Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207501 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-2053 2011-06-15 09:49 2009-08-26 Show GitHub Exploit DB Packet Storm
207502 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager および Cisco Unified Presence におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-2052 2011-06-14 10:09 2009-08-26 Show GitHub Exploit DB Packet Storm
207503 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2009-2050 2011-06-14 10:06 2009-08-26 Show GitHub Exploit DB Packet Storm
207504 3.5 注意 シスコシステムズ - Cisco Unified CCX サーバの CRS 内にある管理インターフェイスにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-2048 2011-06-14 10:02 2009-07-15 Show GitHub Exploit DB Packet Storm
207505 6.8 警告 The GIMP Team
レッドハット
- GIMP の PCX プラグインにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-1178 2011-06-14 09:55 2011-05-31 Show GitHub Exploit DB Packet Storm
207506 3.3 注意 サイバートラスト株式会社
レッドハット
- libvirt の libvirtd におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1486 2011-06-14 09:55 2011-05-2 Show GitHub Exploit DB Packet Storm
207507 6.9 警告 レッドハット - PolicyKit の pkexec ユーティリティおよび polkitd デーモンにおける権限を取得される脆弱性 CWE-362
競合状態
CVE-2011-1485 2011-06-14 09:54 2011-04-19 Show GitHub Exploit DB Packet Storm
207508 9 危険 シスコシステムズ - Cisco Unified CCX サーバの CRS 内にある管理インターフェイスにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2009-2047 2011-06-13 14:51 2009-07-15 Show GitHub Exploit DB Packet Storm
207509 6.8 警告 シスコシステムズ - Cisco Video Surveillance 2500 Series IP Camera 上の組込み Web サーバにおける任意のファイルを読まれる脆弱性 CWE-200
情報漏えい
CVE-2009-2046 2011-06-13 14:49 2009-06-24 Show GitHub Exploit DB Packet Storm
207510 7.8 危険 シスコシステムズ - Cisco Video Surveillance Stream Manager におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-2045 2011-06-13 14:47 2009-06-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259571 - friendly_technologies friendly_pppoe_client Heap-based buffer overflow in a certain ActiveX control in fwRemoteCfg.dll 3.3.3.1 in Friendly Technologies FriendlyPPPoE Client 3.0.0.57 allows remote attackers to execute arbitrary code via a long … CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2008-4048 2017-09-29 10:31 2008-09-12 Show GitHub Exploit DB Packet Storm
259572 - friendly_technologies friendly_pppoe_client A certain ActiveX control in fwRemoteCfg.dll 3.3.3.1 in Friendly Technologies FriendlyPPPoE Client 3.0.0.57 allows remote attackers to execute arbitrary programs via arguments to the RunApp method. CWE-20
 Improper Input Validation 
CVE-2008-4049 2017-09-29 10:31 2008-09-12 Show GitHub Exploit DB Packet Storm
259573 - friendly_technologies friendly_pppoe_client A certain ActiveX control in fwRemoteCfg.dll 3.3.3.1 in Friendly Technologies FriendlyPPPoE Client 3.0.0.57 allows remote attackers to (1) create and read arbitrary registry values via the RegistryVa… CWE-20
 Improper Input Validation 
CVE-2008-4050 2017-09-29 10:31 2008-09-12 Show GitHub Exploit DB Packet Storm
259574 - kolifa download_script SQL injection vulnerability in indir.php in Kolifa.net Download Script 1.2 allows remote attackers to execute arbitrary SQL commands via the id parameter. CWE-89
SQL Injection
CVE-2008-4054 2017-09-29 10:31 2008-09-12 Show GitHub Exploit DB Packet Storm
259575 - mozilla firefox The XPConnect component in Mozilla Firefox before 2.0.0.17 allows remote attackers to "pollute XPCNativeWrappers" and execute arbitrary code with chrome privileges via vectors related to a SCRIPT ele… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-4059 2017-09-29 10:31 2008-09-25 Show GitHub Exploit DB Packet Storm
259576 - mozilla firefox
seamonkey
thunderbird
Mozilla Firefox before 2.0.0.17 and 3.x before 3.0.2, Thunderbird before 2.0.0.17, and SeaMonkey before 1.1.12 allow remote attackers to create documents that lack script-handling objects, and execut… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-4060 2017-09-29 10:31 2008-09-25 Show GitHub Exploit DB Packet Storm
259577 - canonical
mozilla
ubuntu_linux
firefox
Multiple unspecified vulnerabilities in Mozilla Firefox 3.x before 3.0.2 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary co… NVD-CWE-noinfo
CVE-2008-4063 2017-09-29 10:31 2008-09-25 Show GitHub Exploit DB Packet Storm
259578 - canonical
mozilla
ubuntu_linux
firefox
NOTE: Thunderbird shares the browser engine with Firefox and could be vulnerable if JavaScript were to be enabled in mail. This is not the default setting and we strongly discourage users from runnin… NVD-CWE-noinfo
CVE-2008-4063 2017-09-29 10:31 2008-09-25 Show GitHub Exploit DB Packet Storm
259579 - mozilla firefox Multiple unspecified vulnerabilities in Mozilla Firefox 3.x before 3.0.2 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary co… NVD-CWE-noinfo
CWE-399
 Resource Management Errors
CVE-2008-4064 2017-09-29 10:31 2008-09-25 Show GitHub Exploit DB Packet Storm
259580 - mozilla firefox NOTE: Thunderbird shares the browser engine with Firefox and could be vulnerable if JavaScript were to be enabled in mail. This is not the default setting and we strongly discourage users from runnin… NVD-CWE-noinfo
CWE-399
 Resource Management Errors
CVE-2008-4064 2017-09-29 10:31 2008-09-25 Show GitHub Exploit DB Packet Storm