NVD脆弱性情報トップ
検索メニュー表示
ベンダー名
プロダクト・サービス名
タイトル
CRITICAL
HIGH
MEDIUM
LOW
CVE
CWE
公表日降順
更新日降順
表示数

NVD(National Vulnerability Database)で管理されている脆弱性の一覧を検索することが出来ます。
JVN(Japan Vulnerability Note)より先に脆弱性情報が更新される事が多いため、JVNに未記載の脆弱性が更新されている場合があります。

JVN(Japan Vulnerability Note)に関連した脆弱性がある場合は詳細画面で情報を表示します。

CWEで検索する場合は、CWE概要を参照して、CWE番号を確認してください。

  • CRITICAL
  • HIGH
  • MEDIUM
  • LOW

更新日:2024年9月29日5:13

No CVSS レベル
攻撃区分
ベンダー名 プロダクト名 タイトル CWE CVE 更新日 公表日 影響表示 Exploit
PoC
検索
267001 2.1 LOW
linux linux_kernel Denial of service in Linux 2.0.36 allows local users to prevent any server from listening on any non-privileged port. NVD-CWE-Other
CVE-1999-0451 2008-09-6 05:17 1999-01-19 表示 GitHub Exploit DB Packet Storm
267002 2.1 LOW
linux linux_kernel Buffer overflow in Linux autofs module through long directory names allows local users to perform a denial of service. NVD-CWE-Other
CVE-1999-0460 2008-09-6 05:17 1999-02-19 表示 GitHub Exploit DB Packet Storm
267003 7.5 HIGH
allaire coldfusion_server The Expression Evaluator in the ColdFusion Application Server allows a remote attacker to upload files to the server via openfile.cfm, which does not restrict access to the server properly. NVD-CWE-Other
CVE-1999-0477 2008-09-6 05:17 1999-12-25 表示 GitHub Exploit DB Packet Storm
267004 7.5 HIGH
netscape enterprise_server
fasttrack_server
Buffer overflow in Netscape Enterprise Server and FastTrask Server allows remote attackers to gain privileges via a long HTTP GET request. NVD-CWE-Other
CVE-1999-0744 2008-09-6 05:17 2000-01-4 表示 GitHub Exploit DB Packet Storm
267005 5.0 MEDIUM
oracle database_server Denial of service in Oracle TNSLSNR SQL*Net Listener via a malformed string to the listener port, aka NERP. NVD-CWE-Other
CVE-1999-0784 2008-09-6 05:17 2001-03-12 表示 GitHub Exploit DB Packet Storm
267006 5.0 MEDIUM
freebsd freebsd TCP RST denial of service in FreeBSD. NVD-CWE-Other
CVE-1999-0053 2008-09-6 05:16 1998-10-13 表示 GitHub Exploit DB Packet Storm
267007 10.0 HIGH
ssh ssh A race condition in the authentication agent mechanism of sshd 1.2.17 allows an attacker to steal another user's credentials. NVD-CWE-Other
CVE-1999-0248 2008-09-6 05:16 1999-01-1 表示 GitHub Exploit DB Packet Storm
267008 9.3 HIGH
freebsd freebsd Buffer overflow in FreeBSD lpd through long DNS hostnames. NVD-CWE-Other
CVE-1999-0299 2008-09-6 05:16 1997-03-5 表示 GitHub Exploit DB Packet Storm
267009 4.3 MEDIUM
d-ic shop_v50
shop_v52
Cross-site scripting (XSS) vulnerability in DIC shop_v50 3.0 and earlier and shop_v52 2.0 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-3935 2008-09-6 00:08 2008-09-6 表示 GitHub Exploit DB Packet Storm
267010 4.3 MEDIUM
opendb opendb Multiple cross-site scripting (XSS) vulnerabilities in Open Media Collectors Database (OpenDb) 1.0.6 allow remote attackers to inject arbitrary web script or HTML via the (1) user_id parameter in an … CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-3937 2008-09-6 00:08 2008-09-6 表示 GitHub Exploit DB Packet Storm
267011 5.8 MEDIUM
opendb opendb Cross-site request forgery (CSRF) vulnerability in user_admin.php in Open Media Collectors Database (OpenDb) 1.0.6 allows remote attackers to change arbitrary passwords via an update_password action. CWE-352
