Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Dec. 27, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199891 2.1 注意 Fedora Project
レッドハット
- Fedora の NetworkManager パッケージの libnm-util の destroy_one_secret 関数における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-1943 2012-03-27 18:43 2011-06-14 Show GitHub Exploit DB Packet Storm
199892 6.8 警告 VideoLAN
FFmpeg
Libav
- VideoLAN VLC メディアプレイヤーなどの製品で使用される FFmpeg および libav の Sunplus SP5X JPEG デコーダにおけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-1931 2012-03-27 18:43 2011-07-7 Show GitHub Exploit DB Packet Storm
199893 5 警告 Wouter Verhelst - nbd-server の nbd-server.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2011-1925 2012-03-27 18:43 2011-05-31 Show GitHub Exploit DB Packet Storm
199894 5 警告 The Tor Project - Tor の policy_summarize 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1924 2012-03-27 18:43 2011-02-28 Show GitHub Exploit DB Packet Storm
199895 3.3 注意 ihji
NetBSD
- pmake などの製品で使用される NetBSD の make インクルードファイルにおける任意のファイルを上書される脆弱性 CWE-59
リンク解釈の問題
CVE-2011-1920 2012-03-27 18:43 2011-05-23 Show GitHub Exploit DB Packet Storm
199896 9.3 危険 Foxit Software Inc - Foxit Reader の FreeType エンジンのType 1 フォントデコーダにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-1908 2012-03-27 18:43 2011-06-24 Show GitHub Exploit DB Packet Storm
199897 5 警告 Trustwave - Trustwave WebDefend Enterprise におけるイベント収集テーブルを読まれる脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-1906 2012-03-27 18:43 2011-05-5 Show GitHub Exploit DB Packet Storm
199898 6.8 警告 Proofpoint, Inc. - Proofpoint Protection Server の管理モジュールにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-1905 2012-03-27 18:43 2011-05-5 Show GitHub Exploit DB Packet Storm
199899 7.5 危険 Proofpoint, Inc. - Proofpoint Protection Server の Web インターフェース中の関数における任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-1904 2012-03-27 18:43 2011-05-5 Show GitHub Exploit DB Packet Storm
199900 7.5 危険 Proofpoint, Inc. - Proofpoint Protection Server の関数における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1903 2012-03-27 18:43 2011-05-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Dec. 27, 2024, 4:04 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
271381 - suse suse_linux The novell-groupwise-client package is only contained in SUSE Linux Enterprise Desktop 10 and was updated there. CWE-310
CWE-200
Cryptographic Issues
Information Exposure
CVE-2007-5195 2008-11-15 16:00 2007-10-15 Show GitHub Exploit DB Packet Storm
271382 - suse suse_linux Unspecified vulnerability in the SSL implementation in Groupwise client system in the novell-groupwise-client package in SUSE Linux Enterprise Desktop 10 allows remote attackers to obtain credentials… CWE-310
CWE-200
Cryptographic Issues
Information Exposure
CVE-2007-5196 2008-11-15 16:00 2007-10-15 Show GitHub Exploit DB Packet Storm
271383 - jacob_hinkle godsend Multiple PHP remote file inclusion vulnerabilities in Jacob Hinkle GodSend 0.6 allow remote attackers to execute arbitrary PHP code via a URL in the SCRIPT_DIR parameter to (1) gtk/main.inc.php or (2… CWE-94
Code Injection
CVE-2007-5215 2008-11-15 16:00 2007-10-5 Show GitHub Exploit DB Packet Storm
271384 - e-ark e-ark Multiple PHP remote file inclusion vulnerabilities in eArk (e-Ark) 1.0 allow remote attackers to execute arbitrary PHP code via a URL in (1) the cfg_vcard_path parameter to src/vcard_inc.php or (2) t… CWE-94
Code Injection
CVE-2007-5216 2008-11-15 16:00 2007-10-5 Show GitHub Exploit DB Packet Storm
271385 - uebimiau uebimiau Cross-site scripting (XSS) vulnerability in index.php in Uebimiau 2.7.2 through 2.7.10 allows remote attackers to inject arbitrary web script or HTML via the f_email parameter. NOTE: the provenance … CWE-79
Cross-site Scripting
CVE-2007-5235 2008-11-15 16:00 2007-10-6 Show GitHub Exploit DB Packet Storm
271386 - virusblokada vba32_antivirus VirusBlokAda Vba32 AntiVirus 3.12.2 uses weak permissions (Everyone:Write) for its installation directory, which allows local users to gain privileges by replacing application programs, as demonstrat… CWE-264
Permissions, Privileges, and Access Controls
CVE-2007-5254 2008-11-15 16:00 2007-10-7 Show GitHub Exploit DB Packet Storm
271387 - ilient sysaid Cross-site request forgery (CSRF) vulnerability in Ilient SysAid 4.5.03 and 4.5.04 allows remote attackers to perform some actions as administrators, as demonstrated by changing the administrator pas… CWE-352
 Origin Validation Error
CVE-2007-5259 2008-11-15 16:00 2007-10-7 Show GitHub Exploit DB Packet Storm
271388 - appfuse appfuse Multiple cross-site scripting (XSS) vulnerabilities in messages.jsp in AppFuse before 2.0 Final allow remote attackers to inject arbitrary web script or HTML via unspecified input that is recorded in… CWE-79
Cross-site Scripting
CVE-2007-5280 2008-11-15 16:00 2007-10-9 Show GitHub Exploit DB Packet Storm
271389 - sun java_virtual_machine Interpretation conflict in the Sun Java Virtual Machine (JVM) allows user-assisted remote attackers to conduct a multi-pin DNS rebinding attack and execute arbitrary JavaScript in an intranet context… CWE-16
CWE-20
Configuration
 Improper Input Validation 
CVE-2007-5375 2008-11-15 16:00 2007-10-11 Show GitHub Exploit DB Packet Storm
271390 - myphppagetool myphppagetool Multiple PHP remote file inclusion vulnerabilities in myphpPagetool 0.4.3 allow remote attackers to execute arbitrary PHP code via a URL in the ptinclude parameter to (1) help1.php, (2) help2.php, (3… CWE-94
Code Injection
CVE-2007-4947 2008-11-15 15:59 2007-09-19 Show GitHub Exploit DB Packet Storm