Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200291 6.8 警告 Haxx
アップル
サイバートラスト株式会社
レッドハット
- curl および libcurl の redirect 実装における任意のコマンドを実行される脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-0037 2010-04-13 14:45 2009-03-3 Show GitHub Exploit DB Packet Storm
200292 9.3 危険 ジャストシステム - 一太郎シリーズにおける任意のコードが実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-1424 2010-04-12 15:32 2010-04-12 Show GitHub Exploit DB Packet Storm
200293 4.4 警告 ヒューレット・パッカード - HP HP-UX におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-1030 2010-04-12 12:19 2010-03-26 Show GitHub Exploit DB Packet Storm
200294 10 危険 IntelliCom Innovation AB - IntelliCom NetBiter Config HICP におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-4462 2010-04-12 12:19 2010-03-29 Show GitHub Exploit DB Packet Storm
200295 7.5 危険 The PHP Group - PHP の セッション拡張子における open_basedir または safe_mode 制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1130 2010-04-12 12:19 2010-03-26 Show GitHub Exploit DB Packet Storm
200296 4.3 警告 Zope Foundation - Zope におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1104 2010-04-9 16:21 2010-03-25 Show GitHub Exploit DB Packet Storm
200297 4 警告 ヒューレット・パッカード - HP HP-UX の NFS/ONCplus にあるインストールプロセスにおけるファイルシステムのアクセス権を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0451 2010-04-9 16:21 2010-03-25 Show GitHub Exploit DB Packet Storm
200298 7.5 危険 GNU Project
サイバートラスト株式会社
レッドハット
- GnuTLS の gnutls_x509_crt_get_serial 関数におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0731 2010-04-9 16:21 2010-03-25 Show GitHub Exploit DB Packet Storm
200299 4.3 警告 シスコシステムズ - Cisco Router and Security Device Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0594 2010-04-8 15:03 2010-04-8 Show GitHub Exploit DB Packet Storm
200300 4.3 警告 MODX - MODx におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1427 2010-04-8 15:02 2010-04-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 12:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
257181 - breakingpointsystems breakingpoint_storm_appliance_ctm
breakingpoint_storm_appliance
The administrative interface in the embedded web server on the BreakingPoint Storm appliance before 3.0 does not require authentication for the gwt/BugReport script, which allows remote attackers to … CWE-287
Improper Authentication
CVE-2012-2963 2012-08-13 13:00 2012-08-13 Show GitHub Exploit DB Packet Storm
257182 - breakingpointsystems breakingpoint_storm_appliance_ctm
breakingpoint_storm_appliance
The BreakingPoint Storm appliance before 3.0 requires cleartext credentials for establishing a session from a GUI administrative client, which allows remote attackers to obtain sensitive information … CWE-20
 Improper Input Validation 
CVE-2012-2964 2012-08-13 13:00 2012-08-13 Show GitHub Exploit DB Packet Storm
257183 - ushahidi ushahidi_platform Multiple SQL injection vulnerabilities in the Ushahidi Platform before 2.5 allow remote attackers to execute arbitrary SQL commands via vectors related to (1) the verify function in application/contr… CWE-89
SQL Injection
CVE-2012-3468 2012-08-13 13:00 2012-08-13 Show GitHub Exploit DB Packet Storm
257184 - ushahidi ushahidi_platform Multiple SQL injection vulnerabilities in application/libraries/api/MY_Countries_Api_Object.php in the Ushahidi Platform before 2.5 allow remote attackers to execute arbitrary SQL commands via vector… CWE-89
SQL Injection
CVE-2012-3470 2012-08-13 13:00 2012-08-13 Show GitHub Exploit DB Packet Storm
257185 - ushahidi ushahidi_platform The installer in the Ushahidi Platform before 2.5 omits certain calls to the exit function, which allows remote attackers to obtain administrative privileges via unspecified vectors. NVD-CWE-Other
CVE-2012-3475 2012-08-13 13:00 2012-08-13 Show GitHub Exploit DB Packet Storm
257186 - dir2web dir2web Dir2web 3.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database via a direct request for system/db/website.db. CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-4069 2012-08-13 13:00 2012-08-13 Show GitHub Exploit DB Packet Storm
257187 - dir2web dir2web SQL injection vulnerability in system/src/dispatcher.php in Dir2web 3.0 allows remote attackers to execute arbitrary SQL commands via the oid parameter in a homepage action to index.php. CWE-89
SQL Injection
CVE-2012-4070 2012-08-13 13:00 2012-08-13 Show GitHub Exploit DB Packet Storm
257188 - phplist phplist Multiple cross-site scripting (XSS) vulnerabilities in lists/admin/index.php in phpList before 2.10.19 allow remote attackers to inject arbitrary web script or HTML via the (1) page parameter; or the… CWE-79
Cross-site Scripting
CVE-2012-4246 2012-08-13 13:00 2012-08-12 Show GitHub Exploit DB Packet Storm
257189 - amazon kindle_touch The Amazon Kindle Touch before 5.1.2 does not properly restrict access to the libkindleplugin.so NPAPI plugin interface, which might allow remote attackers to have an unspecified impact via vectors i… CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-4248 2012-08-13 13:00 2012-08-13 Show GitHub Exploit DB Packet Storm
257190 - opscode chef chef-server-api/app/controllers/cookbooks.rb in Chef Server in Chef before 0.9.18, and 0.10.x before 0.10.2, does not require administrative privileges for the update and destroy methods, which allow… CWE-264
Permissions, Privileges, and Access Controls
CVE-2011-5097 2012-08-13 13:00 2012-08-8 Show GitHub Exploit DB Packet Storm