同一生成元ポリシー違反
CVE-2008-3938 2008-09-6 00:08 2008-09-6 表示 GitHub Exploit DB Packet Storm
267012 5.0 MEDIUM
avtech pager_enterprise Directory traversal vulnerability in the web interface in AVTECH PageR Enterprise before 5.0.7 allows remote attackers to read arbitrary files via directory traversal sequences in the URI. CWE-22
パス・トラバーサル
CVE-2008-3939 2008-09-6 00:08 2008-09-6 表示 GitHub Exploit DB Packet Storm
267013 4.3 MEDIUM
manageengine servicedesk_plus Cross-site scripting (XSS) vulnerability in SolutionSearch.do in ManageEngine ServiceDesk Plus 7.0.0 Build 7011 for Windows allows remote attackers to inject arbitrary web script or HTML via the sear… CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-1299 2008-09-5 13:00 2008-03-13 表示 GitHub Exploit DB Packet Storm
267014 7.5 HIGH
oocomments oocomments Multiple PHP remote file inclusion vulnerabilities in ooComments 1.0 allow remote attackers to execute arbitrary PHP code via a URL in the PathToComment parameter for (1) classes/class_admin.php and … CWE-94
コード・インジェクション
CVE-2008-1511 2008-09-5 13:00 2008-03-26 表示 GitHub Exploit DB Packet Storm
267015 7.1 HIGH
avici
hitachi
router
gr2000
gr3000
gr4000
Unspecified vulnerability in Avici routers allows remote attackers to cause a denial of service (dropped session) via crafted BGP UPDATE messages, leading to route flapping, possibly a related issue … NVD-CWE-noinfo
CWE-20
不適切な入力確認
CVE-2008-2169 2008-09-5 13:00 2008-05-14 表示 GitHub Exploit DB Packet Storm
267016 7.1 HIGH
century_software router Unspecified vulnerability in Century routers allows remote attackers to cause a denial of service (dropped session) via crafted BGP UPDATE messages, leading to route flapping, possibly a related issu… CWE-20
不適切な入力確認
CVE-2008-2170 2008-09-5 13:00 2008-05-14 表示 GitHub Exploit DB Packet Storm
267017 7.1 HIGH
yamaha router Unspecified vulnerability in Yamaha routers allows remote attackers to cause a denial of service (dropped session) via crafted BGP UPDATE messages, leading to route flapping, possibly a related issue… CWE-20
不適切な入力確認
CVE-2008-2173 2008-09-5 13:00 2008-05-14 表示 GitHub Exploit DB Packet Storm
267018 4.3 MEDIUM
runesoft cerberus_cms Cross-site scripting (XSS) vulnerability in Runesoft Cerberus CMS before 3_1.4_0.9 allows remote attackers to inject arbitrary web script or HTML via a cerberus_user cookie. CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-3397 2008-09-5 13:00 2008-08-1 表示 GitHub Exploit DB Packet Storm
267019 6.8 MEDIUM
spacetag lacoodast Session fixation vulnerability in SpaceTag LacoodaST 2.1.3 and earlier allows remote attackers to hijack web sessions via unspecified vectors. CWE-287
不適切な認証
CVE-2008-3738 2008-09-5 13:00 2008-08-28 表示 GitHub Exploit DB Packet Storm
267020 1.9 LOW
microsoft windows_vista Microsoft Bitlocker in Windows Vista before SP1 stores pre-boot authentication passwords in the BIOS Keyboard buffer and does not clear this buffer during boot, which allows local users to obtain sen… CWE-200
情報漏えい
CVE-2008-3893 2008-09-5 13:00 2008-09-3 表示 GitHub Exploit DB Packet Storm
267021 1.9 LOW
microsoft windows_vista Upgrade to Vista Service Pack 1 CWE-200
情報漏えい
