Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201991 7.5 危険 Sympa - Sympa の投稿保管庫管理ページにおける任意の投稿保管庫を操作される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2352 2012-06-4 14:27 2012-05-31 Show GitHub Exploit DB Packet Storm
201992 5 警告 Canonical - Ubuntu で使用される Update Manager におけるレポジトリ証明書を読まれる脆弱性 CWE-200
情報漏えい
CVE-2012-0949 2012-06-4 14:03 2012-05-31 Show GitHub Exploit DB Packet Storm
201993 10 危険 Mozilla Foundation - 複数の Mozilla 製品におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2012-0444 2012-06-1 14:19 2012-01-31 Show GitHub Exploit DB Packet Storm
201994 7.8 危険 シスコシステムズ - Cisco ASR 9000 および CRS シリーズの Cisco IOS XR におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-2488 2012-06-1 14:14 2012-05-30 Show GitHub Exploit DB Packet Storm
201995 6.8 警告 TYPO3 Association - TYPO3 の fileDenyPattern 機能におけるアクセス制限を回避される脆弱性 CWE-20
不適切な入力確認
CVE-2010-5099 2012-06-1 13:50 2010-12-16 Show GitHub Exploit DB Packet Storm
201996 2.6 注意 株式会社バンダイナムコゲームス - 魔法少女まどか☆マギカ iP for Android における情報漏えいの脆弱性 CWE-200
情報漏えい
CVE-2012-2630 2012-06-1 12:04 2012-06-1 Show GitHub Exploit DB Packet Storm
201997 7.5 危険 Segue Project - Segue における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1255 2012-06-1 12:03 2012-06-1 Show GitHub Exploit DB Packet Storm
201998 4.3 警告 Segue Project - Segue におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1254 2012-06-1 12:02 2012-06-1 Show GitHub Exploit DB Packet Storm
201999 7.5 危険 Jaow - Jaow の add_ons.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-2952 2012-05-31 14:52 2012-05-29 Show GitHub Exploit DB Packet Storm
202000 7.5 危険 Plogger Project - Plogger の plog-rss.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-2951 2012-05-31 14:52 2012-05-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
270371 - ibm aix Format string vulnerability in the printer capability for IBM AIX .3, 5.1, and 5.2 allows local users to gain printq or root privileges. NVD-CWE-Other
CVE-2003-0257 2017-07-11 10:29 2004-04-15 Show GitHub Exploit DB Packet Storm
270372 - leksbot leksbot leksbot 1.2.3 in Debian GNU/Linux installs the KATAXWR as setuid root, which allows local users to gain root privileges by exploiting unknown vulnerabilities related to the escalated privileges, whic… NVD-CWE-Other
CVE-2003-0262 2017-07-11 10:29 2003-05-27 Show GitHub Exploit DB Packet Storm
270373 - floosietek ftgatepro Multiple buffer overflows in Floosietek FTGate Pro Mail Server (FTGatePro) 1.22 allow remote attackers to execute arbitrary code via long (1) MAIL FROM or (2) RCPT TO commands. NVD-CWE-Other
CVE-2003-0263 2017-07-11 10:29 2003-05-27 Show GitHub Exploit DB Packet Storm
270374 - youbin youbin Buffer overflow in youbin allows local users to gain privileges via a long HOME environment variable. NVD-CWE-Other
CVE-2003-0269 2017-07-11 10:29 2003-05-27 Show GitHub Exploit DB Packet Storm
270375 - apple 802.11n The administration capability for Apple AirPort 802.11 wireless access point devices uses weak encryption (XOR with a fixed key) for protecting authentication credentials, which could allow remote at… NVD-CWE-Other
CVE-2003-0270 2017-07-11 10:29 2003-06-16 Show GitHub Exploit DB Packet Storm
270376 - pi3 pi3web Buffer overflow in Pi3Web 2.0.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a GET request with a large number of / characters. NVD-CWE-Other
CVE-2003-0276 2017-07-11 10:29 2003-06-16 Show GitHub Exploit DB Packet Storm
270377 - happycgi happymall Directory traversal vulnerability in normal_html.cgi in Happycgi.com Happymall 4.3 and 4.4 allows remote attackers to read arbitrary files via .. (dot dot) sequences in the file parameter. NVD-CWE-Other
CVE-2003-0277 2017-07-11 10:29 2003-06-16 Show GitHub Exploit DB Packet Storm
270378 - happycgi.com happymall Cross-site scripting (XSS) vulnerability in normal_html.cgi in Happycgi.com Happymall 4.3 and 4.4 allows remote attackers to insert arbitrary web script via the file parameter. NVD-CWE-Other
CVE-2003-0278 2017-07-11 10:29 2003-06-16 Show GitHub Exploit DB Packet Storm
270379 - francisco_burzi php-nuke Multiple SQL injection vulnerabilities in the Web_Links module for PHP-Nuke 5.x through 6.5 allows remote attackers to steal sensitive information via numeric fields, as demonstrated using (1) the vi… NVD-CWE-Other
CVE-2003-0279 2017-07-11 10:29 2003-06-16 Show GitHub Exploit DB Packet Storm
270380 - youngzsoft cmailserver Multiple buffer overflows in the SMTP Service for ESMTP CMailServer 4.0.2003.03.27 allow remote attackers to execute arbitrary code via long (1) MAIL FROM or (2) RCPT TO commands. NVD-CWE-Other
CVE-2003-0280 2017-07-11 10:29 2003-06-16 Show GitHub Exploit DB Packet Storm