Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200631 5 警告 アップル - Apple Safari の WebKit における任意の Web サイトにリクエストされる脆弱性 CWE-Other
その他
CVE-2009-2841 2010-02-25 12:33 2009-11-11 Show GitHub Exploit DB Packet Storm
200632 10 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-3384 2010-02-25 12:33 2009-11-11 Show GitHub Exploit DB Packet Storm
200633 7.1 危険 Linux
レッドハット
- Linux kernel の icmp_send 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-0778 2010-02-25 12:33 2009-03-12 Show GitHub Exploit DB Packet Storm
200634 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel の audit_syscall_entry 関数におけるシステムコール監査設定を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-0834 2010-02-25 12:33 2009-03-6 Show GitHub Exploit DB Packet Storm
200635 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の hrtimer_start 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2007-5966 2010-02-25 12:31 2007-12-20 Show GitHub Exploit DB Packet Storm
200636 4.3 警告 シスコシステムズ - Cisco Secure Desktop の +CSCOT+/translation におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0440 2010-02-24 12:27 2010-02-1 Show GitHub Exploit DB Packet Storm
200637 6.2 警告 ヒューレット・パッカード - HP ECMT におけるデータベースにアクセスされる脆弱性 CWE-noinfo
情報不足
CVE-2009-4184 2010-02-24 12:27 2009-10-5 Show GitHub Exploit DB Packet Storm
200638 4.6 警告 アップル - Apple iPhone OS のリカバリモードにおける任意のデータを読まれる脆弱性 CWE-399
リソース管理の問題
CVE-2010-0038 2010-02-24 12:26 2010-02-2 Show GitHub Exploit DB Packet Storm
200639 5 警告 サン・マイクロシステムズ
VMware
- Sun Java SE におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-3885 2010-02-24 12:26 2009-11-9 Show GitHub Exploit DB Packet Storm
200640 7.5 危険 サン・マイクロシステムズ
VMware
- JDK および JRE の Java Update 機能における古いバージョンの脆弱性を利用される脆弱性 CWE-Other
その他
CVE-2009-3864 2010-02-24 12:26 2009-11-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 4:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259291 - otrs otrs Open Ticket Request System (OTRS) before 2.4.10, and 3.x before 3.0.3, does not present warnings about incoming encrypted e-mail messages that were based on revoked PGP or GPG keys, which makes it ea… CWE-255
Credentials Management
CVE-2010-4764 2011-03-22 13:00 2011-03-19 Show GitHub Exploit DB Packet Storm
259292 - otrs otrs Race condition in the Kernel::System::Main::FileWrite method in Open Ticket Request System (OTRS) before 2.4.8 allows remote authenticated users to corrupt the TicketCounter.log data in opportunistic… CWE-362
Race Condition
CVE-2010-4765 2011-03-22 13:00 2011-03-19 Show GitHub Exploit DB Packet Storm
259293 - otrs otrs The AgentTicketForward feature in Open Ticket Request System (OTRS) before 2.4.7 does not properly remove inline images from HTML e-mail messages, which allows remote attackers to obtain potentially … CWE-20
 Improper Input Validation 
CVE-2010-4766 2011-03-22 13:00 2011-03-19 Show GitHub Exploit DB Packet Storm
259294 - otrs otrs Open Ticket Request System (OTRS) before 2.3.6 does not properly handle e-mail messages in which the From line contains UTF-8 characters associated with diacritical marks and an invalid charset, whic… CWE-20
 Improper Input Validation 
CVE-2010-4767 2011-03-22 13:00 2011-03-19 Show GitHub Exploit DB Packet Storm
259295 - otrs otrs Open Ticket Request System (OTRS) before 2.3.5 does not properly disable hidden permissions, which allows remote authenticated users to bypass intended queue access restrictions in opportunistic circ… CWE-264
Permissions, Privileges, and Access Controls
CVE-2010-4768 2011-03-22 13:00 2011-03-19 Show GitHub Exploit DB Packet Storm
259296 - otrs otrs Open Ticket Request System (OTRS) before 2.4.4 grants ticket access on the basis of single-digit substrings of the CustomerID value, which allows remote authenticated users to bypass intended access … CWE-264
Permissions, Privileges, and Access Controls
CVE-2009-5055 2011-03-22 13:00 2011-03-19 Show GitHub Exploit DB Packet Storm
259297 - otrs otrs Open Ticket Request System (OTRS) before 2.4.0-beta2 does not properly enforce the move_into permission setting for a queue, which allows remote authenticated users to bypass intended access restrict… CWE-20
 Improper Input Validation 
CVE-2009-5056 2011-03-22 13:00 2011-03-19 Show GitHub Exploit DB Packet Storm
259298 - otrs otrs The S/MIME feature in Open Ticket Request System (OTRS) before 2.3.4 does not configure the RANDFILE and HOME environment variables for OpenSSL, which might make it easier for remote attackers to dec… CWE-310
Cryptographic Issues
CVE-2009-5057 2011-03-22 13:00 2011-03-19 Show GitHub Exploit DB Packet Storm
259299 - otrs otrs Multiple cross-site scripting (XSS) vulnerabilities in Open Ticket Request System (OTRS) before 2.3.3 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) AgentTic… CWE-79
Cross-site Scripting
CVE-2008-7275 2011-03-22 13:00 2011-03-19 Show GitHub Exploit DB Packet Storm
259300 - otrs otrs Kernel/System/Web/Request.pm in Open Ticket Request System (OTRS) before 2.3.2 creates a directory under /tmp/ with 1274 permissions, which might allow local users to bypass intended access restricti… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-7276 2011-03-22 13:00 2011-03-19 Show GitHub Exploit DB Packet Storm