Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201181 5 警告 The PHP Group - PHP の addcslashes 関数における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-1864 2010-08-17 17:37 2010-05-3 Show GitHub Exploit DB Packet Storm
201182 5 警告 The PHP Group - PHP における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-2190 2010-08-17 17:36 2010-05-30 Show GitHub Exploit DB Packet Storm
201183 6.4 警告 The PHP Group - PHP における重要な情報を取得される脆弱性 CWE-119
バッファエラー
CVE-2010-2191 2010-08-17 17:35 2010-05-31 Show GitHub Exploit DB Packet Storm
201184 5 警告 The PHP Group - PHP の Zend Engine における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-1914 2010-08-17 17:34 2010-05-8 Show GitHub Exploit DB Packet Storm
201185 6.4 警告 The PHP Group - PHP の sysvshm 拡張における任意のメモリアドレスを書かれる脆弱性 CWE-399
リソース管理の問題
CVE-2010-1861 2010-08-17 17:33 2010-05-5 Show GitHub Exploit DB Packet Storm
201186 4.3 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- 複数の Mozilla 製品における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-0654 2010-08-16 18:57 2010-02-18 Show GitHub Exploit DB Packet Storm
201187 7.6 危険 アップル - Apple Safari における window オブジェクトの処理に脆弱性 CWE-399
リソース管理の問題
CVE-2010-1939 2010-08-16 15:08 2010-05-12 Show GitHub Exploit DB Packet Storm
201188 7.6 危険 IBM - IBM Lotus Domino Web Access の ActiveX コントロールにおけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0919 2010-08-16 15:05 2010-03-3 Show GitHub Exploit DB Packet Storm
201189 4.3 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- 複数の Mozilla 製品における重要な cross-origin 情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1207 2010-08-13 17:15 2010-07-20 Show GitHub Exploit DB Packet Storm
201190 6.8 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- 複数の Mozilla 製品におけるクローム特権で任意の JavaScript コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1215 2010-08-13 17:14 2010-07-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 8:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260551 - oracle fusion_middleware Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 9.2.4, 10.0.2, 10.3.3, 10.3.4, and 10.3.5 allows remote attackers to affect availability via unknown vect… NVD-CWE-noinfo
CVE-2011-3566 2012-01-19 14:00 2012-01-19 Show GitHub Exploit DB Packet Storm
260552 - openttd openttd Multiple off-by-one errors in order_cmd.cpp in OpenTTD before 1.1.3 allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted CMD_INSERT_ORDE… CWE-189
Numeric Errors
CVE-2011-3341 2012-01-19 12:59 2011-09-9 Show GitHub Exploit DB Packet Storm
260553 - openttd openttd Multiple buffer overflows in OpenTTD before 1.1.3 allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors related to (1) NAME, (2) PLYR, (3) … CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-3342 2012-01-19 12:59 2011-09-9 Show GitHub Exploit DB Packet Storm
260554 - openttd openttd Multiple buffer overflows in OpenTTD before 1.1.3 allow local users to cause a denial of service (daemon crash) or possibly gain privileges via (1) a crafted BMP file with RLE compression or (2) craf… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-3343 2012-01-19 12:59 2011-09-9 Show GitHub Exploit DB Packet Storm
260555 - gnome ifcfg-rh_plug-in Incomplete blacklist vulnerability in the svEscape function in settings/plugins/ifcfg-rh/shvar.c in the ifcfg-rh plug-in for GNOME NetworkManager 0.9.1, 0.9.0, 0.8.1, and possibly other versions, whe… NVD-CWE-Other
CVE-2011-3364 2012-01-19 12:59 2011-11-5 Show GitHub Exploit DB Packet Storm
260556 - gnome ifcfg-rh_plug-in Per: http://cwe.mitre.org/data/definitions/184.html 'CWE-184: Incomplete Blacklist' NVD-CWE-Other
CVE-2011-3364 2012-01-19 12:59 2011-11-5 Show GitHub Exploit DB Packet Storm
260557 - libreoffice libreoffice Stack-based buffer overflow in the Lotus Word Pro import filter in LibreOffice before 3.3.3 allows remote attackers to execute arbitrary code via a crafted .lwp file. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2685 2012-01-19 12:58 2011-07-22 Show GitHub Exploit DB Packet Storm
260558 - ruby-lang ruby The SecureRandom.random_bytes function in lib/securerandom.rb in Ruby before 1.8.7-p352 and 1.9.x before 1.9.2-p290 relies on PID values for initialization, which makes it easier for context-dependen… CWE-20
 Improper Input Validation 
CVE-2011-2705 2012-01-19 12:58 2011-08-6 Show GitHub Exploit DB Packet Storm
260559 - tor tor Tor before 0.2.2.34, when configured as a client or bridge, sends a TLS certificate chain as part of an outgoing OR connection, which allows remote relays to bypass intended anonymity properties by r… CWE-264
Permissions, Privileges, and Access Controls
CVE-2011-2768 2012-01-19 12:58 2011-12-23 Show GitHub Exploit DB Packet Storm
260560 - tor tor Tor before 0.2.2.34, when configured as a bridge, accepts the CREATE and CREATE_FAST values in the Command field of a cell within an OR connection that it initiated, which allows remote relays to enu… CWE-200
Information Exposure
CVE-2011-2769 2012-01-19 12:58 2011-12-23 Show GitHub Exploit DB Packet Storm