CVE-2008-3893 2008-09-5 13:00 2008-09-3 表示 GitHub Exploit DB Packet Storm
267022 4.3 MEDIUM
apple
omnigroup
safari
webkit
omniweb
mac_os_x
WebCore in Apple WebKit build 18794 allows remote attackers to cause a denial of service (null dereference and application crash) via a TD element with a large number in the ROWSPAN attribute, as dem… CWE-399
リソース管理の問題
CVE-2007-0342 2008-09-5 13:00 2007-01-18 表示 GitHub Exploit DB Packet Storm
267023 10.0 HIGH
php php Integer overflow in the 16 bit variable reference counter in PHP 4 allows context-dependent attackers to execute arbitrary code by overflowing this counter, which causes the same variable to be destr… CWE-189
数値処理の問題
CVE-2007-1383 2008-09-5 13:00 2007-03-10 表示 GitHub Exploit DB Packet Storm
267024 5.0 MEDIUM
exv2 content_management_system Session fixation vulnerability in eXV2 CMS 2.0.4.3 and earlier allows remote attackers to hijack web sessions by setting the PHPSESSID cookie. CWE-287
不適切な認証
CVE-2007-1966 2008-09-5 13:00 2007-04-11 表示 GitHub Exploit DB Packet Storm
267025 5.0 MEDIUM
mywebland mybloggie myWebland myBloggie 2.1.6 allow remote attackers to obtain sensitive information via (1) an invalid year parameter to calendar.php, reached through index.php; (2) a direct request to common.php; and … CWE-200
情報漏えい
CVE-2007-3650 2008-09-5 13:00 2008-07-9 表示 GitHub Exploit DB Packet Storm
267026 4.3 MEDIUM
fascript faname class/page.php in Farsi Script (aka FaScript) FaName 1.0 allows remote attackers to obtain sensitive information via a '; (quote semicolon) sequence in the id parameter, which reveals the installatio… CWE-200
情報漏えい
CVE-2007-3651 2008-09-5 13:00 2008-07-9 表示 GitHub Exploit DB Packet Storm
267027 6.8 MEDIUM
fascript faname SQL injection vulnerability in class/page.php in Farsi Script (aka FaScript) FaName 1.0 allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: this might be the same i… CWE-89
SQLインジェクション
CVE-2007-3652 2008-09-5 13:00 2008-07-9 表示 GitHub Exploit DB Packet Storm
267028 5.0 MEDIUM
dirlist dirlist_php Directory traversal vulnerability in index.php in PHP Directory Lister (dirLIST) before 0.1.1 allows remote attackers to list the contents of a parent directory via a .. (dot dot) in the folder param… CWE-22
パス・トラバーサル
CVE-2007-3967 2008-09-5 13:00 2007-07-26 表示 GitHub Exploit DB Packet Storm
267029 5.0 MEDIUM
dirlist dirlist_php index.php in dirLIST before 0.1.1 allows remote attackers to list the contents of an excluded folder via a modified URL containing the folder name. CWE-264
認可・権限・アクセス制御
CVE-2007-3968 2008-09-5 13:00 2007-07-26 表示 GitHub Exploit DB Packet Storm
267030 4.3 MEDIUM
mozilla mozilla Argument injection vulnerability involving Mozilla, when certain URIs are registered, allows remote attackers to conduct cross-browser scripting attacks and execute arbitrary commands via shell metac… CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-4039 2008-09-5 13:00 2007-07-28 表示 GitHub Exploit DB Packet Storm
267031 4.3 MEDIUM
microsoft outlook
outlook_express
Argument injection vulnerability involving Microsoft Outlook and Outlook Express, when certain URIs are registered, allows remote attackers to conduct cross-browser scripting attacks and execute arbi… CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-4040 2008-09-5 13:00 2007-07-28 表示 GitHub Exploit DB Packet Storm
