Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206741 9.3 危険 マイクロソフト - Microsoft Forefront UAG 2010 における CRLF インジェクションの脆弱性 CWE-94
コード・インジェクション
CVE-2011-1895 2011-10-21 15:28 2011-10-11 Show GitHub Exploit DB Packet Storm
206742 9.3 危険 マイクロソフト - Microsoft .NET Framework および Silverlight における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1253 2011-10-21 15:27 2011-10-11 Show GitHub Exploit DB Packet Storm
206743 7.2 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバ内にある win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2011 2011-10-21 15:26 2011-10-11 Show GitHub Exploit DB Packet Storm
206744 9.3 危険 マイクロソフト - Microsoft Windows の win32k.sys のバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2003 2011-10-21 15:25 2011-10-11 Show GitHub Exploit DB Packet Storm
206745 4.7 警告 マイクロソフト - Microsoft Windows の win32k.sys におけるサービス運用妨害 (システムハング) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2002 2011-10-21 15:25 2011-10-11 Show GitHub Exploit DB Packet Storm
206746 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格またはサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2011-1985 2011-10-21 15:24 2011-10-11 Show GitHub Exploit DB Packet Storm
206747 9.3 危険 マイクロソフト - Microsoft Windows Vista および Windows 7 の Windows Media Center における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-2009 2011-10-21 15:24 2011-10-11 Show GitHub Exploit DB Packet Storm
206748 9.3 危険 マイクロソフト - Microsoft Windows の Microsoft Active Accessibility コンポーネントにおける権限昇格の脆弱性 CWE-Other
その他
CVE-2011-1247 2011-10-21 15:23 2011-10-11 Show GitHub Exploit DB Packet Storm
206749 4 警告 マイクロソフト - 複数の Microsoft 製品における任意のファイルを読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-1892 2011-10-21 15:18 2011-09-13 Show GitHub Exploit DB Packet Storm
206750 4.3 警告 マイクロソフト - Microsoft Windows SharePoint Services および SharePoint Foundation におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1891 2011-10-21 15:18 2011-09-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
274181 - oracle peoplesoft_enterprise_customer_relationship_management Unspecified vulnerability in Enterprise CRM Sales in Oracle 8.81 up to 8.9 has unknown impact and attack vectors, as identified by Oracle Vuln# CRM01. NVD-CWE-Other
CVE-2005-3466 2012-10-23 10:51 2005-11-2 Show GitHub Exploit DB Packet Storm
274182 - accomplishtechnology phpmydirectory Cross-site scripting (XSS) vulnerability in alpha.php in phpMyDirectory 10.4.6 and earlier allows remote attackers to inject arbitrary web script or HTML via the letter parameter. NOTE: the provenan… CWE-79
Cross-site Scripting
CVE-2006-4755 2012-10-22 13:00 2006-09-14 Show GitHub Exploit DB Packet Storm
274183 - accomplishtechnology phpmydirectory SQL injection vulnerability in alpha.php in phpMyDirectory 10.4.6 and earlier allows remote attackers to execute arbitrary SQL commands via the letter parameter. NOTE: the provenance of this informa… CWE-89
SQL Injection
CVE-2006-4756 2012-10-22 13:00 2006-09-14 Show GitHub Exploit DB Packet Storm
274184 - plogger plogger SQL injection vulnerability in Plogger Beta 2 and earlier allows remote attackers to execute arbitrary SQL commands via the (1) id parameter to index.php and (2) page parameter. CWE-89
SQL Injection
CVE-2005-4246 2012-10-22 13:00 2005-12-14 Show GitHub Exploit DB Packet Storm
274185 - plogger plogger Cross-site scripting (XSS) vulnerability in index.php in Plogger Beta 2 and earlier allows remote attackers to inject arbitrary web script or HTML via the searchterms parameter. CWE-79
Cross-site Scripting
CVE-2005-4247 2012-10-22 13:00 2005-12-14 Show GitHub Exploit DB Packet Storm
274186 - amd
ati
catalyst_driver The AMD ATI atidsmxx.sys 3.0.502.0 driver on Windows Vista allows local users to bypass the driver signing policy, write to arbitrary kernel memory locations, and thereby gain privileges via unspecif… CWE-264
Permissions, Privileges, and Access Controls
CVE-2007-4315 2012-10-18 13:00 2007-08-14 Show GitHub Exploit DB Packet Storm
274187 - k5n webcalendar Multiple cross-site scripting (XSS) vulnerabilities in WebCalendar 1.2.0, and other versions before 1.2.5, allow remote attackers to inject arbitrary web script or HTML via the (1) tab parameter to u… CWE-79
Cross-site Scripting
CVE-2010-0636 2012-10-13 11:58 2010-02-13 Show GitHub Exploit DB Packet Storm
274188 - k5n webcalendar Multiple cross-site request forgery (CSRF) vulnerabilities in WebCalendar 1.2.0, and other versions before 1.2.5, allow remote attackers to hijack the authentication of administrators for requests th… CWE-352
 Origin Validation Error
CVE-2010-0637 2012-10-13 11:58 2010-02-13 Show GitHub Exploit DB Packet Storm
274189 - html2ps_project html2ps Unknown vulnerability in html2ps HTML/PostScript converter 1.0, when used within LPRng, allows remote attackers to execute arbitrary code via "unsanitized input." NVD-CWE-noinfo
CVE-2002-1275 2012-10-11 13:00 2002-11-12 Show GitHub Exploit DB Packet Storm
274190 - ultravnc ultravnc Stack-based buffer overflow in the ClientConnection::NegotiateProtocolVersion function in vncviewer/ClientConnection.cpp in vncviewer for UltraVNC 1.0.2 and 1.0.4 before 01252008, when in LISTENING m… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2008-0610 2012-08-14 11:37 2008-02-6 Show GitHub Exploit DB Packet Storm