Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199781 7.5 危険 The PHP Group - PHP の sqlite_single_query および sqlite_array_query 関数における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1868 2010-08-18 18:26 2010-05-7 Show GitHub Exploit DB Packet Storm
199782 7.5 危険 The PHP Group - PHP の dechunk フィルタにおけるサービス運用妨害 (DoS) の脆弱性 CWE-189
数値処理の問題
CVE-2010-1866 2010-08-18 18:26 2010-05-2 Show GitHub Exploit DB Packet Storm
199783 5 警告 The PHP Group - PHP の chunk_split 関数における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-1862 2010-08-18 18:25 2010-05-4 Show GitHub Exploit DB Packet Storm
199784 5 警告 The PHP Group - PHP の addcslashes 関数における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-1864 2010-08-17 17:37 2010-05-3 Show GitHub Exploit DB Packet Storm
199785 5 警告 The PHP Group - PHP における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-2190 2010-08-17 17:36 2010-05-30 Show GitHub Exploit DB Packet Storm
199786 6.4 警告 The PHP Group - PHP における重要な情報を取得される脆弱性 CWE-119
バッファエラー
CVE-2010-2191 2010-08-17 17:35 2010-05-31 Show GitHub Exploit DB Packet Storm
199787 5 警告 The PHP Group - PHP の Zend Engine における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-1914 2010-08-17 17:34 2010-05-8 Show GitHub Exploit DB Packet Storm
199788 6.4 警告 The PHP Group - PHP の sysvshm 拡張における任意のメモリアドレスを書かれる脆弱性 CWE-399
リソース管理の問題
CVE-2010-1861 2010-08-17 17:33 2010-05-5 Show GitHub Exploit DB Packet Storm
199789 4.3 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- 複数の Mozilla 製品における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-0654 2010-08-16 18:57 2010-02-18 Show GitHub Exploit DB Packet Storm
199790 7.6 危険 アップル - Apple Safari における window オブジェクトの処理に脆弱性 CWE-399
リソース管理の問題
CVE-2010-1939 2010-08-16 15:08 2010-05-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
257631 - apple imageio
safari
Heap-based buffer overflow in ImageIO in Apple Safari before 5.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted TIFF image with CCI… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-0241 2012-05-12 12:34 2011-07-22 Show GitHub Exploit DB Packet Storm
257632 - 3com 3cp4144 3Com OfficeConnect Remote 812 ADSL Router, firmware 1.1.9 and 1.1.7, allows remote attackers to bypass port access restrictions by connecting to an approved port and quickly connecting to the desired… NVD-CWE-Other
CVE-2002-0888 2012-05-12 10:16 2002-10-4 Show GitHub Exploit DB Packet Storm
257633 - cisco unified_meetingplace SQL injection vulnerability in the web component in Cisco Unified MeetingPlace 7.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCtx08939. CWE-89
SQL Injection
CVE-2012-0337 2012-05-11 13:00 2012-05-2 Show GitHub Exploit DB Packet Storm
257634 - cisco intrusion_prevention_system The sensor in Cisco Intrusion Prevention System (IPS) 7.0 and 7.1 allows remote attackers to cause a denial of service (file-handle exhaustion and mainApp hang) by making authentication attempts that… CWE-287
Improper Authentication
CVE-2011-4022 2012-05-11 13:00 2012-05-3 Show GitHub Exploit DB Packet Storm
257635 - cisco ios
ios_xe
Cisco IOS 15.1 and 15.2 and IOS XE 3.x, when configured as an IPsec hub with X.509 certificates in use, allows remote authenticated users to cause a denial of service (segmentation fault and device c… CWE-20
 Improper Input Validation 
CVE-2011-4231 2012-05-11 13:00 2012-05-3 Show GitHub Exploit DB Packet Storm
257636 - cisco unified_communications_manager The voice-sipstack component in Cisco Unified Communications Manager (CUCM) 8.5 allows remote attackers to cause a denial of service (core dump) via vectors involving SIP messages that arrive after a… NVD-CWE-noinfo
CVE-2012-0376 2012-05-10 13:00 2012-05-4 Show GitHub Exploit DB Packet Storm
257637 - xnview xnview Integer overflow in XnViewer (aka XnView) before 1.98.5 allows remote attackers to execute arbitrary code via a crafted file containing PSD record types, a different vulnerability than CVE-2012-0685. CWE-189
Numeric Errors
CVE-2012-0684 2012-05-10 13:00 2012-05-9 Show GitHub Exploit DB Packet Storm
257638 - xnview xnview Integer overflow in XnViewer (aka XnView) before 1.98.5 allows remote attackers to execute arbitrary code via a crafted file containing PSD record types, a different vulnerability than CVE-2012-0684. CWE-189
Numeric Errors
CVE-2012-0685 2012-05-10 13:00 2012-05-9 Show GitHub Exploit DB Packet Storm
257639 - apple iphone_os Safari in Apple iOS before 5.1.1 allows remote attackers to spoof the location bar's URL via a crafted web site. CWE-20
 Improper Input Validation 
CVE-2012-0674 2012-05-8 19:25 2012-05-8 Show GitHub Exploit DB Packet Storm
257640 - oracle peoplesoft_enterprise_hrms Unspecified vulnerability in Oracle PeopleSoft Enterprise HRMS 9.0 Update 2011-B and 9.1 Update 2011-B allows remote authenticated users to affect confidentiality and integrity via unknown vectors re… NVD-CWE-noinfo
CVE-2011-0861 2012-05-1 13:00 2011-04-20 Show GitHub Exploit DB Packet Storm