Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
208531 7.2 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバ内にある win32k.sys における権限昇格の脆弱性 CWE-20
不適切な入力確認
CVE-2010-3944 2011-01-17 14:45 2010-12-14 Show GitHub Exploit DB Packet Storm
208532 7.2 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバ内にある win32k.sys における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3943 2011-01-17 14:38 2010-12-14 Show GitHub Exploit DB Packet Storm
208533 7.2 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバ内にある win32k.sys における権限昇格の脆弱性 CWE-119
バッファエラー
CVE-2010-3942 2011-01-17 14:35 2010-12-14 Show GitHub Exploit DB Packet Storm
208534 7.2 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバ内にある win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2010-3941 2011-01-17 14:29 2010-12-14 Show GitHub Exploit DB Packet Storm
208535 7.2 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバ内にある win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2010-3940 2011-01-14 15:55 2010-12-14 Show GitHub Exploit DB Packet Storm
208536 7.2 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバ内にある win32k.sys におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3939 2011-01-14 15:53 2010-12-14 Show GitHub Exploit DB Packet Storm
208537 9.3 危険 マイクロソフト - Microsoft Windows の Internet Connection Signup Wizard における権限昇格の脆弱性 CWE-Other
その他
CVE-2010-3144 2011-01-14 15:49 2010-12-14 Show GitHub Exploit DB Packet Storm
208538 9.3 危険 マイクロソフト - Windows Address Book の wab.exe における権限昇格の脆弱性 CWE-Other
その他
CVE-2010-3147 2011-01-14 15:47 2010-12-14 Show GitHub Exploit DB Packet Storm
208539 6.9 警告 マイクロソフト - Microsoft Windows における権限昇格の脆弱性 CWE-Other
その他
CVE-2010-3966 2011-01-14 15:42 2010-12-14 Show GitHub Exploit DB Packet Storm
208540 6.9 警告 マイクロソフト - Windows Media Encoder における権限昇格の脆弱性 CWE-Other
その他
CVE-2010-3965 2011-01-14 15:39 2010-12-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
263591 - ibm websphere_application_server Unspecified vulnerability in the Performance Monitoring Infrastructure (PMI) feature in the Servlet Engine/Web Container component in IBM WebSphere Application Server (WAS) 6.1.x before 6.1.0.19, whe… CWE-399
 Resource Management Errors
CVE-2008-4285 2017-08-8 10:32 2009-02-18 Show GitHub Exploit DB Packet Storm
263592 - opera opera_browser Opera before 9.52 does not check the CRL override upon encountering a certificate that lacks a CRL, which has unknown impact and attack vectors. NOTE: it is not clear whether this is a vulnerability… NVD-CWE-noinfo
CWE-255
Credentials Management
CVE-2008-4292 2017-08-8 10:32 2008-09-27 Show GitHub Exploit DB Packet Storm
263593 - opera opera Unspecified vulnerability in Opera before 9.52 on Windows, when registered as a protocol handler, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via … NVD-CWE-noinfo
CVE-2008-4293 2017-08-8 10:32 2008-09-27 Show GitHub Exploit DB Packet Storm
263594 - ibm tivoli_netcool_webtop IBM Tivoli Netcool/Webtop 2.1 before 2.1.0.5 preserves cached user privileges after logout, which allows physically proximate attackers to hijack a session by visiting an unattended workstation, as d… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-4294 2017-08-8 10:32 2008-09-27 Show GitHub Exploit DB Packet Storm
263595 - php-collab php-collab Multiple SQL injection vulnerabilities in phpCollab 2.5 rc3, 2.4, and earlier allow remote attackers to execute arbitrary SQL commands via the loginForm parameter to general/login.php, and unspecifie… CWE-89
SQL Injection
CVE-2008-4303 2017-08-8 10:32 2008-12-24 Show GitHub Exploit DB Packet Storm
263596 - phpcollab phpcollab general/login.php in phpCollab 2.5 rc3 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in unspecified input related to the SSL_CLIENT_CERT environment varia… CWE-78
OS Command 
CVE-2008-4304 2017-08-8 10:32 2008-12-24 Show GitHub Exploit DB Packet Storm
263597 - php-collab php-collab Static code injection vulnerability in installation/setup.php in phpCollab 2.5 rc3 and earlier allows remote authenticated administrators to inject arbitrary PHP code into include/settings.php via th… CWE-94
Code Injection
CVE-2008-4305 2017-08-8 10:32 2008-12-24 Show GitHub Exploit DB Packet Storm
263598 - freedesktop dbus The default configuration of system.conf in D-Bus (aka DBus) before 1.2.6 omits the send_type attribute in certain rules, which allows local users to bypass intended access restrictions by (1) sendin… CWE-16
Configuration
CVE-2008-4311 2017-08-8 10:32 2008-12-10 Show GitHub Exploit DB Packet Storm
263599 - opennms.org opennms Multiple cross-site scripting (XSS) vulnerabilities in OpenNMS before 1.5.94 allow remote attackers to inject arbitrary web script or HTML via (1) the j_username parameter to j_acegi_security_check, … CWE-79
Cross-site Scripting
CVE-2008-4320 2017-08-8 10:32 2008-09-30 Show GitHub Exploit DB Packet Storm
263600 - bitweaver bitweaver Cross-site scripting (XSS) vulnerability in Bitweaver 2.0.2 allows remote attackers to inject arbitrary web script or HTML via the URL parameter to (1) edit.php and (2) list.php in articles/; (3) lis… CWE-79
Cross-site Scripting
CVE-2008-4337 2017-08-8 10:32 2008-10-1 Show GitHub Exploit DB Packet Storm