Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200241 7.2 危険 アップル - Apple Mac OS X の FTP サーバにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0501 2010-04-14 17:10 2010-03-29 Show GitHub Exploit DB Packet Storm
200242 7.5 危険 アップル - Apple Mac OS X の FreeRADIUS サーバにおけるネットワーク接続を確立される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0524 2010-04-14 17:10 2010-03-29 Show GitHub Exploit DB Packet Storm
200243 7.8 危険 アップル - Apple Mac OS X の Event Monitor におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0500 2010-04-14 17:09 2010-03-29 Show GitHub Exploit DB Packet Storm
200244 6.5 警告 アップル - Apple Mac OS X の Dovecot におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0535 2010-04-14 17:09 2010-03-29 Show GitHub Exploit DB Packet Storm
200245 7.2 危険 アップル - Apple Mac OS X のディレクトリサービスにおける権限を取得される脆弱性 CWE-287
不適切な認証
CVE-2010-0498 2010-04-14 17:09 2010-03-29 Show GitHub Exploit DB Packet Storm
200246 6.8 警告 アップル - Apple Mac OS X のディスクイメージにおける任意のコードを実行される脆弱性 CWE-DesignError
CVE-2010-0497 2010-04-14 17:09 2010-03-29 Show GitHub Exploit DB Packet Storm
200247 6.8 警告 アップル - Apple Mac OS X のディスクイメージにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0065 2010-04-13 15:18 2010-03-29 Show GitHub Exploit DB Packet Storm
200248 0 注意 アップル - Apple Mac OS X の DesktopServices におけるリモートファイルをコピーされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0537 2010-04-13 15:17 2010-03-29 Show GitHub Exploit DB Packet Storm
200249 6.9 警告 アップル - Apple Mac OS X の DesktopServices における disk-quota 制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0064 2010-04-13 15:17 2010-03-29 Show GitHub Exploit DB Packet Storm
200250 6.9 警告 アップル
ターボリナックス
CUPS
- CUPS の _cupsGetlang 関数における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0393 2010-04-13 15:17 2010-03-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
257161 - dir2web dir2web Dir2web 3.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database via a direct request for system/db/website.db. CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-4069 2012-08-13 13:00 2012-08-13 Show GitHub Exploit DB Packet Storm
257162 - dir2web dir2web SQL injection vulnerability in system/src/dispatcher.php in Dir2web 3.0 allows remote attackers to execute arbitrary SQL commands via the oid parameter in a homepage action to index.php. CWE-89
SQL Injection
CVE-2012-4070 2012-08-13 13:00 2012-08-13 Show GitHub Exploit DB Packet Storm
257163 - phplist phplist Multiple cross-site scripting (XSS) vulnerabilities in lists/admin/index.php in phpList before 2.10.19 allow remote attackers to inject arbitrary web script or HTML via the (1) page parameter; or the… CWE-79
Cross-site Scripting
CVE-2012-4246 2012-08-13 13:00 2012-08-12 Show GitHub Exploit DB Packet Storm
257164 - amazon kindle_touch The Amazon Kindle Touch before 5.1.2 does not properly restrict access to the libkindleplugin.so NPAPI plugin interface, which might allow remote attackers to have an unspecified impact via vectors i… CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-4248 2012-08-13 13:00 2012-08-13 Show GitHub Exploit DB Packet Storm
257165 - opscode chef chef-server-api/app/controllers/cookbooks.rb in Chef Server in Chef before 0.9.18, and 0.10.x before 0.10.2, does not require administrative privileges for the update and destroy methods, which allow… CWE-264
Permissions, Privileges, and Access Controls
CVE-2011-5097 2012-08-13 13:00 2012-08-8 Show GitHub Exploit DB Packet Storm
257166 - opscode chef chef-server-api/app/controllers/users.rb in the API in Chef before 0.9.0 does not require administrative privileges for the create, destroy, and update methods, which allows remote authenticated user… CWE-264
Permissions, Privileges, and Access Controls
CVE-2010-5142 2012-08-13 13:00 2012-08-8 Show GitHub Exploit DB Packet Storm
257167 - rsgallery2 com_rsgallery2 SQL injection vulnerability in the RSGallery2 (com_rsgallery2) component before 2.3.0 for Joomla! 1.5.x, and before 3.2.0 for Joomla! 2.5.x, allows remote attackers to execute arbitrary SQL commands … CWE-89
SQL Injection
CVE-2012-3554 2012-08-10 22:59 2012-08-10 Show GitHub Exploit DB Packet Storm
257168 - rsgallery2 com_rsgallery2 Cross-site scripting (XSS) vulnerability in the comments module in the RSGallery2 (com_rsgallery2) component before 2.3.0 for Joomla! 1.5.x, and before 3.2.0 for Joomla! 2.5.x, allows remote attacker… CWE-79
Cross-site Scripting
CVE-2012-4071 2012-08-10 19:34 2012-08-10 Show GitHub Exploit DB Packet Storm
257169 - rsgallery2 com_rsgallery2 The RSGallery2 (com_rsgallery2) component before 3.2.0 for Joomla! 2.5.x does not place index.html files in image directories, which allows remote attackers to list image filenames via a request for … CWE-200
Information Exposure
CVE-2012-4235 2012-08-10 19:34 2012-08-10 Show GitHub Exploit DB Packet Storm
257170 - opscode chef chef-server-api/app/controllers/clients.rb in Chef Server in Chef before 0.9.20, and 0.10.x before 0.10.6, does not require administrative privileges for creating admin clients, which allows remote a… CWE-264
Permissions, Privileges, and Access Controls
CVE-2011-5098 2012-08-10 13:00 2012-08-8 Show GitHub Exploit DB Packet Storm