Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206831 7.5 危険 Likno Software Inc. - WordPress 用 Allwebmenus プラグイン内にある actions.php における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-3981 2011-10-11 10:23 2011-10-4 Show GitHub Exploit DB Packet Storm
206832 6 警告 Jerome Schneider - TYPO3 で利用される Drag Drop Mass Upload における任意のファイルをアップロードされる脆弱性 CWE-noinfo
情報不足
CVE-2011-3980 2011-10-11 10:20 2011-07-9 Show GitHub Exploit DB Packet Storm
206833 4.3 警告 Zikula Foundation - Zikula Application Framework の Theme モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3979 2011-10-11 10:18 2011-09-9 Show GitHub Exploit DB Packet Storm
206834 3.5 注意 LightNEasy - LightNEasy の LightNEasy.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3978 2011-10-11 10:15 2011-10-4 Show GitHub Exploit DB Packet Storm
206835 7.2 危険 NoMachine - NoMachine NX Node および NX Server の nxconfigure.sh における任意のファイルを読まれる脆弱性 CWE-noinfo
情報不足
CVE-2011-3977 2011-10-11 10:13 2011-08-5 Show GitHub Exploit DB Packet Storm
206836 5 警告 IceWarp, Inc. - IceWarp Mail Server の IceWarp WebMail における設定情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3580 2011-10-11 10:11 2011-09-30 Show GitHub Exploit DB Packet Storm
206837 6.4 警告 IceWarp, Inc. - IceWarp Mail Server の server/webmail.php における任意のファイルを読まれる脆弱性 CWE-399
リソース管理の問題
CVE-2011-3579 2011-10-11 10:10 2011-09-30 Show GitHub Exploit DB Packet Storm
206838 7.5 危険 シマンテック - Symantec IM Manager の管理コンソールにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-0554 2011-10-11 10:10 2011-09-29 Show GitHub Exploit DB Packet Storm
206839 7.5 危険 シマンテック - Symantec IM Manager の管理コンソールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-0553 2011-10-11 10:09 2011-09-29 Show GitHub Exploit DB Packet Storm
206840 4.3 警告 シマンテック - Symantec IM Manager の管理コンソールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0552 2011-10-11 10:09 2011-09-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 2, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
272371 - boozt boozt_standard Buffer overflow in index.cgi administration interface for Boozt! Standard 0.9.8 allows local users to execute arbitrary code via a long name field when creating a new banner. NVD-CWE-Other
CVE-2002-0098 2016-10-18 11:16 2002-03-25 Show GitHub Exploit DB Packet Storm
272372 - michael_lamont savant_webserver Buffer overflow in Michael Lamont Savant Web Server 3.0 allows remote attackers to cause a denial of service (crash) via a long HTTP request to the cgi-bin directory in which the CGI program name con… NVD-CWE-Other
CVE-2002-0099 2016-10-18 11:16 2002-03-25 Show GitHub Exploit DB Packet Storm
272373 - aol aol_server AOL AOLserver 3.4.2 Win32 allows remote attackers to bypass authentication and read password-protected files via a URL that directly references the file. NVD-CWE-Other
CVE-2002-0100 2016-10-18 11:16 2002-03-25 Show GitHub Exploit DB Packet Storm
272374 - oracle application_server_web_cache An installer program for Oracle9iAS Web Cache 2.0.0.x creates executable and configuration files with insecure permissions, which allows local users to gain privileges by (1) running webcached or (2)… NVD-CWE-Other
CVE-2002-0103 2016-10-18 11:16 2002-03-25 Show GitHub Exploit DB Packet Storm
272375 - aftpd aftpd AFTPD 5.4.4 allows remote attackers to gain sensitive information via a CD (CWD) ~ (tilde) command, which causes a core dump. NVD-CWE-Other
CVE-2002-0104 2016-10-18 11:16 2002-03-25 Show GitHub Exploit DB Packet Storm
272376 - caldera unixware CDE dtlogin in Caldera UnixWare 7.1.0, and possibly other operating systems, allows local users to gain privileges via a symlink attack on /var/dt/Xerrors since /var/dt is world-writable. NVD-CWE-Other
CVE-2002-0105 2016-10-18 11:16 2002-03-25 Show GitHub Exploit DB Packet Storm
272377 - bea weblogic_server BEA Systems Weblogic Server 6.1 allows remote attackers to cause a denial of service via a series of requests to .JSP files that contain an MS-DOS device name. NVD-CWE-Other
CVE-2002-0106 2016-10-18 11:16 2002-03-25 Show GitHub Exploit DB Packet Storm
272378 - cacheflow cacheos Web administration interface in CacheFlow CacheOS 4.0.13 and earlier allows remote attackers to obtain sensitive information via a series of GET requests that do not end in with HTTP/1.0 or another v… NVD-CWE-Other
CVE-2002-0107 2016-10-18 11:16 2002-03-25 Show GitHub Exploit DB Packet Storm
272379 - linksys befn2ps4
befsr41
befsr81
Linksys EtherFast BEFN2PS4, BEFSR41, and BEFSR81 Routers, and possibly other products, allow remote attackers to gain sensitive information and cause a denial of service via an SNMP query for the def… NVD-CWE-Other
CVE-2002-0109 2016-10-18 11:16 2002-03-25 Show GitHub Exploit DB Packet Storm
272380 - nevrona_designs miramail Nevrona Designs MiraMail 1.04 and earlier stores authentication information such as POP usernames and passwords in plaintext in a .ini file, which allows an attacker to gain privileges by reading the… NVD-CWE-Other
CVE-2002-0110 2016-10-18 11:16 2002-03-25 Show GitHub Exploit DB Packet Storm