Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 27, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199981 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0566 2011-03-8 12:37 2011-02-8 Show GitHub Exploit DB Packet Storm
199982 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-0565 2011-03-8 12:37 2011-02-8 Show GitHub Exploit DB Packet Storm
199983 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-0564 2011-03-8 12:36 2011-02-8 Show GitHub Exploit DB Packet Storm
199984 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0563 2011-03-8 12:36 2011-02-8 Show GitHub Exploit DB Packet Storm
199985 6.9 警告 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-0562 2011-03-8 12:36 2011-02-8 Show GitHub Exploit DB Packet Storm
199986 6.4 警告 マイクロソフト - 複数の Microsoft 製品の Kerberos 実装における権限昇格の脆弱性 CWE-287
不適切な認証
CVE-2011-0091 2011-03-7 15:08 2011-02-8 Show GitHub Exploit DB Packet Storm
199987 7.2 危険 マイクロソフト - 複数の Microsoft 製品の Kerberos 実装における権限昇格の脆弱性 CWE-310
暗号の問題
CVE-2011-0043 2011-03-7 15:05 2011-02-8 Show GitHub Exploit DB Packet Storm
199988 7.2 危険 マイクロソフト - 複数の Microsoft 製品の win32k.sys における権限昇格の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0090 2011-03-7 15:03 2011-02-8 Show GitHub Exploit DB Packet Storm
199989 7.2 危険 マイクロソフト - 複数の Microsoft 製品の win32k.sys における権限昇格の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0089 2011-03-7 15:00 2011-02-8 Show GitHub Exploit DB Packet Storm
199990 7.2 危険 マイクロソフト - 複数の Microsoft 製品の win32k.sys における権限昇格の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0088 2011-03-7 14:57 2011-02-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 27, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268851 - php php php.exe in PHP 3.0 through 4.2.2, when running on Apache, does not terminate properly, which allows remote attackers to cause a denial of service via a direct request without arguments. CWE-399
 Resource Management Errors
CVE-2002-2309 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268852 - kryptronic clickcartpro ClickCartPro 4.0 stores the admin_user.db data file under the web document root with insufficient access control on servers other than Apache, which allows remote attackers to obtain usernames and pa… CWE-255
Credentials Management
CVE-2002-2310 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268853 - opera_software opera Opera 6.0.1 allows remote attackers to upload arbitrary file contents when users press a key corresponding to the JavaScript (1) event.ctrlKey or (2) event.shiftKey onkeydown event contained in a web… NVD-CWE-Other
CVE-2002-2312 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268854 - qualcomm eudora Eudora email client 5.1.1, with "use Microsoft viewer" enabled, allows remote attackers to execute arbitrary programs via an HTML email message containing a META refresh tag that references an embedd… NVD-CWE-Other
CVE-2002-2313 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268855 - mozilla mozilla Mozilla 1.0 allows remote attackers to steal cookies from other domains via a javascript: URL with a leading "//" and ending in a newline, which causes the host/path check to fail. CWE-20
 Improper Input Validation 
CVE-2002-2314 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268856 - cisco ios Cisco IOS 11.2.x and 12.0.x does not limit the size of its redirect table, which allows remote attackers to cause a denial of service (memory consumption) via spoofed ICMP redirect packets to the rou… NVD-CWE-Other
CVE-2002-2315 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268857 - cisco catos Cisco Catalyst 4000 series switches running CatOS 5.5.5, 6.3.5, and 7.1.2 do not always learn MAC addresses from a single initial packet, which causes unicast traffic to be broadcast across the switc… NVD-CWE-Other
CVE-2002-2316 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268858 - symantec velociraptor Memory leak in the (1) httpd, (2) nntpd, and (3) vpn driver in VelociRaptor 1.0 allows remote attackers to cause a denial of service (memory consumption) via an unknown method. NVD-CWE-noinfo
CWE-200
Information Exposure
CVE-2002-2317 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268859 - blueface falcon_web_server Cross-site scripting (XSS) vulnerability in Falcon web server 2.0.0.1009 through 2.0.0.1021 allows remote attackers to inject arbitrary web script or HTML via the URI, which is inserted into 301 erro… CWE-79
Cross-site Scripting
CVE-2002-2318 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268860 - mysimplenews mysimplenews Static code injection vulnerability in users.php in MySimpleNews allows remote attackers to inject arbitrary PHP code and HTML via the (1) LOGIN, (2) DATA, and (3) MESS parameters, which are inserted… CWE-94
Code Injection
CVE-2002-2319 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm