2 14:22 2012-02-29 Show GitHub Exploit DB Packet Storm
198659 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager および Cisco Business Edition におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4486 2012-03-2 14:22 2012-02-29 Show GitHub Exploit DB Packet Storm
198660 10 危険 Google
サムスン
日本エイサー
- Chromebook プラットフォームで稼働する Google Chrome における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1418 2012-03-1 16:30 2012-02-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 18, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260111 - sharethis sharethis Cross-site request forgery (CSRF) vulnerability in the ShareThis plugin before 7.0.6 for WordPress allows remote attackers to hijack the authentication of administrators for requests that modify this… CWE-352
 Origin Validation Error
CVE-2013-3479 2013-09-27 01:47 2013-09-5 Show GitHub Exploit DB Packet Storm
260112 - open-xchange open-xchange_appsuite
open-xchange_server
Multiple cross-site scripting (XSS) vulnerabilities in Open-Xchange AppSuite and Server before 6.20.7 rev16, 6.22.0 before rev15, 6.22.1 before rev17, 7.0.1 before rev6, and 7.0.2 before rev7 allow r… CWE-79
Cross-site Scripting
CVE-2013-2583 2013-09-27 01:44 2013-09-5 Show GitHub Exploit DB Packet Storm
260113 - open-xchange open-xchange_server Directory traversal vulnerability in Open-Xchange Server before 6.20.7 rev14, 6.22.0 before rev13, and 6.22.1 before rev14 allows remote authenticated users to read arbitrary files via a .. (dot dot)… CWE-22
Path Traversal
CVE-2013-1645 2013-09-27 01:42 2013-09-5 Show GitHub Exploit DB Packet Storm
260114 - emc rsa_archer_egrc EMC RSA Archer GRC 5.x before 5.4 allows remote authenticated users to bypass intended access restrictions and complete a login by leveraging a deactivated account. CWE-264
Permissions, Privileges, and Access Controls
CVE-2013-3276 2013-09-27 01:41 2013-09-5 Show GitHub Exploit DB Packet Storm
260115 - open-xchange open-xchange_server Multiple CRLF injection vulnerabilities in Open-Xchange Server before 6.20.7 rev14, 6.22.0 before rev13, and 6.22.1 before rev14 allow remote attackers to inject arbitrary HTTP headers and conduct HT… CWE-94
Code Injection
CVE-2013-1647 2013-09-27 01:38 2013-09-5 Show GitHub Exploit DB Packet Storm
260116 - open-xchange open-xchange_server Multiple cross-site scripting (XSS) vulnerabilities in Open-Xchange Server before 6.20.7 rev14, 6.22.0 before rev13, and 6.22.1 before rev14 allow remote attackers to inject arbitrary web script or H… CWE-79
Cross-site Scripting
CVE-2013-1646 2013-09-27 01:37 2013-09-5 Show GitHub Exploit DB Packet Storm
260117 - open-xchange open-xchange_appsuite Open-Xchange AppSuite before 7.0.2 rev14, 7.2.0 before rev11, 7.2.1 before rev10, and 7.2.2 before rev9 relies on user-supplied data to predict the IMAP server hostname for an external domain name, w… CWE-255
Credentials Management
CVE-2013-4790 2013-09-27 01:36 2013-09-5 Show GitHub Exploit DB Packet Storm
260118 - open-xchange open-xchange_server Open-Xchange Server before 6.20.7 rev14, 6.22.0 before rev13, and 6.22.1 before rev14 uses weak permissions (group "other" readable) under opt/open-xchange/etc/, which allows local users to obtain se… CWE-264
Permissions, Privileges, and Access Controls
CVE-2013-1650 2013-09-27 01:20 2013-09-5 Show GitHub Exploit DB Packet Storm
260119 - matrikonopc scada_dnp3_opc_server MatrikonOPC SCADA DNP3 OPC Server 1.2.0 allows remote attackers to cause a denial of service (master-station daemon crash) via a malformed DNP3 TCP packet from the IP address of an outstation. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2013-2791 2013-09-27 01:17 2013-09-9 Show GitHub Exploit DB Packet Storm
260120 - freebsd freebsd The sendfile system-call implementation in sys/kern/uipc_syscalls.c in the kernel in FreeBSD 9.2-RC1 and 9.2-RC2 does not properly pad transmissions, which allows local users to obtain sensitive info… CWE-200
Information Exposure
CVE-2013-5666 2013-09-26 12:53 2013-09-24 Show GitHub Exploit DB Packet Storm