Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 17, 2025, 2:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206631 7.1 危険 マイクロソフト - 複数の Microsoft 製品の JScript および VBScript スクリプトエンジンにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-0031 2011-03-4 15:12 2011-02-8 Show GitHub Exploit DB Packet Storm
206632 9.3 危険 マイクロソフト - Microsoft Visio の ELEMENTS.DLL における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-0093 2011-03-4 15:09 2011-02-8 Show GitHub Exploit DB Packet Storm
206633 9.3 危険 マイクロソフト - Microsoft Visio の LZW ストリーム圧縮機能における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-0092 2011-03-4 15:06 2011-02-8 Show GitHub Exploit DB Packet Storm
206634 5 警告 マイクロソフト - Windows Server 2003 上で稼働する Microsoft Active Directory におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0040 2011-03-4 15:02 2011-02-8 Show GitHub Exploit DB Packet Storm
206635 9.3 危険 マイクロソフト - 複数の Microsoft 製品の Windows OpenType Compact Font Format ドライバにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-0033 2011-03-4 15:00 2011-02-8 Show GitHub Exploit DB Packet Storm
206636 9.3 危険 マイクロソフト - Microsoft Internet Explorer 8 における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-0038 2011-03-4 14:53 2011-02-8 Show GitHub Exploit DB Packet Storm
206637 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-0036 2011-03-4 14:50 2011-02-8 Show GitHub Exploit DB Packet Storm
206638 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-0035 2011-03-4 14:30 2011-02-8 Show GitHub Exploit DB Packet Storm
206639 5 警告 日立 - Hitachi Tuning Manager Software におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
- 2011-03-4 14:24 2011-02-7 Show GitHub Exploit DB Packet Storm
206640 10 危険 IntelliCom Innovation AB - IntelliCom NetBiter NB100 および NB200 プラットフォームに複数の脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-4733 2011-03-4 14:21 2011-02-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 17, 2025, 5:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
258301 - sun java_se
openjdk
JDK13Services.getProviders in Sun Java SE 5.0 before Update 20 and 6 before Update 15, and OpenJDK, grants full privileges to instances of unspecified object types, which allows context-dependent att… CWE-264
Permissions, Privileges, and Access Controls
CVE-2009-2689 2017-09-19 10:29 2009-08-11 Show GitHub Exploit DB Packet Storm
258302 - sun java_se
openjdk
The encoder in Sun Java SE 6 before Update 15, and OpenJDK, grants read access to private variables with unspecified names, which allows context-dependent attackers to obtain sensitive information vi… CWE-264
Permissions, Privileges, and Access Controls
CVE-2009-2690 2017-09-19 10:29 2009-08-11 Show GitHub Exploit DB Packet Storm
258303 - adium
pidgin
adium
pidgin
The msn_slplink_process_msg function in libpurple/protocols/msn/slplink.c in libpurple, as used in Pidgin (formerly Gaim) before 2.5.9 and Adium 1.3.5 and earlier, allows remote attackers to execute … CWE-399
 Resource Management Errors
CVE-2009-2694 2017-09-19 10:29 2009-08-21 Show GitHub Exploit DB Packet Storm
258304 - gnome gdm The Red Hat build script for the GNOME Display Manager (GDM) before 2.16.0-56 on Red Hat Enterprise Linux (RHEL) 5 omits TCP Wrapper support, which might allow remote attackers to bypass intended acc… CWE-287
Improper Authentication
CVE-2009-2697 2017-09-19 10:29 2009-09-5 Show GitHub Exploit DB Packet Storm
258305 - pidgin libpurple
pidgin
libpurple/protocols/irc/msgs.c in the IRC protocol plugin in libpurple in Pidgin before 2.6.2 allows remote IRC servers to cause a denial of service (NULL pointer dereference and application crash) v… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-2703 2017-09-19 10:29 2009-09-9 Show GitHub Exploit DB Packet Storm
258306 - sun
x.org
opensolaris
solaris
x11
XScreenSaver in Sun Solaris 9 and 10, OpenSolaris before snv_120, and X11 6.4.1 for Solaris 8, when the Xorg or Xnewt server is used, allows physically proximate attackers to obtain sensitive informa… CWE-200
Information Exposure
CVE-2009-2711 2017-09-19 10:29 2009-08-8 Show GitHub Exploit DB Packet Storm
258307 - sun virtualbox Unspecified vulnerability in Sun VirtualBox 3.0.0 and 3.0.2 allows guest OS users to cause a denial of service (host OS reboot) via unknown vectors. NVD-CWE-noinfo
CVE-2009-2714 2017-09-19 10:29 2009-08-8 Show GitHub Exploit DB Packet Storm
258308 - sun virtualbox Sun VirtualBox 2.2 through 3.0.2 r49928 allows guest OS users to cause a denial of service (Linux host OS reboot) via a sysenter instruction. CWE-20
 Improper Input Validation 
CVE-2009-2715 2017-09-19 10:29 2009-08-8 Show GitHub Exploit DB Packet Storm
258309 - sun-jester opennews SQL injection vulnerability in admin.php in sun-jester OpenNews 1.0, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the username parameter. CWE-89
SQL Injection
CVE-2009-2735 2017-09-19 10:29 2009-08-11 Show GitHub Exploit DB Packet Storm
258310 - sun-jester opennews Static code injection vulnerability in admin.php in sun-jester OpenNews 1.0 allows remote authenticated administrators to inject arbitrary PHP code into config.php via the "Overall Width" field in a … CWE-94
Code Injection
CVE-2009-2736 2017-09-19 10:29 2009-08-11 Show GitHub Exploit DB Packet Storm