Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 16, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199341 4.3 警告 The Tor Project - Tor における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4896 2011-12-27 11:13 2011-12-23 Show GitHub Exploit DB Packet Storm
199342 4.3 警告 The Tor Project - Tor におけるブリッジを列挙される脆弱性 CWE-200
情報漏えい
CVE-2011-4895 2011-12-27 11:10 2011-12-23 Show GitHub Exploit DB Packet Storm
199343 4.3 警告 The Tor Project - Tor におけるブリッジを列挙される脆弱性 CWE-200
情報漏えい
CVE-2011-4894 2011-12-27 11:06 2011-12-23 Show GitHub Exploit DB Packet Storm
199344 7.6 危険 The Tor Project - Tor におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2778 2011-12-27 11:04 2011-12-16 Show GitHub Exploit DB Packet Storm
199345 4.3 警告 The Tor Project - Tor におけるブリッジを列挙される脆弱性 CWE-200
情報漏えい
CVE-2011-2769 2011-12-27 11:01 2011-10-27 Show GitHub Exploit DB Packet Storm
199346 5.8 警告 The Tor Project - Tor における匿名化のためのプロパティを無効にされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2768 2011-12-27 10:54 2011-10-27 Show GitHub Exploit DB Packet Storm
199347 7.5 危険 PmWiki - PmWiki の PageListSort 関数における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4453 2011-12-27 10:46 2011-11-11 Show GitHub Exploit DB Packet Storm
199348 - - The Support Incident Tracker Project - Support Incident Tracker に複数の脆弱性 - CVE-2011-3831
CVE-2011-3833
CVE-2011-5067
CVE-2011-5068
CVE-2011-5069
CVE-2011-5070
2011-12-27 09:42 2011-12-5 Show GitHub Exploit DB Packet Storm
199349 9.3 危険 Sielco Sistemi - Sielco Sistemi Winlog PRO および Winlog Lite におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4037 2011-12-26 16:32 2011-12-22 Show GitHub Exploit DB Packet Storm
199350 5 警告 Moodle - Moodle の calendar/set.php における CRLF インジェクションの脆弱性 CWE-94
コード・インジェクション
CVE-2011-4203 2011-12-26 16:32 2011-12-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 16, 2024, 4:17 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260061 - open-xchange open-xchange_server Multiple CRLF injection vulnerabilities in Open-Xchange Server before 6.20.7 rev14, 6.22.0 before rev13, and 6.22.1 before rev14 allow remote attackers to inject arbitrary HTTP headers and conduct HT… CWE-94
Code Injection
CVE-2013-1647 2013-09-27 01:38 2013-09-5 Show GitHub Exploit DB Packet Storm
260062 - open-xchange open-xchange_server Multiple cross-site scripting (XSS) vulnerabilities in Open-Xchange Server before 6.20.7 rev14, 6.22.0 before rev13, and 6.22.1 before rev14 allow remote attackers to inject arbitrary web script or H… CWE-79
Cross-site Scripting
CVE-2013-1646 2013-09-27 01:37 2013-09-5 Show GitHub Exploit DB Packet Storm
260063 - open-xchange open-xchange_appsuite Open-Xchange AppSuite before 7.0.2 rev14, 7.2.0 before rev11, 7.2.1 before rev10, and 7.2.2 before rev9 relies on user-supplied data to predict the IMAP server hostname for an external domain name, w… CWE-255
Credentials Management
CVE-2013-4790 2013-09-27 01:36 2013-09-5 Show GitHub Exploit DB Packet Storm
260064 - open-xchange open-xchange_server Open-Xchange Server before 6.20.7 rev14, 6.22.0 before rev13, and 6.22.1 before rev14 uses weak permissions (group "other" readable) under opt/open-xchange/etc/, which allows local users to obtain se… CWE-264
Permissions, Privileges, and Access Controls
CVE-2013-1650 2013-09-27 01:20 2013-09-5 Show GitHub Exploit DB Packet Storm
260065 - matrikonopc scada_dnp3_opc_server MatrikonOPC SCADA DNP3 OPC Server 1.2.0 allows remote attackers to cause a denial of service (master-station daemon crash) via a malformed DNP3 TCP packet from the IP address of an outstation. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2013-2791 2013-09-27 01:17 2013-09-9 Show GitHub Exploit DB Packet Storm
260066 - freebsd freebsd The sendfile system-call implementation in sys/kern/uipc_syscalls.c in the kernel in FreeBSD 9.2-RC1 and 9.2-RC2 does not properly pad transmissions, which allows local users to obtain sensitive info… CWE-200
Information Exposure
CVE-2013-5666 2013-09-26 12:53 2013-09-24 Show GitHub Exploit DB Packet Storm
260067 - hp identity_driven_manager
procurve_manager
Multiple SQL injection vulnerabilities in GetEventsServlet in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 allow remote attackers to execute arbitr… CWE-89
SQL Injection
CVE-2013-4809 2013-09-26 12:52 2013-09-16 Show GitHub Exploit DB Packet Storm
260068 - hp identity_driven_manager
procurve_manager
UpdateDomainControllerServlet in the SNAC registration server in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 does not properly validate the adCert… CWE-20
 Improper Input Validation 
CVE-2013-4811 2013-09-26 12:52 2013-09-16 Show GitHub Exploit DB Packet Storm
260069 - hp identity_driven_manager
procurve_manager
UpdateCertificatesServlet in the SNAC registration server in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 does not properly validate the fileName a… CWE-20
 Improper Input Validation 
CVE-2013-4812 2013-09-26 12:52 2013-09-16 Show GitHub Exploit DB Packet Storm
260070 - hp identity_driven_manager
procurve_manager
The Agent (aka AgentController) servlet in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 allows remote attackers to execute arbitrary commands via a… CWE-94
Code Injection
CVE-2013-4813 2013-09-26 12:52 2013-09-16 Show GitHub Exploit DB Packet Storm