Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205411 6.4 警告 Xiaomi - Android 用 Xiaomi MiTalk Messenger におけるメッセージング情報を読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-4697 2012-01-27 14:39 2012-01-25 Show GitHub Exploit DB Packet Storm
205412 7.5 危険 ICloudCenter - ICloudCenter ICTimeAttendance における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0913 2012-01-27 12:20 2012-01-24 Show GitHub Exploit DB Packet Storm
205413 9.3 危険 RenRen - RenRen Talk におけるヒープベースのバッファオーバーフロー脆弱性 CWE-119
バッファエラー
CVE-2012-0916 2012-01-27 11:57 2012-01-24 Show GitHub Exploit DB Packet Storm
205414 9.3 危険 RenRen - RenRen Talk における整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2012-0915 2012-01-27 11:07 2012-01-24 Show GitHub Exploit DB Packet Storm
205415 4.3 警告 Horde - Horde Groupware Webmail Edition におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0909 2012-01-27 11:05 2012-01-24 Show GitHub Exploit DB Packet Storm
205416 4.3 警告 SimpleSAMLphp - SimpleSAMLphp の logout.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0908 2012-01-27 11:04 2012-01-24 Show GitHub Exploit DB Packet Storm
205417 4.3 警告 Horde - Horde IMP および Horde Groupware Webmail Edition におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0791 2012-01-27 11:04 2012-01-24 Show GitHub Exploit DB Packet Storm
205418 4.3 警告 OETIKER - Smokeping の smokeping_cgi におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0790 2012-01-27 11:03 2012-01-24 Show GitHub Exploit DB Packet Storm
205419 4.3 警告 MailEnable - MailEnable の ForgottenPassword.aspx におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0389 2012-01-27 11:01 2012-01-24 Show GitHub Exploit DB Packet Storm
205420 7.5 危険 Batavi - Batavi の ajax.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0069 2012-01-27 10:55 2012-01-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 25, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
272211 - linksys wap55ag Linksys WAP55AG 1.07 allows remote attackers with access to an SNMP read only community string to gain access to read/write communtiy strings via a query for OID 1.3.6.1.4.1.3955.2.1.13.1.2. NVD-CWE-Other
CVE-2004-0312 2017-07-11 10:30 2004-11-23 Show GitHub Exploit DB Packet Storm
272212 - psoproxy psoproxy_server Buffer overflow in PSOProxy 0.91 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long HTTP request, as demonstrated using a long (1) GET argument or (2)… NVD-CWE-Other
CVE-2004-0313 2017-07-11 10:30 2004-11-23 Show GitHub Exploit DB Packet Storm
272213 - freewebs webzedit Cross-site scripting (XSS) vulnerability in done.jsp in WebzEdit 1.9 and earlier allows remote attackers to execute arbitrary script as other users via the message parameter. NVD-CWE-Other
CVE-2004-0314 2017-07-11 10:30 2004-11-23 Show GitHub Exploit DB Packet Storm
272214 - avirt voice Buffer overflow in Avirt Voice 4.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long GET request on port 1080. NVD-CWE-Other
CVE-2004-0315 2017-07-11 10:30 2004-11-23 Show GitHub Exploit DB Packet Storm
272215 - avirt avirt_soho Buffer overflow in Avirt Soho 4.3 allows remote attackers to cause a denial of service (crash) via (1) a large GET request to port 1080 or (2) a large GET request of % characters to port 8080. NVD-CWE-Other
CVE-2004-0316 2017-07-11 10:30 2004-11-23 Show GitHub Exploit DB Packet Storm
272216 - platform lsf Buffer overflow in eauth in Load Sharing Facility 4.x, 5.x, and 6.x allows local users or remote attackers within the LSF cluster to cause a denial of service (segmentation fault) and possibly execut… NVD-CWE-Other
CVE-2004-0317 2017-07-11 10:30 2004-11-23 Show GitHub Exploit DB Packet Storm
272217 - platform lsf Load Sharing Facility (LSF) 4.x, 5.x, and 6.x uses the LSF_EAUTH_UID environment variable, if it exists, instead of the real UID of the user, which could allow remote attackers within the local clust… NVD-CWE-Other
CVE-2004-0318 2017-07-11 10:30 2004-11-23 Show GitHub Exploit DB Packet Storm
272218 - ezboard ezboard Cross-site scripting (XSS) vulnerability in the font tag in ezBoard 7.3u allows remote attackers to execute arbitrary script as other users, as demonstrated using the background:url in a (1) font col… NVD-CWE-Other
CVE-2004-0319 2017-07-11 10:30 2004-11-23 Show GitHub Exploit DB Packet Storm
272219 - singularity_software team_factor Team Factor 1.25 and earlier allows remote attackers to cause a denial of service (crash) via a packet that uses a negative number to specify the size of the data block that follows, which causes Tea… NVD-CWE-Other
CVE-2004-0321 2017-07-11 10:30 2004-11-23 Show GitHub Exploit DB Packet Storm
272220 - confirm confirm Confirm 0.62 and earlier could allow remote attackers to execute arbitrary code via an e-mail header that contains shell metacharacters such as ", `, |, ;, or $. NVD-CWE-Other
CVE-2004-0324 2017-07-11 10:30 2004-02-23 Show GitHub Exploit DB Packet Storm