Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 10, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202891 7.5 危険 mg12 - WordPress 用 WP-RecentComments プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1067 2012-02-17 11:16 2012-02-14 Show GitHub Exploit DB Packet Storm
202892 4.3 警告 SmartyCMS - SmartyCMS の template モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1066 2012-02-17 11:16 2012-02-14 Show GitHub Exploit DB Packet Storm
202893 4.3 警告 2X Software - 2X ApplicationServer の TuxScripting.dll における任意のファイルを作成される脆弱性 CWE-Other
その他
CVE-2012-1065 2012-02-17 11:00 2012-02-14 Show GitHub Exploit DB Packet Storm
202894 9.3 危険 マイクロソフト
AB Team
- Microsoft Windows XP で利用される Indeo コーデックにおける権限昇格の脆弱性 CWE-Other
その他
CVE-2010-3138 2012-02-16 16:14 2010-08-27 Show GitHub Exploit DB Packet Storm
202895 4.4 警告 マイクロソフト - Microsoft Windows Server 2008 の colorcpl.exe における権限昇格の脆弱性 CWE-Other
その他
CVE-2010-5082 2012-02-16 16:04 2012-01-17 Show GitHub Exploit DB Packet Storm
202896 9.3 危険 アップル
マイクロソフト
- Microsoft Windows 7 Professional 64-bit におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-5046 2012-02-16 11:40 2011-12-30 Show GitHub Exploit DB Packet Storm
202897 4.3 警告 アドビシステムズ - Adobe RoboHelp for Word におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0765 2012-02-16 11:27 2012-02-14 Show GitHub Exploit DB Packet Storm
202898 10 危険 アドビシステムズ - Adobe Shockwave Player の Shockwave 3D Asset コンポーネントにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-0766 2012-02-16 11:23 2012-02-14 Show GitHub Exploit DB Packet Storm
202899 10 危険 アドビシステムズ - Adobe Shockwave Player の Shockwave 3D Asset コンポーネントにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-0764 2012-02-16 11:23 2012-02-14 Show GitHub Exploit DB Packet Storm
202900 10 危険 アドビシステムズ - Adobe Shockwave Player の Shockwave 3D Asset コンポーネントにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-0763 2012-02-16 11:21 2012-02-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 11, 2025, 5:03 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
269401 - shadow_op_software dragon_server Dragon FTP server allows remote attackers to cause a denial of service via a long USER command. NVD-CWE-Other
CVE-2000-0479 2016-10-18 11:07 2000-06-16 Show GitHub Exploit DB Packet Storm
269402 - shadow_op_software dragon_server Dragon telnet server allows remote attackers to cause a denial of service via a long username. NVD-CWE-Other
CVE-2000-0480 2016-10-18 11:07 2000-06-16 Show GitHub Exploit DB Packet Storm
269403 - sambar sambar_server Buffer overflows in the finger and whois demonstration scripts in Sambar Server 4.3 allow remote attackers to execute arbitrary commands via a long hostname. NVD-CWE-Other
CVE-2000-0509 2016-10-18 11:07 2000-06-1 Show GitHub Exploit DB Packet Storm
269404 - stelian pop_dump Buffer overflow in restore program 0.4b17 and earlier in dump package allows local users to execute arbitrary commands via a long tape name. NVD-CWE-Other
CVE-2000-0520 2016-10-18 11:07 2000-06-7 Show GitHub Exploit DB Packet Storm
269405 - cgi_script_center subscribe_me_lite Subscribe Me LITE does not properly authenticate attempts to change the administrator password, which allows remote attackers to gain privileges for the Account Manager by directly calling the subscr… NVD-CWE-Other
CVE-2000-0688 2016-10-18 11:07 2000-10-20 Show GitHub Exploit DB Packet Storm
269406 - xpdf xpdf xpdf PDF viewer client earlier than 0.91 does not properly launch a web browser for embedded URL's, which allows an attacker to execute arbitrary commands via a URL that contains shell metacharacters. NVD-CWE-Other
CVE-2000-0727 2016-10-18 11:07 2000-10-20 Show GitHub Exploit DB Packet Storm
269407 - xpdf xpdf xpdf PDF viewer client earlier than 0.91 allows local users to overwrite arbitrary files via a symlink attack. NVD-CWE-Other
CVE-2000-0728 2016-10-18 11:07 2000-10-20 Show GitHub Exploit DB Packet Storm
269408 - eeye_digital_security
spynet
iris
capturenet
eEye IRIS 1.01 beta allows remote attackers to cause a denial of service via a large number of UDP connections. NVD-CWE-Other
CVE-2000-0734 2016-10-18 11:07 2000-10-20 Show GitHub Exploit DB Packet Storm
269409 - oreilly website_pro O'Reilly WebSite Pro 2.3.7 installs the uploader.exe program with execute permissions for all users, which allows remote attackers to create and execute arbitrary files by directly calling uploader.e… NVD-CWE-Other
CVE-2000-0769 2016-10-18 11:07 2000-10-20 Show GitHub Exploit DB Packet Storm
269410 - ipswitch imail The web server in IPSWITCH IMail 6.04 and earlier allows remote attackers to read and delete arbitrary files via a .. (dot dot) attack. NVD-CWE-Other
CVE-2000-0780 2016-10-18 11:07 2000-10-20 Show GitHub Exploit DB Packet Storm