NVD脆弱性情報トップ
検索メニュー表示
ベンダー名
プロダクト・サービス名
タイトル
CRITICAL
HIGH
MEDIUM
LOW
CVE
CWE
公表日降順
更新日降順
表示数

NVD(National Vulnerability Database)で管理されている脆弱性の一覧を検索することが出来ます。
JVN(Japan Vulnerability Note)より先に脆弱性情報が更新される事が多いため、JVNに未記載の脆弱性が更新されている場合があります。

JVN(Japan Vulnerability Note)に関連した脆弱性がある場合は詳細画面で情報を表示します。

CWEで検索する場合は、CWE概要を参照して、CWE番号を確認してください。

  • CRITICAL
  • HIGH
  • MEDIUM
  • LOW

更新日:2024年9月22日20:13

No CVSS レベル
攻撃区分
ベンダー名 プロダクト名 タイトル CWE CVE 更新日 公表日 影響表示 Exploit
PoC
検索
256801 7.8 HIGH
cisco ios Cisco IOS 12.2(58)SE, when a login banner is configured, allows remote attackers to cause a denial of service (device reload) by establishing two SSH2 sessions, aka Bug ID CSCto62631. CWE-399
リソース管理の問題
CVE-2011-1624 2012-03-15 13:00 2011-08-19 表示 GitHub Exploit DB Packet Storm
256802 5.4 MEDIUM
cisco ios Cisco IOS 12.2, 12.3, 12.4, 15.0, and 15.1, when the data-link switching (DLSw) feature is configured, allows remote attackers to cause a denial of service (device crash) by sending a sequence of mal… CWE-362
競合状態
CVE-2011-1625 2012-03-15 13:00 2011-08-19 表示 GitHub Exploit DB Packet Storm
256803 5.0 MEDIUM
tibco activematrix_service_bus
activematrix_service_grid
activematrix_businessworks_service_engine
silver_fabric_activematrix_service_grid_distribution
activematrix_bpm
businessevents
act…
TIBCO ActiveMatrix Runtime Platform in Service Grid and Service Bus 2.x before 2.3.2 and BusinessWorks Service Engine before 5.8.2; TIBCO ActiveMatrix Platform in TIBCO Silver Fabric ActiveMatrix Ser… CWE-200
情報漏えい
CVE-2012-0687 2012-03-14 13:00 2012-03-13 表示 GitHub Exploit DB Packet Storm
256804 4.3 MEDIUM
tibco silver_fabric_activematrix_service_grid_distribution
activematrix_service_grid
activematrix_service_bus
activematrix_businessworks_service_engine
activematrix_bpm
Cross-site scripting (XSS) vulnerability in TIBCO ActiveMatrix Platform in TIBCO Silver Fabric ActiveMatrix Service Grid Distribution 3.1.3, Service Grid and Service Bus 3.x before 3.1.5, BusinessWor… CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0688 2012-03-14 13:00 2012-03-13 表示 GitHub Exploit DB Packet Storm
256805 10.0 HIGH
creative_core app_lock Unspecified vulnerability in the App Lock (com.cc.applock) application 1.7.5 and 1.7.6 for Android has unknown impact and attack vectors. NVD-CWE-noinfo
CVE-2012-1408 2012-03-14 13:00 2012-03-14 表示 GitHub Exploit DB Packet Storm
256806 10.0 HIGH
tinycouch tiny_password Unspecified vulnerability in the Tiny Password (com.tinycouch.android.freepassword) application 1.64 for Android has unknown impact and attack vectors. NVD-CWE-noinfo
CVE-2012-1409 2012-03-14 13:00 2012-03-14 表示 GitHub Exploit DB Packet Storm
256807 10.0 HIGH
sdo youni_sms Unspecified vulnerability in the Youni SMS (com.snda.youni) application 2.1.0c and 2.1.0d for Android has unknown impact and attack vectors. NVD-CWE-noinfo
CVE-2012-1474 2012-03-14 13:00 2012-03-14 表示 GitHub Exploit DB Packet Storm
256808 10.0 HIGH
qualcomm yagattatalk_messenger Unspecified vulnerability in the YagattaTalk Messenger (com.iskoot.yagatta.yagattatalk) application 1.00.01.08 for Android has unknown impact and attack vectors. NVD-CWE-noinfo
CVE-2012-1475 2012-03-14 13:00 2012-03-14 表示 GitHub Exploit DB Packet Storm
256809 10.0 HIGH
kktalk kktalk Unspecified vulnerability in the KKtalk (com.kkliaotian.android) application 4.0.0 and 4.1.5 for Android has unknown impact and attack vectors. NVD-CWE-noinfo
CVE-2012-1476 2012-03-14 13:00 2012-03-14 表示 GitHub Exploit DB Packet Storm
256810 10.0 HIGH
cnectd cnectd Unspecified vulnerability in the Cnectd (mci.cnectd) application 3.1.0 for Android has unknown impact and attack vectors. NVD-CWE-noinfo
CVE-2012-1477 2012-03-14 13:00 2012-03-14 表示 GitHub Exploit DB Packet Storm
256811 5.0 MEDIUM
tibco activematrix_bpm
activematrix_businessworks_service_engine
activematrix_service_bus
activematrix_service_grid
silver_fabric_activematrix_service_grid_distribution
The server in TIBCO ActiveMatrix Platform in TIBCO Silver Fabric ActiveMatrix Service Grid Distribution 3.1.3, Service Grid and Service Bus 3.x before 3.1.5, BusinessWorks Service Engine 5.9.x before… CWE-200
情報漏えい
CVE-2012-0689 2012-03-14 02:33 2012-03-13 表示 GitHub Exploit DB Packet Storm
256812 5.0 MEDIUM
tibco spotfire_analytics_server
spotfire_server
web_player_automation_services
