Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206801 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2434 2011-10-18 16:27 2011-09-13 Show GitHub Exploit DB Packet Storm
206802 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2433 2011-10-18 16:26 2011-09-13 Show GitHub Exploit DB Packet Storm
206803 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat の U3D TIFF リソースにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2432 2011-10-18 16:25 2011-09-13 Show GitHub Exploit DB Packet Storm
206804 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2431 2011-10-18 16:25 2011-09-13 Show GitHub Exploit DB Packet Storm
206805 6.9 警告 アドビシステムズ - Adobe Reader における権限を取得される脆弱性 CWE-noinfo
情報不足
CVE-2011-1353 2011-10-18 16:23 2011-09-13 Show GitHub Exploit DB Packet Storm
206806 5.8 警告 Adam Kennedy - Perl モジュール Crypt::DSA における署名を偽装される脆弱性 CWE-310
暗号の問題
CVE-2011-3599 2011-10-14 15:50 2011-10-10 Show GitHub Exploit DB Packet Storm
206807 5 警告 株式会社ロックオン - EC-CUBE における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-3988 2011-10-14 14:01 2011-10-14 Show GitHub Exploit DB Packet Storm
206808 6.8 警告 小山浩之 - DBD::mysqlPP における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-3989 2011-10-14 12:02 2011-10-14 Show GitHub Exploit DB Packet Storm
206809 5 警告 Novell - Novell GroupWise の GroupWise Internet Agent (GWIA) におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2219 2011-10-14 10:39 2010-06-30 Show GitHub Exploit DB Packet Storm
206810 5 警告 Novell - Novell GroupWise の GroupWise Internet Agent (GWIA) におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2218 2011-10-14 10:34 2010-06-30 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 3, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
274681 - openldap openldap slapo-pcache (overlays/pcache.c) in slapd in OpenLDAP before 2.3.39, when running as a proxy-caching server, allocates memory using a malloc variant instead of calloc, which prevents an array from be… CWE-399
 Resource Management Errors
CVE-2007-5708 2011-03-7 14:00 2007-10-31 Show GitHub Exploit DB Packet Storm
274682 - phpbb_group phpbb Cross-site scripting (XSS) vulnerability in phpBB 2.0.19, when "Allowed HTML tags" is enabled, allows remote attackers to inject arbitrary web script or HTML via a permitted HTML tag with ' (single q… CWE-79
Cross-site Scripting
CVE-2006-0063 2011-03-7 14:00 2006-01-6 Show GitHub Exploit DB Packet Storm
274683 - hp psc_1210_all-in-one Unspecified vulnerability in HP PSC 1210 All-in-One Drivers before 1.0.06 has unknown impact and attack vectors. NVD-CWE-noinfo
CVE-2006-0672 2011-03-7 14:00 2006-02-14 Show GitHub Exploit DB Packet Storm
274684 - mambo mambo Directory traversal vulnerability in the _setTemplate function in Mambo 4.5.3, 4.5.3h, and possibly earlier versions allows remote attackers to read and include arbitrary files via the mos_change_tem… CWE-22
Path Traversal
CVE-2006-0871 2011-03-7 14:00 2006-02-24 Show GitHub Exploit DB Packet Storm
274685 - apple mac_os_x
mac_os_x_server
Heap-based buffer overflow in the LZWDecodeVector function in Mac OS X before 10.4.6, as used in applications that use ImageIO or AppKit, allows remote attackers to execute arbitrary code via crafted… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2006-1982 2011-03-7 14:00 2006-04-22 Show GitHub Exploit DB Packet Storm
274686 - sun java_enterprise_system
java_system_directory_server
Memory leak in Network Security Services (NSS) 3.11, as used in Sun Java Enterprise System 2003Q4 through 2005Q1 and Java System Directory Server 5.2, allows remote attackers to cause a denial of ser… CWE-399
 Resource Management Errors
CVE-2006-3127 2011-03-7 14:00 2006-06-22 Show GitHub Exploit DB Packet Storm
274687 - ibm websphere_application_server IBM WebSphere Application Server (WAS) before 6.0.2.13 allows context-dependent attackers to obtain sensitive information via unspecified vectors related to "JSP source code exposure" (PK23475), whic… CWE-200
Information Exposure
CVE-2006-4223 2011-03-7 14:00 2006-08-19 Show GitHub Exploit DB Packet Storm
274688 - sophos anti-virus
endpoint_security
Heap-based buffer overflow in Sophos Anti-Virus and Endpoint Security before 6.0.5, Anti-Virus for Linux before 5.0.10, and other platforms before 4.11, when archive scanning is enabled, allows remot… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2006-5646 2011-03-7 14:00 2006-11-2 Show GitHub Exploit DB Packet Storm
274689 - sophos anti-virus
endpoint_security
Sophos Anti-Virus and Endpoint Security before 6.0.5, Anti-Virus for Linux before 5.0.10, and other platforms before 4.11 allows remote attackers to cause a denial of service (memory corruption) and … CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2006-5647 2011-03-7 14:00 2006-11-2 Show GitHub Exploit DB Packet Storm
274690 - trend_micro serverprotect Multiple heap-based buffer overflows in (1) isaNVWRequest.dll and (2) relay.dll in Trend Micro ServerProtect Management Console 5.58 and earlier, as used in Control Manager 2.5 and 3.0 and Damage Cle… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2005-1929 2011-03-7 14:00 2005-12-15 Show GitHub Exploit DB Packet Storm