Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Dec. 26, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202221 5 警告 Tom Braider - WordPress 用 Count Per Day モジュールにおける絶対パストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0896 2012-01-25 10:23 2012-01-20 Show GitHub Exploit DB Packet Storm
202222 4.3 警告 Tom Braider - WordPress 用 Count Per Day モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0895 2012-01-25 10:21 2012-01-20 Show GitHub Exploit DB Packet Storm
202223 9.3 危険 IBM - IBM Lotus Symphony の vclmi.dll における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-0192 2012-01-24 16:45 2012-01-23 Show GitHub Exploit DB Packet Storm
202224 7.5 危険 アドビシステムズ
Linux
- Linux 上で稼働する Adobe Reader における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-4374 2012-01-24 16:29 2011-09-13 Show GitHub Exploit DB Packet Storm
202225 5 警告 IBM - IBM WebSphere Application Server におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0193 2012-01-24 16:21 2012-01-17 Show GitHub Exploit DB Packet Storm
202226 10 危険 IBM - IBM Rational License Key Server その他の製品におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-1389 2012-01-24 16:19 2012-01-19 Show GitHub Exploit DB Packet Storm
202227 10 危険 フレクセラ・ソフトウェア合同会社 - Flexera FlexNet Publisher の lmgrd におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4135 2012-01-24 16:02 2011-08-16 Show GitHub Exploit DB Packet Storm
202228 10 危険 フレクセラ・ソフトウェア合同会社 - Flexera FlexNet Publisher の lmadmin におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4134 2012-01-24 15:42 2011-08-3 Show GitHub Exploit DB Packet Storm
202229 2.1 注意 フレクセラ・ソフトウェア合同会社 - Flexera Macrovision InstallShield における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2007-6744 2012-01-24 15:32 2007-05-23 Show GitHub Exploit DB Packet Storm
202230 9 危険 シスコシステムズ - Cisco Digital Media Manager における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0329 2012-01-24 15:22 2012-01-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Dec. 26, 2024, 4:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
271501 - ipswitch imail Stack-based buffer overflow in the IMAP server for Ipswitch IMail 8.12 and 8.13, and other versions before IMail Server 8.2 Hotfix 2, allows remote authenticated users to cause a denial of service (c… NVD-CWE-Other
CVE-2005-1254 2008-11-15 14:46 2005-05-25 Show GitHub Exploit DB Packet Storm
271502 - ipswitch imail
imail_server
ipswitch_collaboration_suite
Multiple stack-based buffer overflows in the IMAP server in IMail 8.12 and 8.13 in Ipswitch Collaboration Suite (ICS), and other versions before IMail Server 8.2 Hotfix 2, allow remote attackers to e… NVD-CWE-Other
CVE-2005-1255 2008-11-15 14:46 2005-05-25 Show GitHub Exploit DB Packet Storm
271503 - ipswitch imail
imail_server
ipswitch_collaboration_suite
Stack-based buffer overflow in the IMAP daemon (IMAPD32.EXE) in IMail 8.13 in Ipswitch Collaboration Suite (ICS), and other versions before IMail Server 8.2 Hotfix 2, allows remote authenticated user… NVD-CWE-Other
CVE-2005-1256 2008-11-15 14:46 2005-05-25 Show GitHub Exploit DB Packet Storm
271504 - debian ppxp ppxp does not drop root privileges before opening log files, which allows local users to execute arbitrary commands. NVD-CWE-Other
CVE-2005-0392 2008-11-15 14:43 2005-05-19 Show GitHub Exploit DB Packet Storm
271505 - maradns maradns Memory leak in server/MaraDNS.c in MaraDNS before 1.2.12.05, and 1.3.x before 1.3.03, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors, a different se… CWE-399
 Resource Management Errors
CVE-2007-3114 2008-11-15 14:00 2007-06-8 Show GitHub Exploit DB Packet Storm
271506 - apple safari Cross-domain vulnerability in Apple Safari for Windows 3.0.1 allows remote attackers to bypass the "same origin policy" and access restricted information from other domains via JavaScript that overwr… CWE-79
Cross-site Scripting
CVE-2007-3482 2008-11-15 14:00 2007-06-29 Show GitHub Exploit DB Packet Storm
271507 - squirrelmail gpg_plugin Unspecified vulnerability in the G/PGP (GPG) Plugin 2.0 for Squirrelmail 1.4.10a allows remote authenticated users to execute arbitrary commands via unspecified vectors, possibly related to the passp… NVD-CWE-noinfo
CVE-2007-3634 2008-11-15 14:00 2007-07-10 Show GitHub Exploit DB Packet Storm
271508 - squirrelmail gpg_plugin
squirrelmail
Multiple unspecified vulnerabilities in the G/PGP (GPG) Plugin before 2.1 for Squirrelmail might allow "local authenticated users" to inject certain commands via unspecified vectors. NOTE: this might… NVD-CWE-noinfo
CVE-2007-3635 2008-11-15 14:00 2007-07-10 Show GitHub Exploit DB Packet Storm
271509 - mkportal mkportal SQL injection vulnerability in MKPortal 1.1.1 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka ZD-00000008. this information is based upon a vague advisory by a… CWE-89
SQL Injection
CVE-2007-3637 2008-11-15 14:00 2007-07-10 Show GitHub Exploit DB Packet Storm
271510 - numedia_soft_inc nmsdvdx_dvd_burning_sdk Multiple unspecified vulnerabilities in NMSDVDXU.DLL in NuMedia NMSDVDX allow remote attackers to cause a denial of service via "improperly initialized" (1) LoadSegmentWord, (2) PartitionType, (3) Se… NVD-CWE-noinfo
CVE-2007-3668 2008-11-15 14:00 2007-07-11 Show GitHub Exploit DB Packet Storm