Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 27, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199991 7.2 危険 マイクロソフト - 複数の Microsoft 製品の win32k.sys における権限昇格の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0087 2011-03-7 14:54 2011-02-8 Show GitHub Exploit DB Packet Storm
199992 7.2 危険 マイクロソフト - 複数の Microsoft 製品の win32k.sys における権限昇格の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0086 2011-03-7 14:52 2011-02-8 Show GitHub Exploit DB Packet Storm
199993 7.2 危険 マイクロソフト - Microsoft Windows XP の Trace Events 機能における権限昇格の脆弱性 CWE-119
バッファエラー
CVE-2011-0045 2011-03-7 14:49 2011-02-8 Show GitHub Exploit DB Packet Storm
199994 7.2 危険 マイクロソフト - 複数の Microsoft 製品の Local Security Authority Subsystem Service における権限昇格の脆弱性 CWE-287
不適切な認証
CVE-2011-0039 2011-03-7 14:47 2011-02-8 Show GitHub Exploit DB Packet Storm
199995 6.8 警告 OTRS プロジェクト - OTRS における OS コマンドインジェクションの脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0456 2011-03-7 12:02 2011-03-7 Show GitHub Exploit DB Packet Storm
199996 7.1 危険 マイクロソフト - 複数の Microsoft 製品の JScript および VBScript スクリプトエンジンにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-0031 2011-03-4 15:12 2011-02-8 Show GitHub Exploit DB Packet Storm
199997 9.3 危険 マイクロソフト - Microsoft Visio の ELEMENTS.DLL における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-0093 2011-03-4 15:09 2011-02-8 Show GitHub Exploit DB Packet Storm
199998 9.3 危険 マイクロソフト - Microsoft Visio の LZW ストリーム圧縮機能における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-0092 2011-03-4 15:06 2011-02-8 Show GitHub Exploit DB Packet Storm
199999 5 警告 マイクロソフト - Windows Server 2003 上で稼働する Microsoft Active Directory におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0040 2011-03-4 15:02 2011-02-8 Show GitHub Exploit DB Packet Storm
200000 9.3 危険 マイクロソフト - 複数の Microsoft 製品の Windows OpenType Compact Font Format ドライバにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-0033 2011-03-4 15:00 2011-02-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 27, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268851 - php php php.exe in PHP 3.0 through 4.2.2, when running on Apache, does not terminate properly, which allows remote attackers to cause a denial of service via a direct request without arguments. CWE-399
 Resource Management Errors
CVE-2002-2309 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268852 - kryptronic clickcartpro ClickCartPro 4.0 stores the admin_user.db data file under the web document root with insufficient access control on servers other than Apache, which allows remote attackers to obtain usernames and pa… CWE-255
Credentials Management
CVE-2002-2310 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268853 - opera_software opera Opera 6.0.1 allows remote attackers to upload arbitrary file contents when users press a key corresponding to the JavaScript (1) event.ctrlKey or (2) event.shiftKey onkeydown event contained in a web… NVD-CWE-Other
CVE-2002-2312 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268854 - qualcomm eudora Eudora email client 5.1.1, with "use Microsoft viewer" enabled, allows remote attackers to execute arbitrary programs via an HTML email message containing a META refresh tag that references an embedd… NVD-CWE-Other
CVE-2002-2313 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268855 - mozilla mozilla Mozilla 1.0 allows remote attackers to steal cookies from other domains via a javascript: URL with a leading "//" and ending in a newline, which causes the host/path check to fail. CWE-20
 Improper Input Validation 
CVE-2002-2314 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268856 - cisco ios Cisco IOS 11.2.x and 12.0.x does not limit the size of its redirect table, which allows remote attackers to cause a denial of service (memory consumption) via spoofed ICMP redirect packets to the rou… NVD-CWE-Other
CVE-2002-2315 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268857 - cisco catos Cisco Catalyst 4000 series switches running CatOS 5.5.5, 6.3.5, and 7.1.2 do not always learn MAC addresses from a single initial packet, which causes unicast traffic to be broadcast across the switc… NVD-CWE-Other
CVE-2002-2316 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268858 - symantec velociraptor Memory leak in the (1) httpd, (2) nntpd, and (3) vpn driver in VelociRaptor 1.0 allows remote attackers to cause a denial of service (memory consumption) via an unknown method. NVD-CWE-noinfo
CWE-200
Information Exposure
CVE-2002-2317 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268859 - blueface falcon_web_server Cross-site scripting (XSS) vulnerability in Falcon web server 2.0.0.1009 through 2.0.0.1021 allows remote attackers to inject arbitrary web script or HTML via the URI, which is inserted into 301 erro… CWE-79
Cross-site Scripting
CVE-2002-2318 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
268860 - mysimplenews mysimplenews Static code injection vulnerability in users.php in MySimpleNews allows remote attackers to inject arbitrary PHP code and HTML via the (1) LOGIN, (2) DATA, and (3) MESS parameters, which are inserted… CWE-94
Code Injection
CVE-2002-2319 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm