Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 6, 2025, noon

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201731 7.5 危険 アップル - 複数の Apple 製品で使用される libresolv における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-3453 2012-03-12 14:14 2012-02-2 Show GitHub Exploit DB Packet Storm
201732 7.6 危険 アップル - Apple Safari における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-3845 2012-03-9 15:48 2012-03-8 Show GitHub Exploit DB Packet Storm
201733 4.3 警告 アップル - Apple Safari におけるアドレスバーを偽造される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3844 2012-03-9 15:43 2012-03-8 Show GitHub Exploit DB Packet Storm
201734 5 警告 シマンテック - Symantec pcAnywhere 製品の awhost32 サービスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0292 2012-03-9 15:06 2012-03-1 Show GitHub Exploit DB Packet Storm
201735 4 警告 CloudBees - Jenkins におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0325 2012-03-9 12:03 2012-03-9 Show GitHub Exploit DB Packet Storm
201736 4.3 警告 CloudBees - Jenkins におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0324 2012-03-9 12:02 2012-03-9 Show GitHub Exploit DB Packet Storm
201737 2.6 注意 SquirrelMail Project - SquirrelMail 用プラグイン Autocomplete におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0323 2012-03-9 12:01 2012-03-9 Show GitHub Exploit DB Packet Storm
201738 10 危険 Goforandroid - Android 用 GO Message Widget アプリケーションにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1407 2012-03-9 11:26 2011-03-7 Show GitHub Exploit DB Packet Storm
201739 10 危険 Goforandroid - Android 用 GO Bookmark Widget アプリケーションにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1406 2012-03-9 11:24 2011-03-7 Show GitHub Exploit DB Packet Storm
201740 10 危険 Goforandroid - Android 用 GO Note Widget アプリケーションにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1405 2012-03-9 11:23 2011-03-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 6, 2025, 4:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
271331 - tor tor Tor before 0.2.1.22, and 0.2.2.x before 0.2.2.7-alpha, uses deprecated identity keys for certain directory authorities, which makes it easier for man-in-the-middle attackers to compromise the anonymi… CWE-200
Information Exposure
CVE-2010-0383 2010-02-5 16:13 2010-01-26 Show GitHub Exploit DB Packet Storm
271332 - ircd-ratbox ircd-ratbox cache.c in ircd-ratbox before 2.2.9 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a HELP command. NVD-CWE-Other
CVE-2010-0300 2010-02-5 14:00 2010-02-5 Show GitHub Exploit DB Packet Storm
271333 - ircd-ratbox ircd-ratbox Per: http://cwe.mitre.org/data/definitions/476.html 'CWE-476: NULL Pointer Dereference' NVD-CWE-Other
CVE-2010-0300 2010-02-5 14:00 2010-02-5 Show GitHub Exploit DB Packet Storm
271334 - xerox workcentre_5632
workcentre_5638
workcentre_5645
workcentre_5655
workcentre_5665
workcentre_5675
workcentre_5687
Multiple unspecified vulnerabilities in the Network Controller and Web Server in Xerox WorkCentre 5632, 5638, 5645, 5655, 5665, 5675, and 5687 allow remote attackers to (1) access mailboxes via unkno… CWE-200
Information Exposure
CVE-2010-0548 2010-02-5 14:00 2010-02-5 Show GitHub Exploit DB Packet Storm
271335 - ircd-hybrid
ircd-ratbox
oftc
ircd-hybrid
ircd-ratbox
oftc-hybrid
Integer underflow in the clean_string function in irc_string.c in (1) IRCD-hybrid 7.2.2 and 7.2.3, (2) ircd-ratbox before 2.2.9, and (3) oftc-hybrid before 1.6.8, when flatten_links is disabled, allo… CWE-189
Numeric Errors
CVE-2009-4016 2010-02-5 14:00 2010-02-5 Show GitHub Exploit DB Packet Storm
271336 - comtrend ct-507it_adsl_router Cross-site scripting (XSS) vulnerability in scvrtsrv.cmd in Comtrend CT-507IT ADSL Router allows remote attackers to inject arbitrary web script or HTML via the srvName parameter. CWE-79
Cross-site Scripting
CVE-2010-0470 2010-02-3 14:00 2010-02-3 Show GitHub Exploit DB Packet Storm
271337 - viewvc viewvc query.py in the query interface in ViewVC before 1.1.3 does not reject configurations that specify an unsupported authorizer for a root, which might allow remote attackers to bypass intended access r… CWE-264
Permissions, Privileges, and Access Controls
CVE-2010-0005 2010-02-2 14:00 2010-01-30 Show GitHub Exploit DB Packet Storm
271338 - zeus zeus_web_server Cross-site scripting (XSS) vulnerability in Zeus Web Server before 4.3r5, when SSL is enabled for the admin server, allows remote attackers to inject arbitrary web script or HTML via unspecified vect… CWE-79
Cross-site Scripting
CVE-2010-0363 2010-02-2 14:00 2010-01-21 Show GitHub Exploit DB Packet Storm
271339 - zabbix zabbix SQL injection vulnerability in the get_history_lastid function in the nodewatcher component in Zabbix Server before 1.6.8 allows remote attackers to execute arbitrary SQL commands via a crafted reque… CWE-89
SQL Injection
CVE-2009-4499 2010-02-2 14:00 2010-01-1 Show GitHub Exploit DB Packet Storm
271340 - mozilla seamonkey
thunderbird
Mozilla Necko, as used in Thunderbird 3.0.1, SeaMonkey, and other applications, performs DNS prefetching even when the app type is APP_TYPE_MAIL or APP_TYPE_EDITOR, which makes it easier for remote a… CWE-200
Information Exposure
CVE-2009-4629 2010-02-2 14:00 2010-01-30 Show GitHub Exploit DB Packet Storm