267032 5.0 MEDIUM
securecomputing securityreporter file.cgi in Secure Computing SecurityReporter (aka Network Security Analyzer) before 4.6.3 allows remote attackers to bypass authentication via a name parameter ending with a "%00.gif" sequence. NOTE… CWE-287
不適切な認証
CVE-2007-4043 2008-09-5 13:00 2007-07-28 表示 GitHub Exploit DB Packet Storm
267033 9.3 HIGH
bitdefender antivirus
internet_security
total_security
Unspecified vulnerability in BitDefender allows attackers to execute arbitrary code via unspecified vectors, aka EEYEB-20071024. NOTE: as of 20071029, the only disclosure is a vague pre-advisory wit… NVD-CWE-noinfo
CVE-2007-5775 2008-09-5 13:00 2007-11-2 表示 GitHub Exploit DB Packet Storm
267034 4.3 MEDIUM
contentcustomizer contentcustomizer dialog.php in CONTENTCustomizer 3.1mp and earlier allows remote attackers to perform certain privileged actions via a (1) del, (2) delbackup, (3) res, or (4) ren action. NOTE: this issue can be leve… CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-5817 2008-09-5 13:00 2007-11-6 表示 GitHub Exploit DB Packet Storm
267035 9.0 HIGH
openbase_international_ltd openbase Directory traversal vulnerability in OpenBase 10.0.5 and earlier allows remote authenticated users to create files with arbitrary contents via a .. (dot dot) in the first argument to the GlobalLog st… CWE-22
パス・トラバーサル
CVE-2007-5927 2008-09-5 13:00 2007-11-10 表示 GitHub Exploit DB Packet Storm
267036 9.0 HIGH
openbase_international_ltd openbase OpenBase 10.0.5 and earlier allows remote authenticated users to trigger a free of an arbitrary memory location via long strings in a SELECT statement. NOTE: this might be a buffer overflow, but it … NVD-CWE-noinfo
CWE-119
CWE-20
バッファエラー
不適切な入力確認
CVE-2007-5928 2008-09-5 13:00 2007-11-10 表示 GitHub Exploit DB Packet Storm
267037 4.3 MEDIUM
jlmforo_system jlmforo_system Cross-site scripting (XSS) vulnerability in buscador.php in JLMForo System allows remote attackers to inject arbitrary web script or HTML via the clave parameter. NOTE: the provenance of this inform… CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-5954 2008-09-5 13:00 2007-11-14 表示 GitHub Exploit DB Packet Storm
267038 5.0 MEDIUM
fsp c_library Multiple off-by-one errors in fsplib.c in fsplib before 0.8 allow attackers to cause a denial of service via unspecified vectors involving the (1) name and (2) d_name entry attributes. CWE-119
バッファエラー
CVE-2006-7221 2008-09-5 13:00 2007-07-26 表示 GitHub Exploit DB Packet Storm
267039 7.8 HIGH
ubuntu linux_kernel The skge driver 1.5 in Linux kernel 2.6.15 on Ubuntu does not properly use the spin_lock and spin_unlock functions, which allows remote attackers to cause a denial of service (machine crash) via a fl… CWE-399
リソース管理の問題
CVE-2006-7229 2008-09-5 13:00 2007-11-15 表示 GitHub Exploit DB Packet Storm
267040 10.0 HIGH
futuresoft tftp_server_2000 Multiple stack-based buffer overflows in FutureSoft TFTP Server Evaluation Version 1.0.0.1 allow remote attackers to execute arbitrary code via a long (1) filename or (2) transfer mode string in a Re… CWE-119
バッファエラー
CVE-2005-1812 2008-09-5 13:00 2005-06-1 表示 GitHub Exploit DB Packet Storm
