Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205681 7.8 危険 Apache Software Foundation - Apache Geronimo におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-5034 2012-01-4 16:47 2011-12-30 Show GitHub Exploit DB Packet Storm
205682 7.8 危険 JRuby - JRuby におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4838 2012-01-4 16:43 2011-12-28 Show GitHub Exploit DB Packet Storm
205683 5 警告 Plone Foundation - Plone におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4462 2012-01-4 16:38 2011-12-30 Show GitHub Exploit DB Packet Storm
205684 9.3 危険 マイクロソフト - Microsoft .NET Framework における任意のユーザアカウントへアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3417 2012-01-4 16:34 2011-12-29 Show GitHub Exploit DB Packet Storm
205685 8.5 危険 マイクロソフト - Microsoft .NET Framework における任意のユーザアカウントへアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3416 2012-01-4 16:33 2011-12-29 Show GitHub Exploit DB Packet Storm
205686 9.3 危険 Google
Hex-Rays
- IDA Pro の IDAPython プラグインにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-4783 2011-12-28 16:47 2011-07-27 Show GitHub Exploit DB Packet Storm
205687 7.2 危険 NVIDIA - NVIDIA Stereoscopic 3D ドライバにおける権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2011-4784 2011-12-28 16:44 2011-12-27 Show GitHub Exploit DB Packet Storm
205688 4.3 警告 WP Symposium - WordPress 用の WP Symposium プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3841 2011-12-28 16:40 2011-12-7 Show GitHub Exploit DB Packet Storm
205689 7.8 危険 IBM - IBM Lotus Domino の認証機能におけるサービス運用妨害 (DoS) 状態となる脆弱性 CWE-noinfo
情報不足
CVE-2011-1393 2011-12-28 16:40 2011-12-27 Show GitHub Exploit DB Packet Storm
205690 5.5 警告 zFTPServer - zFTPServer Suite におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4717 2011-12-28 16:31 2011-12-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 9, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
271991 - funkboard funkboard Multiple cross-site scripting (XSS) vulnerabilities in FunkBoard 0.66CF, and possibly earlier versions, allow remote attackers to inject arbitrary web script or HTML via the fbusername or fbpassword … NVD-CWE-Other
CVE-2005-2569 2016-10-18 12:28 2005-08-16 Show GitHub Exploit DB Packet Storm
271992 - funkboard funkboard FunkBoard 0.66CF, and possibly earlier versions, allows remote attackers to obtain sensitive information via a direct request to forums.php, which reveals the path in an error message. NVD-CWE-Other
CVE-2005-2570 2016-10-18 12:28 2005-08-16 Show GitHub Exploit DB Packet Storm
271993 - funkboard funkboard FunkBoard 0.66CF, and possibly earlier versions, does not properly restrict access to the (1) admin/mysql_install.php and (2) admin/pg_install.php scripts, which allows attackers to obtain the databa… NVD-CWE-Other
CVE-2005-2571 2016-10-18 12:28 2005-08-16 Show GitHub Exploit DB Packet Storm
271994 - calogic calogic CaLogic 1.22, and possibly earlier versions, allows remote attackers to obtain sensitive information via a direct request to (1) doclsqlres.php, (2) clmcpreload.php, (3) viewhistlog.php, (4) mcconfig… NVD-CWE-Other
CVE-2005-2576 2016-10-18 12:28 2005-08-16 Show GitHub Exploit DB Packet Storm
271995 - wyse winterm Wyse Winterm 1125SE running firmware 4.2.09f or 4.4.061f allows remote attackers to cause a denial of service (device crash) via a packet with a zero in the IP option length field. NVD-CWE-Other
CVE-2005-2577 2016-10-18 12:28 2005-08-16 Show GitHub Exploit DB Packet Storm
271996 - nortel contivity Nortel Contivity VPN Client V05_01.030, when configuring a certificate to be used as authentication, does not properly drop system privileges, which allows local users to gain privileges by opening a… NVD-CWE-Other
CVE-2005-2579 2016-10-18 12:28 2005-08-16 Show GitHub Exploit DB Packet Storm
271997 - nortel contivity Patch released by vendor. NVD-CWE-Other
CVE-2005-2579 2016-10-18 12:28 2005-08-16 Show GitHub Exploit DB Packet Storm
271998 - mybulletinboard mybulletinboard Multiple SQL injection vulnerabilities in MyBulletinBoard (MyBB) 1.00 RC4 with Security Patch allow remote attackers to execute arbitrary SQL commands via the Username field in (1) index.php or (2) m… NVD-CWE-Other
CVE-2005-2580 2016-10-18 12:28 2005-08-16 Show GitHub Exploit DB Packet Storm
271999 - grandstream budgetone_101
budgetone_102
Grandstream BudgeTone 101 and 102 running firmware 1.0.6.7 and possibly earlier versions, allows remote attackers to cause a denial of service (device hang or reboot) via a large UDP packet to port 5… NVD-CWE-Other
CVE-2005-2581 2016-10-18 12:28 2005-08-16 Show GitHub Exploit DB Packet Storm
272000 - kaspersky_lab kaspersky_anti-virus Kaspersky Anti-Virus for Unix/Linux File Servers 5.0-5 uses world-writable permissions for the (1) log and (2) license directory, which allows local users to delete log files, append to arbitrary fil… NVD-CWE-Other
CVE-2005-2582 2016-10-18 12:28 2005-08-16 Show GitHub Exploit DB Packet Storm