spotfire_professional
TIBCO Spotfire Web Application, Web Player Application, Automation Services Application, and Analytics Client Application in Spotfire Analytics Server before 10.1.2; Server before 3.3.3; and Web Play… CWE-200
情報漏えい
CVE-2012-0690 2012-03-13 19:55 2012-03-13 表示 GitHub Exploit DB Packet Storm
256813 6.4 MEDIUM
vmware vcenter_chargeback_manager VMware vCenter Chargeback Manager (aka CBM) before 2.0.1 does not properly handle XML API requests, which allows remote attackers to read arbitrary files or cause a denial of service via unspecified … CWE-20
不適切な入力確認
CVE-2012-1472 2012-03-13 13:00 2012-03-13 表示 GitHub Exploit DB Packet Storm
256814 5.0 MEDIUM
111webcalendar 111webcalendar 111WebCalendar 1.2.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by footer.ph… CWE-200
情報漏えい
CVE-2011-3695 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256815 5.0 MEDIUM
achievo achievo Achievo 1.4.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by modules/graph/jp… CWE-200
情報漏えい
CVE-2011-3697 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256816 5.0 MEDIUM
adaptcms adaptcms AdaptCMS 2.0.2 Beta allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by inc/poll_v… CWE-200
情報漏えい
CVE-2011-3698 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256817 5.0 MEDIUM
john_lim adodb John Lim ADOdb Library for PHP 5.11 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrat… CWE-200
情報漏えい
CVE-2011-3699 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256818 5.0 MEDIUM
anelectron advanced_electron_forum Advanced Electron Forum (AEF) 1.0.8 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrat… CWE-200
情報漏えい
CVE-2011-3700 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256819 5.0 MEDIUM
alegrocart alegrocart AlegroCart 1.2.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by common.php an… CWE-200
情報漏えい
CVE-2011-3701 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256820 5.0 MEDIUM
anantasoft ananta_gazelle Ananta Gazelle 1.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by modules/tem… CWE-200
情報漏えい
CVE-2011-3702 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256821 5.0 MEDIUM
anecms anecms AneCMS 1.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by widgets/menu/index.… CWE-200
情報漏えい
CVE-2011-3703 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256822 5.0 MEDIUM
apprain apprain appRain 0.1.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by cron.php. CWE-200
情報漏えい
CVE-2011-3704 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256823 5.0 MEDIUM
michael_armbruster arctic_fox_cms Arctic Fox CMS 0.9.4 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by acp/inclu… CWE-200
情報漏えい
CVE-2011-3705 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256824 5.0 MEDIUM
atutor atutor ATutor 2.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by users/tool_settings… CWE-200
情報漏えい
CVE-2011-3706 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256825 5.0 MEDIUM
janrain php-openid JanRain PHP OpenID library (aka php-openid) 2.2.2 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message,… CWE-200
情報漏えい
CVE-2011-3707 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256826 5.0 MEDIUM
automne-cms automne Automne 4.0.2 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by admin/page-redir… CWE-200
情報漏えい
CVE-2011-3708 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256827 5.0 MEDIUM
b2evolution b2evolution b2evolution 3.3.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by locales/ru_R… CWE-200
情報漏えい
CVE-2011-3709 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256828 5.0 MEDIUM
bbpress bbpress bbPress 1.0.2 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by bb-templates/kak… CWE-200
情報漏えい
CVE-2011-3710 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256829 5.0 MEDIUM
bigace bigace BIGACE 2.7.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by system/libs/javas… CWE-200
情報漏えい
CVE-2011-3711 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256830 5.0 MEDIUM
cakefoundation cakephp CakePHP 1.3.7 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by dispatcher.php a… CWE-200
情報漏えい
CVE-2011-3712 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256831 5.0 MEDIUM
