Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201821 7.2 危険 VMware - 複数の VMware 製品の仮想マシン通信インターフェイスにおける権限昇格の脆弱性 CWE-noinfo
情報不足
CVE-2009-1147 2010-03-24 12:21 2009-04-3 Show GitHub Exploit DB Packet Storm
201822 4.9 警告 VMware - 複数の VMware 製品の ioctl におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-1146 2010-03-23 14:11 2010-04-3 Show GitHub Exploit DB Packet Storm
201823 6.8 警告 VMware - 複数の VMware 製品の VNnc コーデックにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-0910 2010-03-23 14:11 2010-04-3 Show GitHub Exploit DB Packet Storm
201824 9.3 危険 VMware - 複数の VMware 製品の VNnc コーデックにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-0909 2010-03-23 14:10 2010-04-3 Show GitHub Exploit DB Packet Storm
201825 6.4 警告 VMware - VMware ACE の ACE 共有フォルダ実装における無効にされた共有フォルダを有効にされる脆弱性 CWE-noinfo
情報不足
CVE-2009-0908 2010-03-23 14:10 2010-04-3 Show GitHub Exploit DB Packet Storm
201826 2.1 注意 VMware - 複数の VMware 製品の VI Client におけるパスワードを取得される脆弱性 CWE-200
情報漏えい
CVE-2009-0518 2010-03-23 14:10 2010-04-3 Show GitHub Exploit DB Packet Storm
201827 4.4 警告 KVM
レッドハット
- KVM の x86 エミュレータにおける権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0419 2010-03-23 14:09 2010-03-1 Show GitHub Exploit DB Packet Storm
201828 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0263 2010-03-19 10:28 2010-03-9 Show GitHub Exploit DB Packet Storm
201829 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0262 2010-03-19 10:28 2010-03-9 Show GitHub Exploit DB Packet Storm
201830 9.3 危険 マイクロソフト - 複数の Microsoft 製品におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0261 2010-03-19 10:28 2010-03-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 8:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259611 - ushahidi ushahidi_platform Multiple SQL injection vulnerabilities in the Ushahidi Platform before 2.5 allow remote attackers to execute arbitrary SQL commands via vectors related to (1) the verify function in application/contr… CWE-89
SQL Injection
CVE-2012-3468 2012-08-13 13:00 2012-08-13 Show GitHub Exploit DB Packet Storm
259612 - ushahidi ushahidi_platform Multiple SQL injection vulnerabilities in application/libraries/api/MY_Countries_Api_Object.php in the Ushahidi Platform before 2.5 allow remote attackers to execute arbitrary SQL commands via vector… CWE-89
SQL Injection
CVE-2012-3470 2012-08-13 13:00 2012-08-13 Show GitHub Exploit DB Packet Storm
259613 - ushahidi ushahidi_platform The installer in the Ushahidi Platform before 2.5 omits certain calls to the exit function, which allows remote attackers to obtain administrative privileges via unspecified vectors. NVD-CWE-Other
CVE-2012-3475 2012-08-13 13:00 2012-08-13 Show GitHub Exploit DB Packet Storm
259614 - dir2web dir2web Dir2web 3.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database via a direct request for system/db/website.db. CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-4069 2012-08-13 13:00 2012-08-13 Show GitHub Exploit DB Packet Storm
259615 - dir2web dir2web SQL injection vulnerability in system/src/dispatcher.php in Dir2web 3.0 allows remote attackers to execute arbitrary SQL commands via the oid parameter in a homepage action to index.php. CWE-89
SQL Injection
CVE-2012-4070 2012-08-13 13:00 2012-08-13 Show GitHub Exploit DB Packet Storm
259616 - phplist phplist Multiple cross-site scripting (XSS) vulnerabilities in lists/admin/index.php in phpList before 2.10.19 allow remote attackers to inject arbitrary web script or HTML via the (1) page parameter; or the… CWE-79
Cross-site Scripting
CVE-2012-4246 2012-08-13 13:00 2012-08-12 Show GitHub Exploit DB Packet Storm
259617 - amazon kindle_touch The Amazon Kindle Touch before 5.1.2 does not properly restrict access to the libkindleplugin.so NPAPI plugin interface, which might allow remote attackers to have an unspecified impact via vectors i… CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-4248 2012-08-13 13:00 2012-08-13 Show GitHub Exploit DB Packet Storm
259618 - opscode chef chef-server-api/app/controllers/cookbooks.rb in Chef Server in Chef before 0.9.18, and 0.10.x before 0.10.2, does not require administrative privileges for the update and destroy methods, which allow… CWE-264
Permissions, Privileges, and Access Controls
CVE-2011-5097 2012-08-13 13:00 2012-08-8 Show GitHub Exploit DB Packet Storm
259619 - opscode chef chef-server-api/app/controllers/users.rb in the API in Chef before 0.9.0 does not require administrative privileges for the create, destroy, and update methods, which allows remote authenticated user… CWE-264
Permissions, Privileges, and Access Controls
CVE-2010-5142 2012-08-13 13:00 2012-08-8 Show GitHub Exploit DB Packet Storm
259620 - rsgallery2 com_rsgallery2 SQL injection vulnerability in the RSGallery2 (com_rsgallery2) component before 2.3.0 for Joomla! 1.5.x, and before 3.2.0 for Joomla! 2.5.x, allows remote attackers to execute arbitrary SQL commands … CWE-89
SQL Injection
CVE-2012-3554 2012-08-10 22:59 2012-08-10 Show GitHub Exploit DB Packet Storm