Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 8, 2025, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199951 6.2 警告 マイクロソフト - Microsoft Windows の Shell32.dll おける権限昇格の脆弱性 CWE-Other
その他
CVE-2007-6753 2012-03-30 15:21 2012-03-28 Show GitHub Exploit DB Packet Storm
199952 5 警告 Apache Software Foundation - Apache Traffic Server にバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0256 2012-03-29 17:38 2012-03-23 Show GitHub Exploit DB Packet Storm
199953 3.3 注意 GoLismero - GoLismero の libs/updater.py における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2012-0054 2012-03-29 17:31 2012-03-19 Show GitHub Exploit DB Packet Storm
199954 7.5 危険 Inspire IRCd - InspIRCd にメモリ破損の脆弱性 CWE-119
バッファエラー
CVE-2012-1836 2012-03-29 16:29 2012-03-21 Show GitHub Exploit DB Packet Storm
199955 6.4 警告 Opera Software ASA - Opera におけるアドレスフィールドを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2012-1927 2012-03-29 16:23 2012-03-27 Show GitHub Exploit DB Packet Storm
199956 5 警告 atmail pty ltd - Atmail オープンソースの Atmail WebMail Client における設定情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-1920 2012-03-29 16:20 2012-03-27 Show GitHub Exploit DB Packet Storm
199957 5 警告 atmail pty ltd - Atmail オープンソースの Atmail WebMail Client におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1918 2012-03-29 16:19 2012-03-27 Show GitHub Exploit DB Packet Storm
199958 5 警告 atmail pty ltd - Atmail オープンソースの Atmail WebMail Client におけるディレクトリトラバーサル攻撃の脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1917 2012-03-29 16:18 2012-03-27 Show GitHub Exploit DB Packet Storm
199959 7.5 危険 atmail pty ltd - Atmail オープンソースの Atmail WebMail Client における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2012-1916 2012-03-29 16:17 2012-03-27 Show GitHub Exploit DB Packet Storm
199960 4.6 警告 Opera Software ASA - UNIX 上で稼働する Opera における任意のファイルを上書きされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1931 2012-03-29 16:16 2012-03-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 8, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
271251 - sun java_system_directory_server Directory Proxy Server (DPS) in Sun Java System Directory Server Enterprise Edition 6.0 through 6.3.1 does not enable the SO_KEEPALIVE socket option, which makes it easier for remote attackers to cau… NVD-CWE-Other
CVE-2009-4441 2010-06-14 04:15 2009-12-29 Show GitHub Exploit DB Packet Storm
271252 - sun java_system_directory_server Directory Proxy Server (DPS) in Sun Java System Directory Server Enterprise Edition 6.0 through 6.3.1 does not properly implement the max-client-connections configuration setting, which allows remote… CWE-16
Configuration
CVE-2009-4442 2010-06-14 04:15 2009-12-29 Show GitHub Exploit DB Packet Storm
271253 - sun java_system_directory_server Unspecified vulnerability in the psearch (aka persistent search) functionality in Directory Proxy Server (DPS) in Sun Java System Directory Server Enterprise Edition 6.0 through 6.3.1 allows remote a… NVD-CWE-noinfo
CVE-2009-4443 2010-06-14 04:15 2009-12-29 Show GitHub Exploit DB Packet Storm
271254 - zonecheck zonecheck Cross-site scripting (XSS) vulnerability in zc/publisher/html.rb in ZoneCheck 2.0.4-13 and 2.1.0 allows remote attackers to inject arbitrary web script or HTML via the ns parameter to zc.cgi. CWE-79
Cross-site Scripting
CVE-2009-4882 2010-06-14 04:15 2010-06-3 Show GitHub Exploit DB Packet Storm
271255 - stardict stardict stardict 3.0.1, when Enable Net Dict is configured, sends the contents of the clipboard to a dictionary server, which allows remote attackers to obtain sensitive information by sniffing the network. CWE-200
Information Exposure
CVE-2009-2260 2010-06-14 04:11 2009-06-30 Show GitHub Exploit DB Packet Storm
271256 - sun java_web_console
solaris
Multiple cross-site scripting (XSS) vulnerabilities in the help jsp scripts in Sun Java Web Console 3.0.2 through 3.0.5, and Sun Java Web Console in Solaris 10, allow remote attackers to inject arbit… CWE-79
Cross-site Scripting
CVE-2009-2283 2010-06-14 04:11 2009-07-1 Show GitHub Exploit DB Packet Storm
271257 - ibm db2_content_manager Unspecified vulnerability in the single sign-on functionality in the Web Services implementation in IBM DB2 Content Manager (CM) Toolkit 8.3 before FP13 on z/OS and DB2 Information Integrator for Con… NVD-CWE-noinfo
CVE-2010-1041 2010-06-11 13:00 2010-03-23 Show GitHub Exploit DB Packet Storm
271258 - focusdev com_mv_restaurantmenumanager SQL injection vulnerability in the Multi-Venue Restaurant Menu Manager (aka MVRMM or com_mv_restaurantmenumanager) component 1.5.2 Stable Update 3 and earlier for Joomla! allows remote attackers to e… CWE-89
SQL Injection
CVE-2010-1468 2010-06-11 13:00 2010-04-20 Show GitHub Exploit DB Packet Storm
271259 - ternaria com_jprojectmanager Directory traversal vulnerability in the Ternaria Informatica JProject Manager (com_jprojectmanager) component 1.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspec… CWE-22
Path Traversal
CVE-2010-1469 2010-06-11 13:00 2010-04-20 Show GitHub Exploit DB Packet Storm
271260 - dev.pucit.edu.pk com_webtv Directory traversal vulnerability in the Web TV (com_webtv) component 1.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in … CWE-22
Path Traversal
CVE-2010-1470 2010-06-11 13:00 2010-04-20 Show GitHub Exploit DB Packet Storm