csphere clansphere ClanSphere 2010.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by mods/board/a… CWE-200
情報漏えい
CVE-2011-3714 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256832 5.0 MEDIUM
clantiger clantiger ClanTiger 1.1.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by widgets/statis… CWE-200
情報漏えい
CVE-2011-3715 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256833 5.0 MEDIUM
claroline claroline Claroline 1.9.7 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by work/connector… CWE-200
情報漏えい
CVE-2011-3716 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256834 5.0 MEDIUM
clip-bucket clipbucket ClipBucket 2.0.9 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by plugins/signu… CWE-200
情報漏えい
CVE-2011-3717 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256835 5.0 MEDIUM
cmsmadesimple cms_made_simple CMS Made Simple (CMSMS) 1.9.2 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by … CWE-200
情報漏えい
CVE-2011-3718 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256836 5.0 MEDIUM
codeigniter codeigniter CodeIgniter 1.7.2 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by system/scaff… CWE-200
情報漏えい
CVE-2011-3719 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256837 5.0 MEDIUM
concrete5 concrete concrete 5.4.0.5, 5.4.1, and 5.4.1.1 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstra… CWE-200
情報漏えい
CVE-2011-3721 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256838 5.0 MEDIUM
coppermine-gallery coppermine_photo_gallery Coppermine Photo Gallery (CPG) 1.5.12 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstr… CWE-200
情報漏えい
CVE-2011-3722 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256839 5.0 MEDIUM
craftysyntax crafty_syntax Crafty Syntax 3.0.2 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by README_FIL… CWE-200
情報漏えい
CVE-2011-3723 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256840 5.0 MEDIUM
cubecart cubecart CubeCart 4.4.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by modules/shippin… CWE-200
情報漏えい
CVE-2011-3724 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256841 5.0 MEDIUM
deluxebb deluxebb DeluxeBB 1.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by header_html.php. CWE-200
情報漏えい
CVE-2011-3725 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256842 5.0 MEDIUM
docebo docebolms DoceboLMS 4.0.4 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by views/dummy/sh… CWE-200
情報漏えい
CVE-2011-3726 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256843 5.0 MEDIUM
boonex dolphin Dolphin 7.0.4 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by xmlrpc/BxDolXMLR… CWE-200
情報漏えい
CVE-2011-3728 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256844 5.0 MEDIUM
dotproject dotproject dotproject 2.1.4 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by style/dp-grey… CWE-200
情報漏えい
CVE-2011-3729 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256845 5.0 MEDIUM
drupal drupal Drupal 7.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by modules/simpletest/… CWE-200
情報漏えい
CVE-2011-3730 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256846 5.0 MEDIUM
e107 e107 e107 0.7.24 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by e107_plugins/pdf/e… CWE-200
情報漏えい
CVE-2011-3731 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256847 5.0 MEDIUM
eggblog eggblog eggBlog 4.1.2 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by _lib/fckeditor/e… CWE-200
情報漏えい
CVE-2011-3732 2012-03-13 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm
256848 5.0 MEDIUM
mahara mahara The get_dataroot_image_path function in lib/file.php in Mahara before 1.4.1 does not properly validate uploaded image files, which allows remote attackers to cause a denial of service (memory consump… CWE-20
不適切な入力確認
CVE-2011-2772 2012-03-12 13:00 2011-11-15 表示 GitHub Exploit DB Packet Storm
256849 6.3 MEDIUM
conky conky The getSkillname function in the eve module in Conky 1.8.1 and earlier allows local users to overwrite arbitrary files via a symlink attack on /tmp/.cesf. CWE-59
リンク解釈の問題
CVE-2011-3616 2012-03-12 13:00 2011-11-5 表示 GitHub Exploit DB Packet Storm
256850 5.0 MEDIUM
elgg elgg Elgg 1.7.6 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by vendors/simpletest/… CWE-200
情報漏えい
CVE-2011-3733 2012-03-12 13:00 2011-09-24 表示 GitHub Exploit DB Packet Storm