Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206641 7.8 危険 オラクル - Oracle Solaris における Kernel/Filesystem の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3537 2011-10-27 09:52 2011-10-18 Show GitHub Exploit DB Packet Storm
206642 2.1 注意 オラクル - Oracle Solaris における DTrace Software Library の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3536 2011-10-27 09:51 2011-10-18 Show GitHub Exploit DB Packet Storm
206643 5 警告 オラクル - Oracle Solaris における Network Status Monitor の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3534 2011-10-27 09:50 2011-10-18 Show GitHub Exploit DB Packet Storm
206644 1.7 注意 オラクル - Oracle Solaris における ZFS の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2312 2011-10-27 09:50 2011-10-18 Show GitHub Exploit DB Packet Storm
206645 1.7 注意 オラクル - Oracle Solaris における ZFS の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2311 2011-10-27 09:49 2011-10-18 Show GitHub Exploit DB Packet Storm
206646 4.3 警告 オラクル - Oracle Solaris における libnsl の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2304 2011-10-27 09:49 2011-10-18 Show GitHub Exploit DB Packet Storm
206647 2.4 注意 オラクル - Oracle Solaris における xscreensaver の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2292 2011-10-27 09:48 2011-10-18 Show GitHub Exploit DB Packet Storm
206648 2.1 注意 オラクル - Oracle Solaris における ZFS の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2286 2011-10-27 09:47 2011-10-18 Show GitHub Exploit DB Packet Storm
206649 7.8 危険 オラクル - Oracle Sun Products Suite の複数の製品における Web Container の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3559 2011-10-26 16:43 2011-10-18 Show GitHub Exploit DB Packet Storm
206650 6.5 警告 オラクル - Oracle Database Server の Application Express コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3525 2011-10-26 16:42 2011-10-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 9, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
263501 - dotproject dotproject Multiple cross-site scripting (XSS) vulnerabilities in index.php in dotProject 2.1.2 allow remote attackers to inject arbitrary web script or HTML via (1) the inactive parameter in a tasks action, (2… CWE-79
Cross-site Scripting
CVE-2008-3886 2017-08-8 10:32 2008-09-3 Show GitHub Exploit DB Packet Storm
263502 - dotproject dotproject Multiple SQL injection vulnerabilities in index.php in dotProject 2.1.2 allow (1) remote authenticated users to execute arbitrary SQL commands via the tab parameter in a projects action, and (2) remo… CWE-89
SQL Injection
CVE-2008-3887 2017-08-8 10:32 2008-09-3 Show GitHub Exploit DB Packet Storm
263503 - dotproject dotproject http://secunia.com/advisories/31681: "Successful exploitation of this vulnerability allows e.g. retrieval of administrator usernames and password hashes, but requires valid user credentials." … CWE-89
SQL Injection
CVE-2008-3887 2017-08-8 10:32 2008-09-3 Show GitHub Exploit DB Packet Storm
263504 - freebsd freebsd The kernel in FreeBSD 6.3 through 7.0 on amd64 platforms can make an extra swapgs call after a General Protection Fault (GPF), which allows local users to gain privileges by triggering a GPF during t… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-3890 2017-08-8 10:32 2008-09-6 Show GitHub Exploit DB Packet Storm
263505 - asterisk
trixbox
p_b_x
pbx
Asterisk Open Source 1.2.x before 1.2.32, 1.4.x before 1.4.24.1, and 1.6.0.x before 1.6.0.8; Asterisk Business Edition A.x.x, B.x.x before B.2.5.8, C.1.x.x before C.1.10.5, and C.2.x.x before C.2.3.3… CWE-200
Information Exposure
CVE-2008-3903 2017-08-8 10:32 2008-09-5 Show GitHub Exploit DB Packet Storm
263506 - asterisk
trixbox
p_b_x
pbx
Additional details can be found here: http://www.voipsa.org/pipermail/voipsec_voipsa.org/2006-May/001628.html CWE-200
Information Exposure
CVE-2008-3903 2017-08-8 10:32 2008-09-5 Show GitHub Exploit DB Packet Storm
263507 - lxde gpicview
lightweight_x11_desktop_environment
src/main-win.c in GPicView 0.1.9 in Lightweight X11 Desktop Environment (LXDE) allows context-dependent attackers to execute arbitrary commands via shell metacharacters in a filename. CWE-20
 Improper Input Validation 
CVE-2008-3904 2017-08-8 10:32 2008-09-5 Show GitHub Exploit DB Packet Storm
263508 - newsbeuter newsbeuter The open-in-browser command in newsbeuter before 1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in a feed URL. CWE-20
 Improper Input Validation 
CVE-2008-3907 2017-08-8 10:32 2008-09-5 Show GitHub Exploit DB Packet Storm
263509 - newsbeuter newsbeuter http://www.openwall.com/lists/oss-security/2008/09/01/4 "The previous version allowed to execute arbitrary code by a crafted feed URL that is passed as a command line parameter if the URL is o… CWE-20
 Improper Input Validation 
CVE-2008-3907 2017-08-8 10:32 2008-09-5 Show GitHub Exploit DB Packet Storm
263510 - hsc dns2tcp dns2tcp before 0.4.1 does not properly handle negative values in a certain length field in the input argument to the (1) dns_simple_decode or (2) dns_decode function, which allows remote attackers to… CWE-189
Numeric Errors
CVE-2008-3910 2017-08-8 10:32 2008-09-5 Show GitHub Exploit DB Packet Storm