Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Dec. 26, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202201 7.5 危険 Batavi - Batavi の ajax.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0069 2012-01-27 10:55 2012-01-24 Show GitHub Exploit DB Packet Storm
202202 10 危険 日立 - 日立の複数の COBOL2002 製品における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-0918 2012-01-26 16:54 2012-01-20 Show GitHub Exploit DB Packet Storm
202203 4.3 警告 日立 - Hitachi IT Operations Director におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0919 2012-01-26 16:53 2012-01-10 Show GitHub Exploit DB Packet Storm
202204 4.3 警告 日立 - Hitachi IT Operations Analyzer におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0917 2012-01-26 16:49 2012-01-10 Show GitHub Exploit DB Packet Storm
202205 7.5 危険 Google - Google Chrome で使用される Skia におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2011-3927 2012-01-25 16:09 2012-01-23 Show GitHub Exploit DB Packet Storm
202206 7.5 危険 Google - Google Chrome の Safe Browsing 機能におけるサービス運用妨害 (ヒープメモリ破損) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3925 2012-01-25 16:07 2012-01-23 Show GitHub Exploit DB Packet Storm
202207 4.3 警告 SimpleSAMLphp - SimpleSAMLphp の modules/core/www/no_cookie.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0040 2012-01-25 14:16 2012-01-24 Show GitHub Exploit DB Packet Storm
202208 7.5 危険 Stoneware - Stoneware webNetwork における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0912 2012-01-25 14:15 2012-01-23 Show GitHub Exploit DB Packet Storm
202209 6.8 警告 Stoneware - Stoneware webNetwork におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-0286 2012-01-25 14:14 2012-01-23 Show GitHub Exploit DB Packet Storm
202210 4.3 警告 Stoneware - Stoneware webNetwork におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0285 2012-01-25 14:13 2012-01-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Dec. 26, 2024, 4:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
267371 - oracle database_server Unknown vulnerability in Oracle Label Security in Oracle 8.1.7 and 9.0.1, when audit functionality, SET_LABEL, or SQL*Predicate is being used, allows local users to gain additional access. NVD-CWE-Other
CVE-2001-0831 2016-10-18 11:12 2001-12-6 Show GitHub Exploit DB Packet Storm
267372 - oracle database_server Vulnerability in Oracle 8.0.x through 9.0.1 on Unix allows local users to overwrite arbitrary files, possibly via a symlink attack or incorrect file permissions in (1) the ORACLE_HOME/rdbms/log direc… NVD-CWE-Other
CVE-2001-0832 2016-10-18 11:12 2001-12-6 Show GitHub Exploit DB Packet Storm
267373 - ikonboard.com ikonboard Directory traversal vulnerability in Search.cgi in Ikonboard ib219 and earlier allows remote attackers to overwrite files and gain privileges via .. (dot dot) sequences in the amembernamecookie cooki… NVD-CWE-Other
CVE-2001-0841 2016-10-18 11:12 2001-12-6 Show GitHub Exploit DB Packet Storm
267374 - leoboard lb5000 Directory traversal vulnerability in Search.cgi in Leoboard LB5000 LB5000II 1029 and earlier allows remote attackers to overwrite files and gain privileges via .. (dot dot) sequences in the amemberna… NVD-CWE-Other
CVE-2001-0842 2016-10-18 11:12 2001-12-6 Show GitHub Exploit DB Packet Storm
267375 - seth_leonard book_of_guests
post_it
Vulnerability in (1) Book of guests and (2) Post it! allows remote attackers to execute arbitrary code via shell metacharacters in the email parameter. NVD-CWE-Other
CVE-2001-0844 2016-10-18 11:12 2001-12-6 Show GitHub Exploit DB Packet Storm
267376 - e-zone_media fuse_talk join.cfm in e-Zone Media Fuse Talk allows a local user to execute arbitrary SQL code via a semi-colon (;) in a form variable. NVD-CWE-Other
CVE-2001-0848 2016-10-18 11:12 2001-12-6 Show GitHub Exploit DB Packet Storm
267377 - francisco_burzi php-nuke PHP-Nuke 5.2 allows remote attackers to copy and delete arbitrary files by calling case.filemanager.php with admin.php as an argument, which sets the $PHP_SELF variable and makes it appear that case.… NVD-CWE-Other
CVE-2001-0854 2016-10-18 11:12 2001-12-6 Show GitHub Exploit DB Packet Storm
267378 - rational_software clearcase Buffer overflow in db_loader in ClearCase 4.2 and earlier allows local users to gain root privileges via a long TERM environment variable. NVD-CWE-Other
CVE-2001-0855 2016-10-18 11:12 2001-12-6 Show GitHub Exploit DB Packet Storm
267379 - ibm 4758 Common Cryptographic Architecture (CCA) in IBM 4758 allows an attacker with physical access to the system and Combine_Key_Parts permissions, to steal DES and 3DES keys by using a brute force attack t… NVD-CWE-Other
CVE-2001-0856 2016-10-18 11:12 2001-12-6 Show GitHub Exploit DB Packet Storm
267380 - caldera unixware
openunix
Buffer overflow in pppattach and other linked PPP utilities in Caldera Open Unix 8.0 and UnixWare 7.1.0 and 7.1.1 allows local users to gain privileges. NVD-CWE-Other
CVE-2001-0858 2016-10-18 11:12 2001-12-6 Show GitHub Exploit DB Packet Storm