267041 7.8 HIGH
futuresoft tftp_server_2000 Directory traversal vulnerability in FutureSoft TFTP Server Evaluation Version 1.0.0.1 allows remote attackers to read arbitrary files via a TFTP GET request containing (1) "../" (dot dot slash) or (… CWE-22
パス・トラバーサル
CVE-2005-1813 2008-09-5 13:00 2005-06-1 表示 GitHub Exploit DB Packet Storm
267042 5.0 MEDIUM
apache derby Apache Derby before 10.1.2.1 exposes the (1) user and (2) password attributes in cleartext via (a) the RDBNAM parameter of the ACCSEC command and (b) the output of the DatabaseMetaData.getURL functio… CWE-200
情報漏えい
CVE-2005-4849 2008-09-5 13:00 2005-12-31 表示 GitHub Exploit DB Packet Storm
267043 7.5 HIGH
macromedia jrun Session fixation vulnerability in Macromedia JRun 4.0 allows remote attackers to hijack user sessions by pre-setting the user session ID information used by the session server. CWE-287
不適切な認証
CVE-2004-2182 2008-09-5 13:00 2004-12-31 表示 GitHub Exploit DB Packet Storm
267044 2.1 LOW
intersystems cache Unspecified vulnerability in the %XML.Utils.SchemaServer class in InterSystems Cache' 5.0 allows attackers to access arbitrary files on a server. NVD-CWE-noinfo
CVE-2004-2683 2008-09-5 13:00 2004-12-31 表示 GitHub Exploit DB Packet Storm
267045 2.1 LOW
intersystems cache_database Unspecified vulnerability in the %template package in InterSystems Cache' 5.0 allows attackers to access certain files on a server, including (1) cache.key and (2) cache.dat, related to .csp files un… NVD-CWE-noinfo
CVE-2004-2684 2008-09-5 13:00 2004-12-31 表示 GitHub Exploit DB Packet Storm
267046 9.3 HIGH
apple
samba
xcode
samba
distcc 2.x, as used in XCode 1.5 and others, when not configured to restrict access to the server port, allows remote attackers to execute arbitrary commands via compilation jobs, which are executed … CWE-16
環境設定
CVE-2004-2687 2008-09-5 13:00 2004-12-31 表示 GitHub Exploit DB Packet Storm
267047 9.0 HIGH
aspdotnetstorefront aspdotnetstorefront Unrestricted file upload vulnerability in AspDotNetStorefront 3.3 allows remote authenticated administrators to upload arbitrary files with executable extensions via admin/images.aspx. CWE-264
認可・権限・アクセス制御
CVE-2004-2700 2008-09-5 13:00 2004-12-31 表示 GitHub Exploit DB Packet Storm
267048 5.0 MEDIUM
phrozensmoke gyach_enhanced Unspecified vulnerability in Gyach Enhanced (Gyach-E) before 1.0.4 allows remote attackers to cause a denial of service (crash) via conference packets with error messages. NVD-CWE-noinfo
CWE-20
不適切な入力確認
CVE-2004-2706 2008-09-5 13:00 2004-12-31 表示 GitHub Exploit DB Packet Storm
267049 7.2 HIGH
ibm aix Unspecified vulnerability in crontab in IBM AIX 3.2 allows local users to gain root privileges via unknown attack vectors. NVD-CWE-noinfo
CVE-1999-1589 2008-09-5 13:00 1999-12-31 表示 GitHub Exploit DB Packet Storm
267050 5.0 MEDIUM
coxco_support a-cart
metacart
midicart_asp
midicart_asp_maxi
midicart_asp_plus
salescart-pro
salescart-std
MidiCart stores the midicart.mdb database file under the Web document root, which allows remote attackers to steal sensitive information by directly requesting the database. CWE-200
情報漏えい
CVE-2002-1432 2008-09-5 13:00 2003-04-11 表示 GitHub Exploit DB Packet Storm